Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133085][ T25] cfg80211: failed to load regulatory.db 2022/06/17 13:34:56 fuzzer started 2022/06/17 13:34:56 dialing manager at 10.128.0.169:37017 [ 103.985026][ T3475] cgroup: Unknown subsys name 'net' [ 104.110217][ T3475] cgroup: Unknown subsys name 'rlimit' 2022/06/17 13:34:59 syscalls: 3371 2022/06/17 13:34:59 code coverage: enabled 2022/06/17 13:34:59 comparison tracing: enabled 2022/06/17 13:34:59 extra coverage: enabled 2022/06/17 13:34:59 delay kcov mmap: enabled 2022/06/17 13:34:59 setuid sandbox: enabled 2022/06/17 13:34:59 namespace sandbox: enabled 2022/06/17 13:34:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 13:34:59 fault injection: enabled 2022/06/17 13:34:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 13:34:59 net packet injection: enabled 2022/06/17 13:34:59 net device setup: enabled 2022/06/17 13:34:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 13:34:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 13:34:59 USB emulation: enabled 2022/06/17 13:34:59 hci packet injection: enabled 2022/06/17 13:34:59 wifi device emulation: enabled 2022/06/17 13:34:59 802.15.4 emulation: enabled 2022/06/17 13:34:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 13:34:59 fetching corpus: 50, signal 13350/17112 (executing program) 2022/06/17 13:34:59 fetching corpus: 100, signal 20115/25565 (executing program) 2022/06/17 13:34:59 fetching corpus: 149, signal 26128/33185 (executing program) 2022/06/17 13:34:59 fetching corpus: 199, signal 30414/39058 (executing program) 2022/06/17 13:34:59 fetching corpus: 249, signal 33594/43822 (executing program) 2022/06/17 13:34:59 fetching corpus: 299, signal 37551/49237 (executing program) 2022/06/17 13:34:59 fetching corpus: 349, signal 40201/53364 (executing program) 2022/06/17 13:34:59 fetching corpus: 399, signal 43889/58425 (executing program) 2022/06/17 13:34:59 fetching corpus: 449, signal 45377/61364 (executing program) 2022/06/17 13:34:59 fetching corpus: 499, signal 48534/65767 (executing program) 2022/06/17 13:34:59 fetching corpus: 549, signal 50991/69532 (executing program) 2022/06/17 13:35:00 fetching corpus: 599, signal 53112/72947 (executing program) 2022/06/17 13:35:00 fetching corpus: 649, signal 54863/76012 (executing program) 2022/06/17 13:35:00 fetching corpus: 699, signal 56861/79277 (executing program) 2022/06/17 13:35:00 fetching corpus: 749, signal 58484/82168 (executing program) 2022/06/17 13:35:00 fetching corpus: 799, signal 61872/86553 (executing program) 2022/06/17 13:35:00 fetching corpus: 849, signal 64027/89787 (executing program) 2022/06/17 13:35:00 fetching corpus: 899, signal 66007/92872 (executing program) 2022/06/17 13:35:00 fetching corpus: 949, signal 67665/95635 (executing program) 2022/06/17 13:35:00 fetching corpus: 998, signal 68895/98033 (executing program) 2022/06/17 13:35:00 fetching corpus: 1048, signal 70765/100929 (executing program) 2022/06/17 13:35:00 fetching corpus: 1098, signal 71907/103196 (executing program) 2022/06/17 13:35:00 fetching corpus: 1148, signal 73965/106217 (executing program) 2022/06/17 13:35:00 fetching corpus: 1197, signal 76080/109255 (executing program) 2022/06/17 13:35:00 fetching corpus: 1247, signal 79303/113061 (executing program) 2022/06/17 13:35:00 fetching corpus: 1297, signal 80498/115282 (executing program) 2022/06/17 13:35:00 fetching corpus: 1347, signal 82729/118284 (executing program) 2022/06/17 13:35:00 fetching corpus: 1397, signal 84028/120512 (executing program) 2022/06/17 13:35:00 fetching corpus: 1447, signal 86292/123459 (executing program) 2022/06/17 13:35:00 fetching corpus: 1497, signal 88434/126210 (executing program) 2022/06/17 13:35:01 fetching corpus: 1547, signal 89356/128101 (executing program) 2022/06/17 13:35:01 fetching corpus: 1597, signal 90737/130268 (executing program) 2022/06/17 13:35:01 fetching corpus: 1647, signal 92590/132766 (executing program) 2022/06/17 13:35:01 fetching corpus: 1697, signal 93329/134423 (executing program) 2022/06/17 13:35:01 fetching corpus: 1747, signal 94756/136553 (executing program) 2022/06/17 13:35:01 fetching corpus: 1797, signal 96003/138563 (executing program) 2022/06/17 13:35:01 fetching corpus: 1847, signal 97148/140505 (executing program) 2022/06/17 13:35:01 fetching corpus: 1897, signal 99233/142983 (executing program) 2022/06/17 13:35:01 fetching corpus: 1947, signal 100335/144802 (executing program) 2022/06/17 13:35:01 fetching corpus: 1997, signal 101084/146393 (executing program) 2022/06/17 13:35:01 fetching corpus: 2047, signal 102281/148244 (executing program) 2022/06/17 13:35:01 fetching corpus: 2097, signal 103059/149814 (executing program) 2022/06/17 13:35:01 fetching corpus: 2147, signal 106064/152776 (executing program) 2022/06/17 13:35:01 fetching corpus: 2197, signal 107513/154750 (executing program) 2022/06/17 13:35:01 fetching corpus: 2247, signal 109272/156832 (executing program) 2022/06/17 13:35:01 fetching corpus: 2297, signal 110285/158487 (executing program) 2022/06/17 13:35:01 fetching corpus: 2347, signal 111042/159928 (executing program) 2022/06/17 13:35:01 fetching corpus: 2397, signal 112746/161899 (executing program) 2022/06/17 13:35:01 fetching corpus: 2446, signal 113860/163541 (executing program) 2022/06/17 13:35:02 fetching corpus: 2495, signal 114913/165126 (executing program) 2022/06/17 13:35:02 fetching corpus: 2545, signal 115659/166531 (executing program) 2022/06/17 13:35:02 fetching corpus: 2595, signal 116335/167878 (executing program) 2022/06/17 13:35:02 fetching corpus: 2645, signal 117284/169365 (executing program) 2022/06/17 13:35:02 fetching corpus: 2695, signal 118238/170832 (executing program) 2022/06/17 13:35:02 fetching corpus: 2745, signal 118949/172136 (executing program) 2022/06/17 13:35:02 fetching corpus: 2795, signal 119849/173510 (executing program) 2022/06/17 13:35:02 fetching corpus: 2845, signal 120422/174705 (executing program) 2022/06/17 13:35:02 fetching corpus: 2895, signal 121178/176009 (executing program) 2022/06/17 13:35:02 fetching corpus: 2945, signal 122046/177375 (executing program) 2022/06/17 13:35:02 fetching corpus: 2994, signal 122703/178585 (executing program) 2022/06/17 13:35:02 fetching corpus: 3044, signal 123732/179958 (executing program) 2022/06/17 13:35:02 fetching corpus: 3094, signal 124449/181197 (executing program) 2022/06/17 13:35:02 fetching corpus: 3144, signal 125066/182361 (executing program) 2022/06/17 13:35:02 fetching corpus: 3193, signal 125728/183570 (executing program) 2022/06/17 13:35:02 fetching corpus: 3243, signal 126589/184856 (executing program) 2022/06/17 13:35:02 fetching corpus: 3293, signal 127577/186162 (executing program) 2022/06/17 13:35:02 fetching corpus: 3342, signal 128341/187322 (executing program) 2022/06/17 13:35:02 fetching corpus: 3392, signal 129761/188786 (executing program) 2022/06/17 13:35:03 fetching corpus: 3442, signal 130516/189942 (executing program) 2022/06/17 13:35:03 fetching corpus: 3492, signal 131140/191037 (executing program) 2022/06/17 13:35:03 fetching corpus: 3542, signal 131647/192072 (executing program) 2022/06/17 13:35:03 fetching corpus: 3592, signal 132316/193120 (executing program) 2022/06/17 13:35:03 fetching corpus: 3642, signal 133233/194289 (executing program) 2022/06/17 13:35:03 fetching corpus: 3692, signal 134073/195390 (executing program) 2022/06/17 13:35:03 fetching corpus: 3741, signal 134880/196478 (executing program) 2022/06/17 13:35:03 fetching corpus: 3791, signal 135362/197439 (executing program) 2022/06/17 13:35:03 fetching corpus: 3841, signal 135756/198333 (executing program) 2022/06/17 13:35:03 fetching corpus: 3890, signal 136247/199283 (executing program) 2022/06/17 13:35:03 fetching corpus: 3940, signal 136935/200295 (executing program) 2022/06/17 13:35:03 fetching corpus: 3990, signal 138841/201679 (executing program) 2022/06/17 13:35:03 fetching corpus: 4040, signal 139369/202645 (executing program) 2022/06/17 13:35:03 fetching corpus: 4090, signal 139897/203530 (executing program) 2022/06/17 13:35:03 fetching corpus: 4140, signal 140807/204564 (executing program) 2022/06/17 13:35:03 fetching corpus: 4190, signal 141292/205461 (executing program) 2022/06/17 13:35:03 fetching corpus: 4240, signal 141873/206359 (executing program) 2022/06/17 13:35:03 fetching corpus: 4290, signal 142458/207248 (executing program) 2022/06/17 13:35:03 fetching corpus: 4340, signal 143098/208138 (executing program) 2022/06/17 13:35:03 fetching corpus: 4390, signal 143515/208980 (executing program) 2022/06/17 13:35:04 fetching corpus: 4440, signal 144021/209823 (executing program) 2022/06/17 13:35:04 fetching corpus: 4489, signal 144329/210611 (executing program) 2022/06/17 13:35:04 fetching corpus: 4539, signal 144910/211445 (executing program) 2022/06/17 13:35:04 fetching corpus: 4589, signal 145664/212298 (executing program) 2022/06/17 13:35:04 fetching corpus: 4639, signal 146213/213123 (executing program) 2022/06/17 13:35:04 fetching corpus: 4689, signal 146643/213871 (executing program) 2022/06/17 13:35:04 fetching corpus: 4739, signal 147143/214650 (executing program) 2022/06/17 13:35:04 fetching corpus: 4789, signal 147965/215502 (executing program) 2022/06/17 13:35:04 fetching corpus: 4838, signal 149393/216350 (executing program) 2022/06/17 13:35:04 fetching corpus: 4888, signal 150080/217115 (executing program) 2022/06/17 13:35:04 fetching corpus: 4938, signal 150463/217855 (executing program) 2022/06/17 13:35:04 fetching corpus: 4988, signal 151367/218634 (executing program) 2022/06/17 13:35:04 fetching corpus: 5038, signal 152110/219421 (executing program) 2022/06/17 13:35:04 fetching corpus: 5088, signal 152935/220142 (executing program) 2022/06/17 13:35:04 fetching corpus: 5137, signal 153423/220818 (executing program) 2022/06/17 13:35:04 fetching corpus: 5187, signal 154021/221517 (executing program) 2022/06/17 13:35:04 fetching corpus: 5237, signal 155078/222232 (executing program) 2022/06/17 13:35:05 fetching corpus: 5287, signal 155853/222895 (executing program) 2022/06/17 13:35:05 fetching corpus: 5337, signal 156502/223557 (executing program) 2022/06/17 13:35:05 fetching corpus: 5387, signal 156992/224188 (executing program) 2022/06/17 13:35:05 fetching corpus: 5437, signal 157392/224774 (executing program) 2022/06/17 13:35:05 fetching corpus: 5487, signal 157921/225390 (executing program) 2022/06/17 13:35:05 fetching corpus: 5537, signal 158618/226041 (executing program) 2022/06/17 13:35:05 fetching corpus: 5587, signal 159016/226657 (executing program) 2022/06/17 13:35:05 fetching corpus: 5637, signal 159608/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5687, signal 159987/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5737, signal 160503/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5787, signal 161024/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5836, signal 161361/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5885, signal 161947/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5935, signal 162507/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 5985, signal 162833/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 6035, signal 163232/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 6085, signal 163589/226910 (executing program) 2022/06/17 13:35:05 fetching corpus: 6135, signal 163938/226916 (executing program) 2022/06/17 13:35:05 fetching corpus: 6185, signal 164457/226916 (executing program) 2022/06/17 13:35:05 fetching corpus: 6235, signal 165204/226916 (executing program) 2022/06/17 13:35:06 fetching corpus: 6285, signal 165848/226916 (executing program) 2022/06/17 13:35:06 fetching corpus: 6335, signal 166389/226916 (executing program) 2022/06/17 13:35:06 fetching corpus: 6385, signal 167058/226916 (executing program) 2022/06/17 13:35:06 fetching corpus: 6435, signal 167363/226916 (executing program) 2022/06/17 13:35:06 fetching corpus: 6485, signal 167948/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6534, signal 168378/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6584, signal 168729/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6634, signal 169196/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6684, signal 169649/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6734, signal 170043/226917 (executing program) 2022/06/17 13:35:06 fetching corpus: 6784, signal 170649/226919 (executing program) 2022/06/17 13:35:06 fetching corpus: 6834, signal 171106/226939 (executing program) 2022/06/17 13:35:06 fetching corpus: 6884, signal 171525/226939 (executing program) 2022/06/17 13:35:06 fetching corpus: 6934, signal 171948/226939 (executing program) 2022/06/17 13:35:06 fetching corpus: 6984, signal 172594/226939 (executing program) 2022/06/17 13:35:06 fetching corpus: 7033, signal 173130/226955 (executing program) 2022/06/17 13:35:06 fetching corpus: 7082, signal 173657/226955 (executing program) 2022/06/17 13:35:06 fetching corpus: 7132, signal 173952/226958 (executing program) 2022/06/17 13:35:06 fetching corpus: 7182, signal 174541/226958 (executing program) 2022/06/17 13:35:06 fetching corpus: 7232, signal 174929/226962 (executing program) 2022/06/17 13:35:07 fetching corpus: 7281, signal 175340/226967 (executing program) 2022/06/17 13:35:07 fetching corpus: 7331, signal 175772/226977 (executing program) 2022/06/17 13:35:07 fetching corpus: 7381, signal 176332/226977 (executing program) 2022/06/17 13:35:07 fetching corpus: 7431, signal 176791/226977 (executing program) 2022/06/17 13:35:07 fetching corpus: 7481, signal 177200/226977 (executing program) 2022/06/17 13:35:07 fetching corpus: 7531, signal 177465/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7580, signal 177943/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7629, signal 178547/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7679, signal 179391/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7729, signal 179737/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7779, signal 180103/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7829, signal 180620/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7879, signal 181014/226978 (executing program) 2022/06/17 13:35:07 fetching corpus: 7929, signal 181435/226981 (executing program) 2022/06/17 13:35:07 fetching corpus: 7979, signal 181894/226981 (executing program) 2022/06/17 13:35:07 fetching corpus: 8029, signal 182162/226981 (executing program) 2022/06/17 13:35:07 fetching corpus: 8079, signal 182698/226981 (executing program) 2022/06/17 13:35:07 fetching corpus: 8129, signal 183197/226981 (executing program) 2022/06/17 13:35:08 fetching corpus: 8179, signal 183570/226981 (executing program) 2022/06/17 13:35:08 fetching corpus: 8228, signal 184063/226992 (executing program) 2022/06/17 13:35:08 fetching corpus: 8278, signal 184566/226992 (executing program) 2022/06/17 13:35:08 fetching corpus: 8328, signal 184940/226992 (executing program) 2022/06/17 13:35:08 fetching corpus: 8378, signal 185360/227009 (executing program) 2022/06/17 13:35:08 fetching corpus: 8427, signal 185852/227009 (executing program) 2022/06/17 13:35:08 fetching corpus: 8477, signal 186263/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8527, signal 186680/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8577, signal 186954/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8627, signal 187251/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8677, signal 187657/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8727, signal 188151/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8777, signal 188520/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8827, signal 188868/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8877, signal 189139/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8927, signal 189524/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 8977, signal 189882/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 9027, signal 190231/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 9077, signal 190707/227018 (executing program) 2022/06/17 13:35:08 fetching corpus: 9127, signal 191005/227018 (executing program) 2022/06/17 13:35:09 fetching corpus: 9177, signal 191369/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9227, signal 191790/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9277, signal 192231/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9327, signal 192668/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9377, signal 193209/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9427, signal 193593/227019 (executing program) 2022/06/17 13:35:09 fetching corpus: 9477, signal 193963/227037 (executing program) 2022/06/17 13:35:09 fetching corpus: 9527, signal 194319/227037 (executing program) 2022/06/17 13:35:09 fetching corpus: 9577, signal 194624/227037 (executing program) 2022/06/17 13:35:09 fetching corpus: 9627, signal 194808/227037 (executing program) 2022/06/17 13:35:09 fetching corpus: 9676, signal 195143/227037 (executing program) 2022/06/17 13:35:09 fetching corpus: 9726, signal 195500/227038 (executing program) 2022/06/17 13:35:09 fetching corpus: 9776, signal 195898/227038 (executing program) 2022/06/17 13:35:09 fetching corpus: 9826, signal 196282/227038 (executing program) 2022/06/17 13:35:09 fetching corpus: 9876, signal 196600/227038 (executing program) 2022/06/17 13:35:09 fetching corpus: 9926, signal 197117/227038 (executing program) 2022/06/17 13:35:09 fetching corpus: 9976, signal 197413/227038 (executing program) 2022/06/17 13:35:10 fetching corpus: 10026, signal 197742/227038 (executing program) 2022/06/17 13:35:10 fetching corpus: 10076, signal 197985/227038 (executing program) 2022/06/17 13:35:10 fetching corpus: 10126, signal 198365/227046 (executing program) 2022/06/17 13:35:10 fetching corpus: 10176, signal 198669/227046 (executing program) 2022/06/17 13:35:10 fetching corpus: 10226, signal 199118/227046 (executing program) 2022/06/17 13:35:10 fetching corpus: 10275, signal 199414/227062 (executing program) 2022/06/17 13:35:10 fetching corpus: 10325, signal 199732/227062 (executing program) 2022/06/17 13:35:10 fetching corpus: 10375, signal 199992/227062 (executing program) 2022/06/17 13:35:10 fetching corpus: 10425, signal 200352/227062 (executing program) 2022/06/17 13:35:10 fetching corpus: 10475, signal 200834/227065 (executing program) 2022/06/17 13:35:10 fetching corpus: 10524, signal 201188/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10574, signal 201523/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10624, signal 201873/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10674, signal 202184/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10724, signal 202534/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10774, signal 203061/227089 (executing program) 2022/06/17 13:35:10 fetching corpus: 10824, signal 203387/227089 (executing program) 2022/06/17 13:35:11 fetching corpus: 10874, signal 203736/227089 (executing program) 2022/06/17 13:35:11 fetching corpus: 10924, signal 204098/227090 (executing program) 2022/06/17 13:35:11 fetching corpus: 10974, signal 204474/227090 (executing program) 2022/06/17 13:35:11 fetching corpus: 11024, signal 204768/227091 (executing program) 2022/06/17 13:35:11 fetching corpus: 11074, signal 205154/227091 (executing program) 2022/06/17 13:35:11 fetching corpus: 11124, signal 205480/227091 (executing program) 2022/06/17 13:35:11 fetching corpus: 11174, signal 205722/227091 (executing program) 2022/06/17 13:35:11 fetching corpus: 11224, signal 206103/227091 (executing program) 2022/06/17 13:35:11 fetching corpus: 11274, signal 206371/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11324, signal 206603/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11374, signal 206848/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11424, signal 207063/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11474, signal 207315/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11524, signal 207663/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11574, signal 207959/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11624, signal 208342/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11674, signal 208633/227099 (executing program) 2022/06/17 13:35:11 fetching corpus: 11724, signal 208978/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 11774, signal 209179/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 11824, signal 209508/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 11874, signal 209819/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 11924, signal 210235/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 11974, signal 210646/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12024, signal 211001/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12074, signal 211303/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12124, signal 211639/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12174, signal 211879/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12224, signal 212137/227099 (executing program) 2022/06/17 13:35:12 fetching corpus: 12274, signal 212435/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12324, signal 212731/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12374, signal 213205/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12424, signal 213615/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12474, signal 213834/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12524, signal 214299/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12574, signal 214762/227113 (executing program) 2022/06/17 13:35:12 fetching corpus: 12624, signal 215037/227113 (executing program) 2022/06/17 13:35:13 fetching corpus: 12674, signal 215281/227113 (executing program) 2022/06/17 13:35:13 fetching corpus: 12724, signal 215509/227113 (executing program) 2022/06/17 13:35:13 fetching corpus: 12774, signal 215780/227127 (executing program) 2022/06/17 13:35:13 fetching corpus: 12824, signal 216034/227127 (executing program) 2022/06/17 13:35:13 fetching corpus: 12874, signal 216375/227127 (executing program) 2022/06/17 13:35:13 fetching corpus: 12924, signal 216573/227127 (executing program) 2022/06/17 13:35:13 fetching corpus: 12974, signal 216766/227127 (executing program) 2022/06/17 13:35:13 fetching corpus: 13024, signal 217063/227149 (executing program) 2022/06/17 13:35:13 fetching corpus: 13074, signal 217313/227149 (executing program) 2022/06/17 13:35:13 fetching corpus: 13124, signal 217597/227159 (executing program) 2022/06/17 13:35:13 fetching corpus: 13174, signal 217938/227159 (executing program) 2022/06/17 13:35:13 fetching corpus: 13224, signal 218239/227159 (executing program) 2022/06/17 13:35:13 fetching corpus: 13274, signal 218559/227162 (executing program) 2022/06/17 13:35:13 fetching corpus: 13324, signal 218766/227164 (executing program) 2022/06/17 13:35:13 fetching corpus: 13374, signal 219294/227164 (executing program) 2022/06/17 13:35:13 fetching corpus: 13424, signal 219580/227164 (executing program) 2022/06/17 13:35:13 fetching corpus: 13474, signal 219766/227164 (executing program) 2022/06/17 13:35:13 fetching corpus: 13524, signal 220093/227164 (executing program) 2022/06/17 13:35:13 fetching corpus: 13573, signal 220292/227165 (executing program) 2022/06/17 13:35:13 fetching corpus: 13623, signal 220565/227165 (executing program) 2022/06/17 13:35:13 fetching corpus: 13673, signal 220909/227168 (executing program) 2022/06/17 13:35:14 fetching corpus: 13723, signal 221197/227168 (executing program) 2022/06/17 13:35:14 fetching corpus: 13773, signal 221543/227170 (executing program) 2022/06/17 13:35:14 fetching corpus: 13823, signal 221714/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 13873, signal 221990/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 13923, signal 222348/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 13973, signal 222548/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14023, signal 222865/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14073, signal 223126/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14123, signal 223455/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14173, signal 223698/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14223, signal 224030/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14273, signal 224251/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14323, signal 224454/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14373, signal 224719/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14423, signal 224987/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14473, signal 225160/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14523, signal 225468/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14571, signal 225717/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14573, signal 225730/227177 (executing program) 2022/06/17 13:35:14 fetching corpus: 14573, signal 225730/227177 (executing program) 2022/06/17 13:35:19 starting 6 fuzzer processes 13:35:19 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6f, 0x7, 0xe1, 0x8, 0x48d, 0x9306, 0x57b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x40, 0xfe}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00038c0000008c031cb2640d8050f3f73ca10908ed69cb40bbecd062f59520da784cad964a7d20bc5e297d32545cd78784363678643b28b4d486e2daf9f80bcc33281449519ebf17b667a1e29a3d81e4a4596bd05ed6d0f74a758cc29da82ae99db0ab79f21d684f882c1d6b8f92533778ec1ff5a48b86e605aa9fc40cc31acff7da2aae9d20e4f7f30725031f448adc"], 0x0, 0x0}, 0x0) 13:35:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x1}}}}}, 0x0) 13:35:19 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) 13:35:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:19 executing program 4: socket$netlink(0xb, 0x3, 0x0) 13:35:19 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 126.098400][ T3492] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.106523][ T3492] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.114409][ T3492] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.124104][ T3492] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 126.132921][ T3492] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.140630][ T3492] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 126.184688][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 126.192865][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 126.200797][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 126.211977][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 126.220623][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 126.229016][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 126.337733][ T3492] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 126.372039][ T3503] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 126.379904][ T3503] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 126.387579][ T3503] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 126.395474][ T3503] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 126.403491][ T3503] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 126.411177][ T3503] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 126.418842][ T3503] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 126.427185][ T3503] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 126.434755][ T3503] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 126.445974][ T3503] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 126.453505][ T3503] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 126.463378][ T3503] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 126.472115][ T3503] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 126.479592][ T3503] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 126.488643][ T3503] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 126.496281][ T3503] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 126.503809][ T3503] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 126.519254][ T3503] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 126.552400][ T3492] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 126.569856][ T3492] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 126.578382][ T3492] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 126.586438][ T3503] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 126.595050][ T3492] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 126.602896][ T3494] chnl_net:caif_netlink_parms(): no params data found [ 126.956891][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 127.446547][ T3494] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.454365][ T3494] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.463972][ T3494] device bridge_slave_0 entered promiscuous mode [ 127.478829][ T3494] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.486304][ T3494] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.495888][ T3494] device bridge_slave_1 entered promiscuous mode [ 127.589378][ T3494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.676883][ T3494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.724965][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 127.807524][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 127.822584][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.829946][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.839922][ T3498] device bridge_slave_0 entered promiscuous mode [ 127.930457][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.938038][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.947695][ T3498] device bridge_slave_1 entered promiscuous mode [ 128.018249][ T3494] team0: Port device team_slave_0 added [ 128.040074][ T3494] team0: Port device team_slave_1 added [ 128.171850][ T3159] Bluetooth: hci0: command 0x0409 tx timeout [ 128.235336][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.261839][ T3159] Bluetooth: hci1: command 0x0409 tx timeout [ 128.272738][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 128.294783][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.302121][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.328468][ T3494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.364310][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.399189][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 128.416202][ T3494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.423425][ T3494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.450717][ T3494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.579312][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 128.585908][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 128.645034][ T3498] team0: Port device team_slave_0 added [ 128.652058][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.653854][ T3159] Bluetooth: hci2: command 0x0409 tx timeout [ 128.659532][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.675094][ T3507] device bridge_slave_0 entered promiscuous mode [ 128.685241][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 128.711846][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.719202][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.728856][ T3507] device bridge_slave_1 entered promiscuous mode [ 128.765987][ T3498] team0: Port device team_slave_1 added [ 128.773266][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.780646][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.790285][ T3506] device bridge_slave_0 entered promiscuous mode [ 128.897640][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.905517][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.915065][ T3506] device bridge_slave_1 entered promiscuous mode [ 128.950303][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.061164][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.078913][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.107786][ T3494] device hsr_slave_0 entered promiscuous mode [ 129.141844][ T3494] device hsr_slave_1 entered promiscuous mode [ 129.153704][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.160757][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.187058][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.204866][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.215463][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.223169][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.249427][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.470925][ T3507] team0: Port device team_slave_0 added [ 129.478206][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.485689][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.495411][ T3510] device bridge_slave_0 entered promiscuous mode [ 129.536857][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.544556][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.554671][ T3510] device bridge_slave_1 entered promiscuous mode [ 129.592382][ T3506] team0: Port device team_slave_0 added [ 129.602356][ T3507] team0: Port device team_slave_1 added [ 129.612762][ T3506] team0: Port device team_slave_1 added [ 129.626510][ T3498] device hsr_slave_0 entered promiscuous mode [ 129.635662][ T3498] device hsr_slave_1 entered promiscuous mode [ 129.643619][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.651229][ T3498] Cannot create hsr debugfs directory [ 129.729092][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.736551][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.746148][ T3509] device bridge_slave_0 entered promiscuous mode [ 129.852485][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.862522][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.869879][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.879818][ T3509] device bridge_slave_1 entered promiscuous mode [ 129.981212][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.011013][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.018651][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.044915][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.083247][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.090321][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.116773][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.203040][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.210120][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.236795][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.251885][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 130.260179][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.267722][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.293967][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.332025][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 130.348731][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.362217][ T3510] team0: Port device team_slave_0 added [ 130.399041][ T3510] team0: Port device team_slave_1 added [ 130.432628][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.553828][ T3506] device hsr_slave_0 entered promiscuous mode [ 130.562394][ T3506] device hsr_slave_1 entered promiscuous mode [ 130.570394][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.578189][ T3506] Cannot create hsr debugfs directory [ 130.661230][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 130.667429][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 130.712071][ T3507] device hsr_slave_0 entered promiscuous mode [ 130.720962][ T3507] device hsr_slave_1 entered promiscuous mode [ 130.729111][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.732141][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 130.736838][ T3507] Cannot create hsr debugfs directory [ 130.750635][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 130.761043][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.768190][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.794310][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.829664][ T3509] team0: Port device team_slave_0 added [ 130.885191][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.892588][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.918851][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.943628][ T3509] team0: Port device team_slave_1 added [ 131.149679][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.156977][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.183334][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.266862][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.274300][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.300873][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.350124][ T3510] device hsr_slave_0 entered promiscuous mode [ 131.359031][ T3510] device hsr_slave_1 entered promiscuous mode [ 131.366941][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.374836][ T3510] Cannot create hsr debugfs directory [ 131.483158][ T3509] device hsr_slave_0 entered promiscuous mode [ 131.491327][ T3509] device hsr_slave_1 entered promiscuous mode [ 131.499176][ T3509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.506927][ T3509] Cannot create hsr debugfs directory [ 131.643806][ T3494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.750821][ T3494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.853306][ T3494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.923518][ T3494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.052917][ T3498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.100011][ T3498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.128561][ T3507] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.157019][ T3498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.179264][ T3498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.205860][ T3507] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.280907][ T3507] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.347992][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 132.380334][ T3507] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.412202][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 132.535005][ T3506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.569722][ T3506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.595101][ T3506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.650890][ T3510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.679026][ T3510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.697942][ T3506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.743991][ T3543] Bluetooth: hci4: command 0x040f tx timeout [ 132.744514][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 132.774100][ T3510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 132.812963][ T123] Bluetooth: hci2: command 0x040f tx timeout [ 132.843422][ T123] Bluetooth: hci5: command 0x040f tx timeout [ 132.864324][ T3510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 132.957647][ T3509] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.042391][ T3509] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.089622][ T3509] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.114672][ T3509] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.209495][ T3494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.322771][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.386438][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.396814][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.454414][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.480460][ T3494] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.495676][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.504947][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.574333][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.590818][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.601365][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.611179][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.618628][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.627876][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.638142][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.647875][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.655331][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.673430][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.683170][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.694044][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.705722][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.715470][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.722894][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.778024][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.789933][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.800281][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.810099][ T3529] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.817634][ T3529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.826878][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.905884][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.917158][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.928015][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.938800][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.949628][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.961120][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.971265][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.981261][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.991483][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.022823][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.033687][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.079251][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.106375][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.117426][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.185890][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.193705][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.204095][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.215965][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.226982][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.236648][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.245759][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.255947][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.294326][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.304609][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.314546][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.321951][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.341262][ T3494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.355704][ T3494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.390441][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.401005][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.411444][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.421346][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.422973][ T3543] Bluetooth: hci0: command 0x0419 tx timeout [ 134.430749][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.477004][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.515753][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.568853][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.585635][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.596060][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.606076][ T3544] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.613522][ T3544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.622915][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.630802][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.638852][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.646829][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.654776][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.665453][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.675196][ T3544] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.682643][ T3544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.691998][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.703169][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.714573][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.725447][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.737017][ T3529] Bluetooth: hci1: command 0x0419 tx timeout [ 134.754164][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.763974][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.786053][ T3494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.813327][ T123] Bluetooth: hci3: command 0x0419 tx timeout [ 134.813957][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.829637][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.832753][ T123] Bluetooth: hci4: command 0x0419 tx timeout [ 134.839567][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.851137][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.860460][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.869779][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.878997][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.889922][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.908087][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.959386][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 134.962750][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.977434][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.987487][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.042511][ T123] Bluetooth: hci2: command 0x0419 tx timeout [ 135.048322][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.062102][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.160810][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.170721][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.184212][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.194370][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.204464][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.214851][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.224674][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.232077][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.240965][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.251488][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.261838][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.272171][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.283090][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.293322][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.303417][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.313694][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.323484][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.330755][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.345191][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.354827][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.395647][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.407396][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.417882][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.428312][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.438493][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.479897][ T3510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.500766][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.533866][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.544667][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.555526][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.564920][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.603388][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.613607][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.621448][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.629407][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.640158][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.650965][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.661081][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.671053][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.681510][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.736268][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.752957][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.804805][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.815967][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.839123][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.882943][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.890875][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.899455][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.909654][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.919434][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.926867][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.936192][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.946499][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.956233][ T3554] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.963736][ T3554] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.992003][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.001554][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.011929][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.023354][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.056743][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.065609][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.076208][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.128584][ T3494] device veth0_vlan entered promiscuous mode [ 136.153717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.164215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.175342][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.227914][ T3494] device veth1_vlan entered promiscuous mode [ 136.262276][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.272368][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.282033][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.291977][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.299941][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.308633][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.319100][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.329536][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.340561][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.357095][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.365820][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.394137][ T3507] device veth0_vlan entered promiscuous mode [ 136.452307][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.463229][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.473610][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.484379][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.551446][ T3509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 136.562613][ T3509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.616953][ T3498] device veth0_vlan entered promiscuous mode [ 136.656223][ T3507] device veth1_vlan entered promiscuous mode [ 136.667493][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.677811][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.688763][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.698874][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.709233][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.719458][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.789869][ T3498] device veth1_vlan entered promiscuous mode [ 136.822864][ T3494] device veth0_macvtap entered promiscuous mode [ 136.888610][ T3510] device veth0_vlan entered promiscuous mode [ 136.919353][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.959945][ T3494] device veth1_macvtap entered promiscuous mode [ 136.973625][ T3510] device veth1_vlan entered promiscuous mode [ 137.011289][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.022335][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.031961][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.041546][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.050970][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.060586][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.071009][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.081197][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.090799][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.101023][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.110894][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.120860][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.130970][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.140581][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.148565][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.156585][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.166434][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.183740][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.193765][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.203577][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.244464][ T3498] device veth0_macvtap entered promiscuous mode [ 137.259233][ T3506] device veth0_vlan entered promiscuous mode [ 137.269322][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.280570][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.290810][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.362775][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.382709][ T3506] device veth1_vlan entered promiscuous mode [ 137.400453][ T3498] device veth1_macvtap entered promiscuous mode [ 137.418314][ T3507] device veth0_macvtap entered promiscuous mode [ 137.428511][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.438168][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.448133][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.458828][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.469267][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.479669][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.490318][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.500819][ T3529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.540395][ T3494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.555727][ T3507] device veth1_macvtap entered promiscuous mode [ 137.565151][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.575571][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.585392][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.595542][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.607308][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.618353][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.631286][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.640809][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.669585][ T3494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.678749][ T3494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.688480][ T3494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.698108][ T3494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.727212][ T3509] device veth0_vlan entered promiscuous mode [ 137.786651][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.797488][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.811566][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.828961][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.839910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.898554][ T3510] device veth0_macvtap entered promiscuous mode [ 137.917836][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.928310][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.939289][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.949757][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.976883][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.987738][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.001536][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.016763][ T3506] device veth0_macvtap entered promiscuous mode [ 138.031479][ T3509] device veth1_vlan entered promiscuous mode [ 138.046574][ T3510] device veth1_macvtap entered promiscuous mode [ 138.056407][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.066167][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.076434][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.086207][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.095941][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.106041][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.117439][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.128144][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.138863][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.149546][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.162906][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.179409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.189866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.208993][ T3507] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.218181][ T3507] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.227845][ T3507] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.236950][ T3507] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.258512][ T3506] device veth1_macvtap entered promiscuous mode [ 138.273644][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.328903][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.340521][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.350670][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.361263][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.375265][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.392115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.402713][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.447924][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.456949][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.466001][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.474968][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.505610][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.516258][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.526244][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.536851][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.546833][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.557445][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.570662][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.581068][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.592949][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.632953][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.640929][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.733238][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.748806][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.759809][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.770425][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.781125][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.791129][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.801848][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.811844][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.822532][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.835577][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.846246][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.857156][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.877956][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.888625][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.899637][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.910243][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.920214][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.930844][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.944983][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.969943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.980881][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.006458][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.017278][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.027370][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.039152][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.049158][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.054469][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.059768][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.067822][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.077540][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.077609][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.081789][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.118574][ T3509] device veth0_macvtap entered promiscuous mode [ 139.140883][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.151266][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.162070][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.172440][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.182881][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.203555][ T3510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.212588][ T3510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.221483][ T3510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.231387][ T3510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.297807][ T3506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.306942][ T3506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.315999][ T3506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.325047][ T3506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.339913][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.356186][ T3509] device veth1_macvtap entered promiscuous mode [ 139.403654][ T1046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.411595][ T1046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.424258][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.432289][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.514035][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.524845][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.706064][ T1046] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.714159][ T1046] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.722972][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.730908][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.775863][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.786672][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.796956][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.807670][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.817765][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.828439][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.838510][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.850327][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.861101][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.871795][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.886421][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.921087][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.931496][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.942130][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.954267][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.025878][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.034135][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.076027][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.323194][ T1046] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.331239][ T1046] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.369296][ T767] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.377443][ T767] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.387890][ T123] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 140.406755][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.417641][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:35:35 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x1}}}}}, 0x0) [ 140.530889][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.541788][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.551845][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.564209][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.574500][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.585132][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.595189][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.605883][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.615961][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.626602][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.640949][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.653726][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.666891][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:35:35 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) [ 140.689279][ T767] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.697987][ T767] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.707678][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.710183][ T123] usb 2-1: Using ep0 maxpacket: 8 [ 141.013046][ T123] usb 2-1: New USB device found, idVendor=048d, idProduct=9306, bcdDevice=57.b2 [ 141.022669][ T123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.030831][ T123] usb 2-1: Product: syz [ 141.036567][ T123] usb 2-1: Manufacturer: syz [ 141.041303][ T123] usb 2-1: SerialNumber: syz 13:35:36 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) [ 141.115988][ T123] usb 2-1: config 0 descriptor?? 13:35:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x1}}}}}, 0x0) 13:35:36 executing program 4: socket$netlink(0xb, 0x3, 0x0) [ 141.362675][ T123] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 141.368033][ T3509] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.369249][ T123] dvb_usb_af9035: probe of 2-1:0.0 failed with error -22 [ 141.378154][ T3509] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.378318][ T3509] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.378481][ T3509] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:35:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x1}}}}}, 0x0) [ 141.705461][ T123] usb 2-1: USB disconnect, device number 2 [ 141.716587][ T3561] udevd[3561]: setting mode of /dev/bus/usb/002/002 to 020664 failed: No such file or directory [ 141.803541][ T3561] udevd[3561]: setting owner of /dev/bus/usb/002/002 to uid=0, gid=0 failed: No such file or directory [ 141.882456][ T767] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.890494][ T767] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.930794][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.063305][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.071280][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:35:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6f, 0x7, 0xe1, 0x8, 0x48d, 0x9306, 0x57b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x40, 0xfe}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00038c0000008c031cb2640d8050f3f73ca10908ed69cb40bbecd062f59520da784cad964a7d20bc5e297d32545cd78784363678643b28b4d486e2daf9f80bcc33281449519ebf17b667a1e29a3d81e4a4596bd05ed6d0f74a758cc29da82ae99db0ab79f21d684f882c1d6b8f92533778ec1ff5a48b86e605aa9fc40cc31acff7da2aae9d20e4f7f30725031f448adc"], 0x0, 0x0}, 0x0) 13:35:37 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) 13:35:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:37 executing program 4: socket$netlink(0xb, 0x3, 0x0) 13:35:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) [ 142.133538][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:35:37 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:35:37 executing program 2: r0 = io_uring_setup(0x6ff5, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) read(r1, &(0x7f0000000080)=""/227, 0xe3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x891c, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:37 executing program 4: socket$netlink(0xb, 0x3, 0x0) 13:35:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) [ 142.823000][ T3573] usb 2-1: new high-speed USB device number 3 using dummy_hcd 13:35:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 13:35:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 143.067127][ T3573] usb 2-1: Using ep0 maxpacket: 8 [ 143.153678][ T24] audit: type=1326 audit(1655472938.214:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3612 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f7c889109 code=0x0 [ 143.383995][ T3573] usb 2-1: New USB device found, idVendor=048d, idProduct=9306, bcdDevice=57.b2 [ 143.393360][ T3573] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.401504][ T3573] usb 2-1: Product: syz [ 143.405962][ T3573] usb 2-1: Manufacturer: syz [ 143.410683][ T3573] usb 2-1: SerialNumber: syz [ 143.437849][ T3573] usb 2-1: config 0 descriptor?? [ 143.703044][ T3573] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 143.709633][ T3573] dvb_usb_af9035: probe of 2-1:0.0 failed with error -22 [ 143.950716][ T3573] usb 2-1: USB disconnect, device number 3 13:35:39 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='8-6:'], 0x5) 13:35:39 executing program 2: r0 = io_uring_setup(0x6ff5, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) read(r1, &(0x7f0000000080)=""/227, 0xe3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x891c, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:39 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 13:35:39 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:35:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 13:35:39 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6f, 0x7, 0xe1, 0x8, 0x48d, 0x9306, 0x57b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x40, 0xfe}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00038c0000008c031cb2640d8050f3f73ca10908ed69cb40bbecd062f59520da784cad964a7d20bc5e297d32545cd78784363678643b28b4d486e2daf9f80bcc33281449519ebf17b667a1e29a3d81e4a4596bd05ed6d0f74a758cc29da82ae99db0ab79f21d684f882c1d6b8f92533778ec1ff5a48b86e605aa9fc40cc31acff7da2aae9d20e4f7f30725031f448adc"], 0x0, 0x0}, 0x0) 13:35:39 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) [ 144.538593][ T24] audit: type=1326 audit(1655472939.594:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3624 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f7c889109 code=0x0 13:35:39 executing program 2: r0 = io_uring_setup(0x6ff5, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) read(r1, &(0x7f0000000080)=""/227, 0xe3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x891c, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:39 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:35:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 13:35:39 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) [ 144.973499][ T3573] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 145.007590][ T24] audit: type=1326 audit(1655472940.064:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbdae89109 code=0x0 13:35:40 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) [ 145.232996][ T3573] usb 2-1: Using ep0 maxpacket: 8 13:35:40 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, &(0x7f0000000080)) 13:35:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 13:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv4_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x28, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4, 0x1, {{}, [@loopback]}}}]}, 0x4c}}, 0x0) [ 145.512686][ T3573] usb 2-1: New USB device found, idVendor=048d, idProduct=9306, bcdDevice=57.b2 [ 145.522541][ T3573] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.530687][ T3573] usb 2-1: Product: syz [ 145.535143][ T3573] usb 2-1: Manufacturer: syz [ 145.539870][ T3573] usb 2-1: SerialNumber: syz [ 145.628205][ T24] audit: type=1326 audit(1655472940.684:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3656 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f7c889109 code=0x0 [ 145.688923][ T3573] usb 2-1: config 0 descriptor?? 13:35:40 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, &(0x7f0000000080)) [ 145.743245][ T3660] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv4_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x28, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4, 0x1, {{}, [@loopback]}}}]}, 0x4c}}, 0x0) [ 145.952715][ T3573] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 145.959318][ T3573] dvb_usb_af9035: probe of 2-1:0.0 failed with error -22 [ 146.038139][ T3665] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.169959][ T3573] usb 2-1: USB disconnect, device number 4 [ 146.340541][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.347139][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 13:35:41 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x6f, 0x7, 0xe1, 0x8, 0x48d, 0x9306, 0x57b2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0x40, 0xfe}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00038c0000008c031cb2640d8050f3f73ca10908ed69cb40bbecd062f59520da784cad964a7d20bc5e297d32545cd78784363678643b28b4d486e2daf9f80bcc33281449519ebf17b667a1e29a3d81e4a4596bd05ed6d0f74a758cc29da82ae99db0ab79f21d684f882c1d6b8f92533778ec1ff5a48b86e605aa9fc40cc31acff7da2aae9d20e4f7f30725031f448adc"], 0x0, 0x0}, 0x0) 13:35:41 executing program 2: r0 = io_uring_setup(0x6ff5, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) read(r1, &(0x7f0000000080)=""/227, 0xe3) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x891c, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) 13:35:41 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, &(0x7f0000000080)) 13:35:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv4_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x28, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4, 0x1, {{}, [@loopback]}}}]}, 0x4c}}, 0x0) 13:35:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) [ 146.760876][ T24] audit: type=1326 audit(1655472941.814:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3666 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbdae89109 code=0x0 [ 146.816179][ T3675] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.865323][ T24] audit: type=1326 audit(1655472941.914:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3669 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6f7c889109 code=0x0 13:35:42 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x8004500b, &(0x7f0000000080)) 13:35:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv4_newroute={0x4c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0x28, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4, 0x1, {{}, [@loopback]}}}]}, 0x4c}}, 0x0) 13:35:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x231, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5fe}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, 0x0) [ 147.212445][ T3573] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 147.255305][ T3685] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:42 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x208080, 0x0) fcntl$dupfd(r0, 0x406, r0) [ 147.482499][ T3573] usb 2-1: Using ep0 maxpacket: 8 13:35:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 13:35:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r0, &(0x7f0000000280)=""/84, 0x54) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/81, 0x51) [ 147.722945][ T3537] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 147.763110][ T3573] usb 2-1: New USB device found, idVendor=048d, idProduct=9306, bcdDevice=57.b2 [ 147.772419][ T3573] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.780556][ T3573] usb 2-1: Product: syz [ 147.784971][ T3573] usb 2-1: Manufacturer: syz [ 147.789867][ T3573] usb 2-1: SerialNumber: syz [ 147.837780][ T24] audit: type=1326 audit(1655472942.894:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3692 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcbdae89109 code=0x0 [ 147.898862][ T3573] usb 2-1: config 0 descriptor?? [ 148.172838][ T3573] usb 2-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 148.179428][ T3573] dvb_usb_af9035: probe of 2-1:0.0 failed with error -22 [ 148.190200][ T3537] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.201381][ T3537] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.211421][ T3537] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 148.224576][ T3537] usb 3-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.00 [ 148.234202][ T3537] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.285770][ T3537] usb 3-1: config 0 descriptor?? [ 148.396486][ T3573] usb 2-1: USB disconnect, device number 5 13:35:44 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e1010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x40045506, &(0x7f0000000000)) 13:35:44 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x208080, 0x0) fcntl$dupfd(r0, 0x406, r0) 13:35:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 13:35:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\r']) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x74}, 0x0) [ 148.875267][ T3537] apple 0003:05AC:0231.0001: collection stack underflow [ 148.882561][ T3537] apple 0003:05AC:0231.0001: item 0 0 0 12 parsing failed [ 148.891426][ T3537] apple 0003:05AC:0231.0001: parse failed [ 148.899027][ T3537] apple: probe of 0003:05AC:0231.0001 failed with error -22 [ 149.033752][ T3700] device bridge0 entered promiscuous mode [ 149.039691][ T3700] device macsec1 entered promiscuous mode [ 149.051235][ T3700] bridge0: port 3(macsec1) entered blocking state [ 149.058160][ T3700] bridge0: port 3(macsec1) entered disabled state [ 149.086924][ T3537] usb 3-1: USB disconnect, device number 2 13:35:44 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x208080, 0x0) fcntl$dupfd(r0, 0x406, r0) 13:35:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 13:35:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x3, &(0x7f0000000940)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.385073][ T3700] device bridge0 left promiscuous mode 13:35:44 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x208080, 0x0) fcntl$dupfd(r0, 0x406, r0) [ 149.513014][ T3573] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:35:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x231, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5fe}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, 0x0) 13:35:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000480), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1}) 13:35:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x3, &(0x7f0000000940)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.752488][ T3573] usb 5-1: Using ep0 maxpacket: 16 13:35:44 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) [ 149.892942][ T3573] usb 5-1: config 0 has no interfaces? [ 149.972968][ T3573] usb 5-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 149.984276][ T3573] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 149.993584][ T3573] usb 5-1: SerialNumber: syz [ 150.056519][ T3573] usb 5-1: config 0 descriptor?? [ 150.082894][ T3537] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 150.472218][ T3537] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.483516][ T3537] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.495416][ T3537] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 150.508955][ T3537] usb 3-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.00 [ 150.518223][ T3537] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.529765][ T3537] usb 3-1: config 0 descriptor?? 13:35:45 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e1010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x40045506, &(0x7f0000000000)) 13:35:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\r']) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x74}, 0x0) 13:35:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f0000000180)=0xa4ffffff) 13:35:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x3, &(0x7f0000000940)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:35:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) [ 150.836656][ T3159] usb 5-1: USB disconnect, device number 2 [ 150.892073][ T3721] device bridge0 entered promiscuous mode [ 150.898002][ T3721] device macsec1 entered promiscuous mode [ 150.912130][ T3721] bridge0: port 3(macsec1) entered blocking state [ 150.918875][ T3721] bridge0: port 3(macsec1) entered disabled state 13:35:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f0000000180)=0xa4ffffff) [ 151.022720][ T3721] device bridge0 left promiscuous mode 13:35:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x3, &(0x7f0000000940)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 151.156211][ T3537] apple 0003:05AC:0231.0002: collection stack underflow [ 151.163769][ T3537] apple 0003:05AC:0231.0002: item 0 0 0 12 parsing failed [ 151.198901][ T3537] apple 0003:05AC:0231.0002: parse failed [ 151.205061][ T3537] apple: probe of 0003:05AC:0231.0002 failed with error -22 [ 151.393719][ T3537] usb 3-1: USB disconnect, device number 3 [ 151.652291][ T3159] usb 5-1: new high-speed USB device number 3 using dummy_hcd 13:35:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f0000000180)=0xa4ffffff) 13:35:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:46 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\r']) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x74}, 0x0) [ 151.892075][ T3159] usb 5-1: Using ep0 maxpacket: 16 [ 152.020890][ T3744] device bridge0 entered promiscuous mode [ 152.027244][ T3744] device macsec1 entered promiscuous mode [ 152.041109][ T3744] bridge0: port 3(macsec1) entered blocking state [ 152.047987][ T3744] bridge0: port 3(macsec1) entered disabled state [ 152.059373][ T3159] usb 5-1: config 0 has no interfaces? [ 152.116491][ T3744] device bridge0 left promiscuous mode [ 152.145399][ T3159] usb 5-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 152.154787][ T3159] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 152.163365][ T3159] usb 5-1: SerialNumber: syz [ 152.209191][ T3159] usb 5-1: config 0 descriptor?? 13:35:48 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e1010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x40045506, &(0x7f0000000000)) 13:35:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x1110541}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) 13:35:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f0000000180)=0xa4ffffff) 13:35:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) 13:35:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\r']) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5705}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}, 0x1, 0x74}, 0x0) 13:35:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x231, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5fe}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, 0x0) [ 152.972633][ T3537] usb 5-1: USB disconnect, device number 3 13:35:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x48b05371, 0x2) read(r1, &(0x7f0000000100)=""/125, 0x7d) close_range(r0, 0xffffffffffffffff, 0x0) [ 153.076209][ T3758] device bridge0 entered promiscuous mode [ 153.082803][ T3758] device macsec1 entered promiscuous mode [ 153.094587][ T3758] bridge0: port 3(macsec1) entered blocking state [ 153.101338][ T3758] bridge0: port 3(macsec1) entered disabled state [ 153.151494][ T3758] device bridge0 left promiscuous mode 13:35:48 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x7b0, 0x0) 13:35:48 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x1110541}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) 13:35:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 13:35:48 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x7b0, 0x0) [ 153.572920][ T3569] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:35:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) [ 153.802997][ T3537] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 153.992689][ T3569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.003954][ T3569] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.013979][ T3569] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 154.027026][ T3569] usb 3-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.00 [ 154.036376][ T3569] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.116587][ T3569] usb 3-1: config 0 descriptor?? [ 154.132785][ T3537] usb 5-1: Using ep0 maxpacket: 16 [ 154.252267][ T3537] usb 5-1: config 0 has no interfaces? [ 154.342263][ T3537] usb 5-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 154.351583][ T3537] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 154.360048][ T3537] usb 5-1: SerialNumber: syz [ 154.368658][ T3537] usb 5-1: config 0 descriptor?? [ 154.735520][ T3569] apple 0003:05AC:0231.0003: collection stack underflow [ 154.742831][ T3569] apple 0003:05AC:0231.0003: item 0 0 0 12 parsing failed [ 154.752638][ T3569] apple 0003:05AC:0231.0003: parse failed [ 154.758554][ T3569] apple: probe of 0003:05AC:0231.0003 failed with error -22 [ 154.939139][ T3569] usb 3-1: USB disconnect, device number 4 13:35:50 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090018105e22060000000000e1010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x40045506, &(0x7f0000000000)) 13:35:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x1110541}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="cfb6514e7393367d15fbb5668f64a972a0385c671e1886578df5ac6cef3be827136f35b4eeae86805acf292085b960697da39d2c325d050720919d94fd71cdb6ea35faf55530aabeee120a6389733d3fa1d7e5de0294185abb8c3b614e5c33e4eccc157cdb3223ed12e1ea28c7d381df526fdb86a1ffcdd16e5de68cd6b8daf69fd10dc265c4e60e512d5fc965b0b8bc8c9c7c9daaaf7742ed867b7267b10df6736696fee3daa2800f6552b2cfaa7891052a0281375c371d27b8c041d0953f9528381aa73b278e7605fd9a0432a7d3f1984f51e64eb39d2dc341fbe33e916699958b394108bcdd80d463c22c0a6f92ed7052dc43989b28e44a132701a08d97fa008c466af75c411f93fae619d0cb49997fc0e1727a3ccebd939d46410e3ed5e3c83ed49f208cd596c841c1231210db1a50592396311004ef9f2272ac6f90702282f54fd008ea190abcbe86dad1e8e3de0b0ed10952878239fdd752f27d90551982a2fe9e8cdd6d5a04197055b40d98c83c73cb76ec8d089f382d1995c3fcc7d5784dc3024d20a51edc71e4e5a853790e2277774d92f7c334e94565b6141993f0c36ed111e01a3b22fb990059609765cbd7273b23a4326c4e42bcde4b4d813408ea56cfd6ab9a1dc1f6d5575250ce89ae51400f8e243bbd5f67b6e9eece67459d4e92e1264a9b8bd1b0fb91519a8667f10d2c3f69b749c8271e04a3d2f9ce97e23e582d71ed0ece82502a6c2b0eefdc42924bfe138d3f69358a4c3d4d079a9ea971d84f3daf6c33dada9b8275b6e7fafc960e3d891ff49b69e5a62d7147cc4cd15981679846fb90a7757fea6354afb266244a1e14fab29231f637347d59d067b3945c5c459c88059834b23ee2562603f551df0a1cb71334fa4fb18560919d34ac377128b925720e636e614e9f4f23664579167af65f5327c6b07a06e257750a63431d6dcd7e3db5b147f4a9ee2a515834c7a84cd4a5f974f7af37fa4eb6947b5297eda31656c81f7f302ce5a51fcf608678c5dc70d5796c8c1edd622e0b2ac4287f5e0274530a4a0e8cc77f4e9f8624d239ca308bd5c1de79582c6ef803a77dda58a32b224459c9d78c70b6727d725f9d0d41d965ce242cf63a116b3cc04e85047aacf3393a1cb56e3324516ff5da8c36f8c3be9ef04c99f61cd67fc1061d808f87cf504645fc756fcda7d238e1dababc2336c500346ee0dbba9c808bf1ecaab3f36ab516703bd1252bdc500448a36ae77476cfd7816b4599357bf44c212c09cb34267f2ba98ca9fc3c11d498706cb884055a0859ca2962ad85e00ebe2fc046e93ac8e683e1795ee4853654d8ca3b5315711426bf550176b2899ae6267f7f6bdbd7c646d9b1135379111f8caf5c4e5cb8c563638fa45e6757ad4ac2a9a2e6a5d8d43cc82a907b9849fd03c20a818438e79ff7ac956c163f3454f17e94683276e7400bdb11a511e4d9125885cf8f6873550193c7cf54b1a80c946abc04f4b17b49f3dc178500ebe522cb9263bc0a4afcd6448a3a1775f87b1d241c131fd73a77dac9daea083a7c1e49f2ad2719476d0e8ebbc639078f0e2493747079cc0678bdf81550a7b20e02f0310526c88e7acd2e3cfff17d4355d9705c72692a579ee74cdbbfc4b37e43b5462034b8f0ab331b28a0d971af9e2044f58ea269821c64bc3d11066cf34e555bd0d72c6f44636de2266b3459dde03573aa541bb9b3aea831eee872ce59c3485a99ab65c77d3d4c8375bcbbe1e2fdede50ea22b977f1e4d90fa932aed1d8801b2c2d6b9fbea12cd082b1eef4f32287eb84148c304e51a7f8be77c040dc52bd221c88728fde0a8e6c1673e8f8ddf810a1a0993100da63b630bbb0b43a5aa1d987431d9387a10dbd35538f40fcf4cedff6c7704ff2dc06fe6ce727b3547fe8e21bf0708e5a46bb2a6fb0cb1a4fa66c0ca18f5767660a62ac1c5486731e7e97e6159e6b0042ae2f73f6616ca39efb676d63af82b42716388dcffd2a9e9f22ab85f0a48a380c3d91f322b1e459e7e62a4cbddab63f6b379f7c8b4abb0702ab7f49b95b3c23575a263f61f796148cb6d28bc36368b74adfa354f18961ad5e96f4d1b0698d6316cbdfc511219625f42a6db2e8df3ce275a139e6a564ea9e33a0d8c8a96e24ab4ff2ff08a061500ee3247e7b2636047b7c8b91ad213f166e7d5d214a2dc9dc67f18dcaf55d3a159912bcc1a2c48d451210f246027519d3e04d66791955e931ab39dbd0289c0c3806ea6344f7c00cbde23fa23b2c2782e0d30d8fadd6897b57507c23841f31fb61273e1dc6aa461f35cfa6338d3e51de34cbd800c0bd1aef208cefb303693341a4afaf8b63d2f09657a1bc02fd7a9baaf09a75175b661bc5cc4bda62e6dd2d9d5173324099fb0db286cc094e3b05aa905e82088869d20ea279d111ecdc065d7426777a9314702bf282733af41a8dcb3188fb2f07d7b2aad673cb23c3b75027e55950b532cc5278c620b3f5cc35ce39eedd82613c0e99074ae2886170546ba93f7281a92d92dd07f2484b4361b94adc8181c6de2809c42833a8cb7fb2b27fcf97f25c0c4b508874c31b87f33c784e144bc1427eaee1575c5f33a189f4d71e39c0e5820e7d45476a301bfb133bb0b938454ee6e8c2f35023ed685da0d0df0baee971d5d63007896a9e0797aeddcb8cddb9cba1f380daf8c6de81c5ada0b1e954c5b73da9d021726db420315753793414e405defa5164fb160e29ef42b9c032ce2aebfd9f43e7423d9c05cf27d16153c45540b5e32b22b5fb7e30d112b4689ac665baae2864951b616609dfeb7498e86ae3e734e602793a1e9702c5216a7810ef27e517e686654b523d8aaae15c51874d4273e87360b8ccf702fe3ce197cf58702e48c5789b78cc73bd8a5dcff0fcefb65436752d28774c284425af9569a12b3272a60e7da0a3dd2790eaf39b2317a409213540f2f12d10e202362243c2f1997faa71b56cdc61ca369941a952c3eb7c73245f1932d735eea59edb5bee1244611a9844320b573e29962868e4d9427df04ac557ef23077a25533706091569c328b6e342de5ec5339f761be0a2c7e3b3270328a5f49412e9775baf5f6a1d378c15405cfae0423f4924f7d3f069918de5f7c5aefdf97d3d2a60cd94fc81e2abf0a34f258c8ed3b9d568c5313dd7049ff2ca68fb3192bef921a00a81e2f982eedddc3a0f8396c059e579d07648bed82ed503cbefc25a3f31fc81112e89651dc8398f14aeb5b6290d5bc67f8ddf077b1c9d69f8dea0415de27d876eed9e9c3aac075a53dccba10841a8a34ebac760a3bfe77c6cbb6dc50655535ea3ab5c1eb752733f896271fa83bf4395d712b63bfe89813b785d3ce2e17b7579151911b329a73f84bbe5b60836d5b44de0fdda1ecda75d10f29c5f125a152b665d4ee3d8a78bc24d983d21542a838ffef86ecef9358db7e7648825c18d401c8ffeb9cd7a979ef1fcf7e8baa471d95a53a7679a7295dde0c45a8f33d3a3459f6d126031a13a608994e13774d42974b6850ec52c9b5fbe28ce5d1ad7700faea29c474706db87c68947802028eb62d06b8f542ab33a5d0c22f2b03fee8de825450b87fa559b789851932eb7dd519e16842a2d16eda1467f1bfdd46564a8d15bc35744b05ee1bbe3a763dfb37cd8b5e2fddeed78bd7a00c384623e4b11a1b3817bb73a417ff8cb1bd0d69441d3545b6ba0b59c3e564d7b18e9c0820d4af55b4c8c4a98d54f97c3bde20159c122a57e6a37e9369f76e1b42696e5e8e25ae330ae11dc9216ad7f786ed29f93989adcb30de2530748328f0bbf3fdb6edd8e1455579461f12e9112cc27173791d63d92adff0a53193063103e731b75115701fd8bb7c80fe282b37884ea3efb5caeb14f3ae17f25857b550af3b860c45a392697dba3aa09cc04de420522d6efa1aff93645433e28b827e9cecf3afd8c703624ccfe4c57b72eb394d071e911634fbb2030cd315a4cef8863f7196e8017322ca15a8eb88741bf1998d05d37126b2350f43852a6c4888882976371beae106f11462bc1d792f850c0624068ee9fbe71c1e1e1fb990b4c2d73004817902f9cb6569c029647ecb1d415a36405a4980e7f47b37402b7030bd877dccab46117eadffa128087fbe196d6c52ba18dbb70fac2b4936324d95160975977513f6fdb3f5af16da122165c95fe6356e9d18efeb93de0c801d3a8ed6b74a76a8fac5d529f84ceb92f0e13682f6c3ae39cc76e07c75ac75f48c33ff5a90dbc91812fe1fb3187bbc11b545657cc647953fc96b5f608f17b9d511b5b9292789b0e03dfcd1a3b67d761767661c32cd27592816db127e5752ada96a658900f2eb9362aae52ad7be2739ed3866cae6cad11299e5792f3715ea6f0dadf454d8616ebb4f88e75f56f75fad103d6f5430bdf8f5e1f29fb063e3087fca90c2d56f723140acf5c8bd15ffe604fda0740948346730e88e079334e4493a83a292a6219d8c1b6e9d321a27c63e3e094dfc60e47bc275998ae6bc4f7ae5cc2c86385cadf0f944f3c75022daf35e46656f4a0808ba20752326d00367f712e55b90cd2cbe8d444a0c1f2bb5f80c688d6234e6ff38630c44f2e3d9e5eac60a7743789360c9ecee31c97c35e53f0b9b5ba9ff6d50c87bfbb3c09eff2818eca2288741946a95f04a6f85fbbc68154d67f9fe2a8afcd93c109adca3af6f4ac11a56a0f6580b4ec5d4595d0f48926493c7718564e6e688281e231cb14ed4e0a1aa3c2c9b4f58223e7f22c1d46b8574daa754edc8e795f098ae52dba2b5565a71f6f312647051dfb23b95e2d5a178776645554faf563e485bab7e47ca86def211b1ea11d0b518d740baa6a17e77080657af5ee36e2a06c212371a20410e58cc5dd681c334b945e96ca539acb475c7c2408e4789490068e1b9f71e4a81b14c0af7117c661efffecbdfeb25f79d28cacecd61d30fc00f984affe77a8a6669ac9cec88a0cd8da416bcbfe1d8f039f55793ea673280c237adce353fa84aa53344916a55d28df694845a3e1370c7b69cb21dc8027c3aa8a75eca7b26b80d9deba8fcf45ae71739b961b424b2b895a278d86797adac46822ddb0211740e25d4f0c4081109bbfdb863407763f136361ad001ed5b5dbbf17201cb1f6ad3bfeb2d34cc158c937c65a28210bc79488e8fd873590dd8e80e5a7880a31f070c64acbde820cfca14eec0b538563034ee0e292cf55e9d1a4a9e22779a9ce3a953548c1badae1df1c7bd0cd7c2026830ce86a308a165502c0be6be3288e902e262862b4c64d9aacbbf59d84c1f70da13f9a413123fc74bf0fc0e1dda2847333210d3b4fe305daf1808e576a1673035d71b5518bd809073da2a91edc9ed89917f357a63d6f644d278b793b9b91fe49ec77a32709bc80e38f0b0ba41d7ff9c3e7ab4369698ba03aa2fae5e0c08d566eb0fc633d83952e3b56481bc1cfd38f2c4c069a59c6e88639f720ff125dae2f6c7f0433d8a5bb92fd0a46cb3bb6b092cbc7217b2d43542e9ee8f83e5fc86dd97bc69da59baa89649197c8592a7f09f5b4dcc1425313e47bd1a272e8905b384ce68f4606974f4504db3963b9953a69bc07e4e580abf7701d6004756773a71d0bdda62cb1529f8a12189c545b485f36cb39b1683aa28585efbd7471f1d4a2f84689b3e77445ccdc4db3ff0210f082e8a68cb8692416f99f032d8fdda0ddfd3f20088eed9b2512b0736b55e77eb53a0a829436cf13b9727154dee495cedc5a60fd7f637b8e22ed99eb98460c040dcba21019d95e5c4b422e8d2054a6c16d841d6ca7c29a0abd4bf6289d00c03be1f1ca02065d38a509a42e5efcf3d044e4ac113f5b2a59959df91c51b4e06a58fb35c87b02c06998de3bd9f4b9a2576faa94fef636bcfe2de6970e85fb1f10bbe8ea4e4a712e322e7f7a651923d74649ccb6051537f0085a9c7aa17af54c8d4750b328e86e0dd02853d64b9585ebd523952b7e7132470848e259079ef325e0248ea3b3df027ad22b7425dc4b6ae1d42aa560704292ce4a512829bb26cd3bf567a96cbd2a46fa8a2240245ed93a553dfe1c44184ba9cb994bb6e65f88d4c239bfd85796fd5a9db4366cdfeda24287c1b83c316a3105a11f39444388c6679f92f1a204e8f11b959bee42e92b2498444ba998cfc2afb149739f8d7f4e933c3025989f101880afd8cfd54aa041d11a1d8f1795f864dd6f78128a20d1bd358cafacff118374aa574e720fd2fd5d6979405995f48d3402578a6390928abccd83b4bdfb8d1a9ec2ede1f0679772374938f605018c6640ad0b7d816fb21498907f6bf31809a04531614e8a522174f0eb62263b9fa4fee295676231b8ce0f79489fccb700da55ce4a4853c2359c46879677eb543ffcec7d2fa590207dd60d9a7de3334afe99bf56251f54109d751c959cd9302485b2d1a9a3b98cf1216185292a12ae1ed328760020309f5c454336f3bf8d5a29bd66e5537493874f06c5e6e2063ea6d30a07630c93e27ddbb1beda33463ad99167949a5b62b50319e1ab2f36ef239a654c3c71664f681a7d9a992c826c2319d0f385ce40111f8d73e4e7fb13bd37018c4451a08b09043e9bdbfc92368c1a127e89597270f41dc2dc94ed6cd8e5bf85545761a69d4debb5d6bed2b107ed223a862b8f9a87468587ecbda39d9ac449f931e6f3567846fa34129b03d06395944fa0e7b41adf905bcae4285b3dd6b5cbcc7f36d57d79f555c0fb1fe4a80422eae73c51a5d95bf4f73681b8ccaacc72b598a74d2a3b36fe5dd7ceafe83b16be55297d17b4aec49e2517bead1826879ae956878538ebca07a189a544f7bd1abf15e7d1b40e96f7327748e83e9e4ad5e6d56d7eb8512ac465ef75b2c33ca2325ce802c1787a77b59f623ccf03db7a00f08230413ad451c4926d3f255a060a0871446188718054cd101af1662470e8a5672e5cc9a95b2ccbaabec3b3d0c4d59d6634f8b9c875bbd180aa2367e01f8568ae2bad14108e32739c89a9a12f8e08916139fb3eed2724465e876f55642e1154441d47c3253b981b271f455d375df57eb4e1d900d7ef5833e7bf1cce337cb115f045313ec26b38c526decdcab725a8a75006156273c4098fd17fc9519daaa17597d7a8d2b97c349c49e6f7ae192b03e3f578ba9a33b36ad8426bef3780b480db862a484186b7f9d025dcaf79d0221901e9b124e62c842b812179e332735460f5aa8bcce8ac19ccd13f96497e748515e14dd2399d7b94de4a69f61ff388c0c720158033015b37d0acc4f382ca44107106da20a6b6041c7df57e2f5e5096df3f241b1f5334b0f780850dbf6736b96b749822b1581a309ebe916f220dda89c7a6ebdc0d0802c13b825fc3fe85e526ba42cba377bd14a8bae9a5289f938b5c4eb4f7b50b9f477b6e9d73be78f4f9ee80a07d776dfe4b58f37bb92ab4833a453261a2a5b67e2d62786a5148165ae8cad5b33d2012b3ca8844ec2cd2e9bb62a823fe9e56d55a7cc41a61476b975678345eb28e97c26dc46244037b11c1d3a551b6c5d83dfebaa18d8a3ba1d2768e8a4b6128267fd5db2ff5a1878a2bf0b0d7c51df8cecdb6305bbb99fe10d6f27503271b6893e091b82e9e7565c1d87618024b2f419896e68976c7b6dbdca841c4bfdbb3e785754efd4ab609fc6ec1ecb23fd26a981bf020b83bfeefe6759707d4a35843f9fe4a02e1173357fec30c4697a5d4f4316b7d8030007b5b631480e4d4c1072bf9f3d3dece807d48e111c1f0cd89c0a0bb335dd3b8f7e90a8f8c0267c4ed915657263c169410c7c02bbd8eafef296ac73617abd437a7a685bf1667fe6863ff2adfd7e79e6036a31e59fb0b6b8e3b08403e5168dd26d458cab878a68c9adae0b0b56fc852143793f860cfcedaecbaa645a3069bef9582fffa6f2a9a672f0af347257aba170f8280d5be1360ef44b206fc77186bb1149d9b2e66be68f9bb77fd7db558c4e328b42fb529df90a04402add890f07b897461aac301bfa8c014212d5f1347115170bd3a228f1e48977945645c9f7dafbd8083f2bfea224b71668251eb6c81cd1506e4b01a7107ff8a4a47f7c949947a16eb9d20f0292e5945c51c2aead58f3da72dab9549a5cd1a90d86d81de4c0f7406e029b84de5b61544cb019a41b795640499bd0466fffdab50c85bccd07a62459f5b45185855396ce5e69894df6f58c8f3ee683655271e4875c8f22ba606abd4ff913162257e2df98140b4f54b1bd1d915f1df9f327fe1184a17e729a5b87a7b67998fa6216c1f38c3c4db4b56c32a648a3aee767bb389ef2d91744d64f9cb313834620afb36f639bbd80f97ba39972b2f7bacd2775b49a8146c639bfc0c1c3e2f5fecce80fc8566e7188861605728b2d95dd6a5ae4e23718c6565e7f3374135cbf2fe3765d46184c711b4b68c730f437aed86257a4a16130c493ba05aba3a480d60c28ebe3b580a648d7163505d3a3622357a1296c201a46148104b7c737c65b72de55271264e0edf40a4217953c14e71419623b4bcb7a2c774ad6c325da7b61c3088aceadc97058ff410afb6ceb46536b69e9d071b5180048bbb9cc63adce8f8f459b39969b7f32d36d01e1599da8a93801e7a5347302eb71b1155a08e69b5920ddada1ece7248dd37a93d70dbe4910f78615fc1eeeacf27fd3f92716e6efe9c31d17425822b884781909f1d3cd169a16ed77054f63261c7e6d05fc61b92744203c4679afff1d632ff4d24516bd46e4266f3e53f40cb605391cece1466f318585c4dd104d8d88aa09768bd0d7de168455e83d3f5894550d98928b12da4eeb0580878a49c38b30fde7446a965a38f2d60b19077a88dcbf84e773b49f440d8c3aa83d04d24467ac1c892757f5ec384cdd6645817e18f6ee58824b4f0b0e6f38edf0544560dd708290959d698d8c42abcccf0e0a32df2cc114fd7fbe9f95b38cb50d3d79ec62574a75520b6a67255788406a499a359667448cb8ac8be6a251de16abd386c50095c74e9c8b5531d45e26e4f5f0231ca1c69d31128f479b7e31173fc4480b9a50b4bd0b5b0821ef1ca2762ed0468269b43ca915139bd3695c911c0fad2d10cfe82efc3b27cec2b6ba7e4a8662192f6d77c084bee1a28e2dcdbd73bf7d20d25415e898f252eed15913edb8d4346c2b9849eb8062c14d4dda6c8af299ca7597f0afbb30128d910d2eac4d01e2bf4eaf00fe5d0d76c321032b571e1ae8d5d8021742df4a310c6d8aba12d03a21171397e9b47c7f7373e7a68a69ff950c0d4abcdfc431436074ceb4173b02a7e6c552acea013fa047244fa2143130c282d8f8f9ede75fd30aec13b5c4723815b00dae67e50c7d9d5ff656c2329eecb3fa1fc070ad9a77553997fac32123b739f2300e0fd1907ac13e99734e7a0b4fc0e9ed80bfd1e5111f9d731d8bb387c48582a8ae187d5068b506c714d5859deb3205746b801804346e7c83157d2d07043a541194d24442ea1a6eec3d29ca9c55d76b640fbb1b559c4d5739757a9cec16cd6b45921df043c1da18c64b15e74003d77bf14baf84ba026ff97bca3e21a883250887427be654d5d7af80928d6fe8d391211e06c85eff1bc03c6b966619e89d024157132cf723f9e4844df94ed1294355c0e6f423e4773d2688eafeb87d697f83eaf44a8a1473193edbf2ffe08e652708286e509c6f75323c888b8fe6fd4d2406ce9be07281c9a6e4ba7ea0b3f9d1fe73beed1180ab4cb99927874e4bae6bebca1a40a03f89a388cfd885e605d1915ba42946766fec42130b56db0200dabcb71c90f7f7b29ffea7261c1c31bc2067147a92c0219a7bd49bdd0712317cfadc252b9d4f0ea0168049c026290efc1f7ee51ae628975ad3da0939b6f9416efd29c33acd5b882b5ce2f2cd60e68110f8ce035592b4512d6da401cd3620e73b3289b632a7c273b563c1631783944f349bb2c492d236981164155110ff7d424948ed335af43a4e743f1f84d9a2dffac333d65c5d8061296841dfbceb36721e5362bee217892d128d6dcff79fe8d537d824085b194e608c3b39d0a42ccc6c002e8ddb660ac8771e509acc82a9ffa98eba3d1b680cdca69df7b56113d8f128085ac5ca0c208ad185fb3528cb2c0c0e2dd8b4ae00f7d764fd8004bae7e844a639fe41d438416a7cf260712be25b2fa67e17320b7f39f588f1e499ffd2b1122fd1f62e597cc487412806a7f972fad45dd4631ae68f1f4a5ec0bb3b8dd5835821ec301fd7b8d74bf53769eb4e9b48d22948bb794de9ac274d1b5a116e028f407e723598bd5386fd41cdce7dd55907944bf56cd81dbcbba612428cba9730e09a99127c3b9fec19a36709dc534e30c0fd3ca60de69ec59ebe03f66ac9db6cdb13185996af4aa4c7a3127e1aac02bad4b18288059366965d09d5dd96476f3ff01bb3145880a72d64a190db738f0fa753ac5ffa6f16606d8729ce3f7d50b68dbe14960fa8a3db1ea963efd2951aae459825eb77d9840920cc067ff56a72724f54170ac7ab413432ebec22ef11f41df8c2db4386c76368dc60b0ba1961d5a3686ae7bf8c7c6456124dd5d5fa72ad40e38c2fb3e3cbc72dcc3ab299c1d4536192998122a883cf06b1a960eb9d495fc35dad083e26bec17a7be21ec16424abff5af224d52a2378306979a41effbb58b8951eac723a939cac37e6471fdb49a318b36119c6c7f049fd49590bb5b3590c03585709a99532fb20bad3423bc2dcb75d88e6b93eaba336a9d892fa462f524dbba9cdc294285164b39f367cf440ecbeadcff1f499beba8f49983d207c8a4157ab87c3856be7af0b453a009a39a14088e120a7d0efa8425d4aba61c277427e9cd4902f9e0f59437e00399e0a8d581375d7997c0b433ed9976620a9fa180c623a691237294ee3ecb49c4e814b785d29e1984ac52fdb7213a3ca72a4d8ce0ab32e574c68147679ca97cc62eef373ccafd4c118d4b4380ea996d44d570c3894f7fc1e8e9ea8affa5d32cffe880e5d6ba20346aca153413c6792f9bce65e1121d5508e5b8a98a2ec5d2ef76a5e01950398ba2b6aa74e7e6869ec1870be276f268342161387beee2ae2d7d91d94b8cb70efe7e287b078f6d9b509b3f805c879a4ad2b52a55b1002fa25f0205600df15a040c14f4be94b34c9c00eb83a9d7749c3bec118b5643cea0696d84b053f50620944d8878c225c97e7234ff75fde67a316f48eb9a11de477fd8ee123e87964b8e20b5a09afa347f7a6098d22c8dcb189a704162fab4bff9349d1402ec4297fd7af54d27a592eeb3ea76494e100ef1127ebed3889ebf724294b897411519b73174b5b69bb1661fe231e1da5b576c6dec608e75d195a3dc02b1192b2b6a153d601a206694b72a5a9705b3c9265baeaaafe6f5fc0fc0987e5da09a0d06f5a6da07773f679b8f94249251e51b441443f34fc08b0d89db79a5b31492f97b8532358e94479e4d4b095aa6672f9e888837e7f5615d0b2458f8fef9eb49b30859517c72d9e50ac8545ca303b2572565a99fb1edfd1f9f9566df75c86c7656d469e82bd539267d7757acf2a03db4f9421a510f404bc164831df95cbf2cae34309cba11a2980cd51179f5b5c8f1a3438bab5e2bf940b2fc703d6723770490abc2d5944d1f17566b2e6", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) 13:35:50 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x7b0, 0x0) 13:35:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 13:35:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 155.130790][ T3537] usb 5-1: USB disconnect, device number 4 [ 155.253434][ T3784] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 13:35:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HOOK={0x4}, @NFTA_CHAIN_ID={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}]}], {0x14}}, 0x7c}}, 0x0) 13:35:50 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x7b0, 0x0) 13:35:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x231, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5fe}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xc}]}}, 0x0}, 0x0) 13:35:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 13:35:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x1110541}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) utime(&(0x7f00000000c0)='./file0\x00', 0x0) [ 155.637093][ T3794] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. 13:35:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 13:35:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 155.834312][ T3800] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.873144][ T3537] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 155.982531][ T3540] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 156.012043][ T3802] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.112920][ T3537] usb 5-1: Using ep0 maxpacket: 16 [ 156.238189][ T3537] usb 5-1: config 0 has no interfaces? [ 156.322469][ T3537] usb 5-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 156.333963][ T3537] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 156.342891][ T3537] usb 5-1: SerialNumber: syz [ 156.358654][ T3537] usb 5-1: config 0 descriptor?? [ 156.372392][ T3540] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.383741][ T3540] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.393814][ T3540] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 156.406905][ T3540] usb 3-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.00 [ 156.416268][ T3540] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.431094][ T3540] usb 3-1: config 0 descriptor?? [ 157.035262][ T3540] apple 0003:05AC:0231.0004: collection stack underflow [ 157.042527][ T3540] apple 0003:05AC:0231.0004: item 0 0 0 12 parsing failed [ 157.060467][ T3540] apple 0003:05AC:0231.0004: parse failed [ 157.067853][ T3540] apple: probe of 0003:05AC:0231.0004 failed with error -22 13:35:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 13:35:52 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f00000001c0)) 13:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 13:35:52 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) [ 157.140826][ T3540] usb 5-1: USB disconnect, device number 5 [ 157.217966][ T3804] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.270409][ T3809] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.272977][ T3537] usb 3-1: USB disconnect, device number 5 [ 157.325695][ T3812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:35:52 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0x8000}, {0x80000006}]}, 0x10) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff708800008003280008020180fcc0ffff0000000036ede498534108e58342fa94a235a2a441f9", 0xfcae) 13:35:52 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 13:35:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:52 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) [ 157.957002][ T3827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.002202][ T3828] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 13:35:53 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:53 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) [ 158.472011][ T3845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:35:53 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:53 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:53 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000080)) 13:35:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:54 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:54 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:54 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002340)={'HL\x00'}, &(0x7f0000002300)=0x1e) sendmsg$alg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x20004000) shutdown(r0, 0x0) 13:35:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4), 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) 13:35:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:54 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)=@ipv6_deladdrlabel={0x30, 0x18, 0xadb7e8f4864826ed, 0x0, 0x0, {0xa, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 13:35:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x5, 0xffffffffffffffff}) 13:35:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) futimesat(r0, 0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}) 13:35:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)=@ipv6_deladdrlabel={0x30, 0x18, 0xadb7e8f4864826ed, 0x0, 0x0, {0xa, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 13:35:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x5, 0xffffffffffffffff}) 13:35:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) futimesat(r0, 0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}) 13:35:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) [ 160.442557][ C0] hrtimer: interrupt took 249455 ns 13:35:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)=@ipv6_deladdrlabel={0x30, 0x18, 0xadb7e8f4864826ed, 0x0, 0x0, {0xa, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 13:35:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x5, 0xffffffffffffffff}) 13:35:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) futimesat(r0, 0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}) 13:35:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000980)=@ipv6_deladdrlabel={0x30, 0x18, 0xadb7e8f4864826ed, 0x0, 0x0, {0xa, 0x9}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 13:35:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) futimesat(r0, 0x0, &(0x7f0000000000)={{0x0, 0x2710}, {0x0, 0xea60}}) 13:35:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x7fffffffffffffff, 0x5, 0xffffffffffffffff}) 13:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 13:35:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x501}, 0x1c}}, 0x0) 13:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) [ 161.436908][ T3950] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 161.501219][ T3953] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 13:35:56 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x501}, 0x1c}}, 0x0) [ 161.559202][ T3956] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 13:35:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:35:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 13:35:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 13:35:56 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x121a02, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x800001f04, 0x12) pread64(r0, &(0x7f0000000000)=""/87, 0x57, 0x0) sendfile(r0, r0, 0x0, 0x7) 13:35:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x501}, 0x1c}}, 0x0) [ 161.899413][ T3965] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) [ 162.120951][ T3973] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 13:35:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0x501}, 0x1c}}, 0x0) [ 162.295573][ T3980] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 162.407313][ T3982] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 13:35:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 13:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 13:35:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) [ 162.706576][ T3988] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 162.811305][ T3991] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 13:35:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000001780)='./file0\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/249, 0xf9}], 0x1, 0xffffffff, 0x0) 13:35:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) [ 162.877041][ T3993] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 162.890379][ T3988] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 162.909611][ T3996] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 13:35:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:35:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3001, 0x1}}) 13:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 13:35:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 13:35:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000001780)='./file0\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/249, 0xf9}], 0x1, 0xffffffff, 0x0) 13:35:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3001, 0x1}}) [ 163.487141][ T4011] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 13:35:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3001, 0x1}}) [ 163.532635][ T4014] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 13:35:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000300", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 13:35:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000001780)='./file0\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/249, 0xf9}], 0x1, 0xffffffff, 0x0) 13:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 13:35:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3001, 0x1}}) 13:35:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:35:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 13:35:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000001780)='./file0\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/249, 0xf9}], 0x1, 0xffffffff, 0x0) 13:35:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4000022, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x20, 0x2, 0x0, "2dbf246518331b81fb4dd1cc13ce6ee2af6e901e1f47ad00"}) 13:35:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fdatasync(r0) 13:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 13:35:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 13:35:59 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4000022, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x20, 0x2, 0x0, "2dbf246518331b81fb4dd1cc13ce6ee2af6e901e1f47ad00"}) 13:35:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fdatasync(r0) 13:35:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r1, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) [ 164.847866][ T4052] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:36:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4000022, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x20, 0x2, 0x0, "2dbf246518331b81fb4dd1cc13ce6ee2af6e901e1f47ad00"}) 13:36:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:36:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fdatasync(r0) 13:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 13:36:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x4000022, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x20, 0x2, 0x0, "2dbf246518331b81fb4dd1cc13ce6ee2af6e901e1f47ad00"}) 13:36:00 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000a40)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@my=0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000040)={{}, 0x1}) 13:36:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000140)=0x74e6, 0x4) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge0\x00', {0x1}, 0x9}) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_team\x00', {0x5}, 0xc1a}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x400000, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x7fffffff}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000750091f1de01fa0b2ef52b6477f534d62b2086317a0eaa89d9331588881a79959f423cf4313318e67912e4e116278285f773a8b26625d7e86279b983dca6cff97ed877f3283ddca2bfa125442b548bd797584ff439891139e5f1243f6539efa703c2c80ae17ee50ff538f02ab2d56022442a419f0565f72a460cc8a4753a0c0f2703eb06f7522eec4472f4dd4548dd0c2d1c0e3083ffffff7f7151a04dd7e11f20a20000000081e5377bc5d9c1783aec87c1420fae59144c4f340a72b3afa725cb1a72f4f380b1bcb5304b47a623cb16acb30bf996f9820bfbe1876427bb2d6347cd48f5e50d2ffa7e2c110980d931bee57a"], &(0x7f00000001c0)=0x8) sendto$inet6(r3, &(0x7f00000001c0)="b6d4629592e0d5d7388c533dcab99109e6a549cbc02d515cb5e98d2f5fc5ed26409ef01a378bd47296188da4585abb8db435f76e503c138d7e3a3898d341929a0a1cb33ab41e428776a47d86433db350c7ae1988ec0019f7f7cdcb83b1f26d1731", 0x61, 0x400a0, &(0x7f0000000080)={0xa, 0x4e23, 0x29b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000140)) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x100010, r4, 0x8df3c000) 13:36:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 13:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 13:36:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fdatasync(r0) 13:36:00 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000a40)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@my=0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000040)={{}, 0x1}) 13:36:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) 13:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @private2, [], [], 'rose0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 13:36:01 executing program 4: r0 = epoll_create(0xff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000001}) 13:36:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000a40)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@my=0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000040)={{}, 0x1}) 13:36:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) 13:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @private2, [], [], 'rose0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 13:36:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x40000000, 0x0, 0x54}, 0x9c) 13:36:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 13:36:01 executing program 4: r0 = epoll_create(0xff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000001}) 13:36:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) 13:36:01 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000a40)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@my=0x1}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r1, 0x7a5, &(0x7f0000000040)={{}, 0x1}) 13:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @private2, [], [], 'rose0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 13:36:01 executing program 4: r0 = epoll_create(0xff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000001}) 13:36:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) 13:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x300, 0xffffffff, 0xffffffff, 0x300, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@mcast1, @private2, [], [], 'rose0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) 13:36:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setrlimit(0x0, &(0x7f0000000040)) 13:36:02 executing program 4: r0 = epoll_create(0xff) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x90000001}) [ 167.122591][ T24] audit: type=1326 audit(1655472962.174:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4117 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 [ 167.146065][ T24] audit: type=1326 audit(1655472962.184:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4117 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 13:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x2}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 167.169334][ T24] audit: type=1326 audit(1655472962.184:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4117 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 13:36:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x40000000, 0x0, 0x54}, 0x9c) 13:36:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 13:36:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setrlimit(0x0, &(0x7f0000000040)) 13:36:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x90) 13:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x2}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x2}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 167.683955][ T24] audit: type=1326 audit(1655472962.744:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 13:36:02 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setrlimit(0x0, &(0x7f0000000040)) [ 167.792076][ T24] audit: type=1326 audit(1655472962.774:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 [ 167.817223][ T24] audit: type=1326 audit(1655472962.774:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 [ 167.840815][ T24] audit: type=1326 audit(1655472962.774:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 [ 167.863979][ T24] audit: type=1326 audit(1655472962.774:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 13:36:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x4, &(0x7f0000000940)=@framed={{}, [@ldst={0x4, 0x0, 0x4, 0x0, 0x0, 0x2}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:36:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setrlimit(0x0, &(0x7f0000000040)) [ 168.216758][ T24] audit: type=1326 audit(1655472963.034:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4138 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 [ 168.240513][ T24] audit: type=1326 audit(1655472963.044:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4138 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f4653c89109 code=0x7ffc0000 13:36:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x40000000, 0x0, 0x54}, 0x9c) 13:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x60, 0x870) 13:36:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @private1, [], [], 'gre0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, [], [], 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0xffffffffffffffa2, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfeee) 13:36:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)={0x0, 0x0, 0x10}, &(0x7f0000000100)=0x18) 13:36:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0x11, 0x0, 0x20000000) 13:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @private1, [], [], 'gre0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, [], [], 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0xffffffffffffffa2, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfeee) 13:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x60, 0x870) 13:36:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:03 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0x11, 0x0, 0x20000000) 13:36:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @private1, [], [], 'gre0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, [], [], 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0xffffffffffffffa2, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfeee) 13:36:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x60, 0x870) 13:36:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x0, 0x0, 0x40000000, 0x0, 0x54}, 0x9c) 13:36:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0x11, 0x0, 0x20000000) 13:36:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x1a0, 0xd0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private0, @private1, [], [], 'gre0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @loopback, [], [], 'veth1_virt_wifi\x00', 'veth0\x00'}, 0x0, 0xffffffffffffffa2, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xfeee) 13:36:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:04 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x60, 0x870) 13:36:04 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x107, 0x11, 0x0, 0x20000000) 13:36:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:04 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:04 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34325842}}) 13:36:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x10000}, {0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) 13:36:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:05 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34325842}}) 13:36:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x10000}, {0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) 13:36:05 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34325842}}) 13:36:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 13:36:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:05 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x1, @pix={0x0, 0x0, 0x34325842}}) 13:36:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:05 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x10000}, {0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) 13:36:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:05 executing program 2: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x10000}, {0x1d, 0x0, 0x1}, {}, {0x6}]}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) 13:36:06 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}], 0x10) sendto$inet6(r0, &(0x7f0000000d40)='Q', 0x1, 0x44, &(0x7f0000000dc0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:36:06 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:06 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:07 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="e67430eeafcff8bd48de1bc26ef7726177000000000000000000000000000000000000000000200000000100000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098"], 0x1) 13:36:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:07 executing program 3: futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:36:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], 0x3}) 13:36:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], 0x3}) 13:36:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="e67430eeafcff8bd48de1bc26ef7726177000000000000000000000000000000000000000000200000000100000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098"], 0x1) 13:36:08 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], 0x3}) 13:36:08 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:08 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], 0x3}) 13:36:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:08 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000280)={0x20000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, {0x1b}, &(0x7f0000000140)=""/40, 0x28, &(0x7f0000000500)=""/167, &(0x7f0000000240)=[r0, 0xffffffffffffffff], 0x2}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}]}, 0x50}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0), 0x4) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth0_vlan\x00', &(0x7f0000000080)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1}}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000880)) r4 = memfd_secret(0x0) pwritev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600)="e2ff8936099ef0de5c8f26d6de20103b46540431c15fb4dec8fb8a9020dc1f0788fed0139c5ae4cefbe2a0541f3495eed1f10060836cef3f8745eefdfc82188c1a82ea7106a3fa3ecfed1d2453ecf66ccc2f13a5ba268883ac8d5c2692c8afed8d8f3821e4fb4f8342c748169fc5aeed3b2bb885d387dc9ca19cfb168a4d401f1b5465214a5ae2cd8c", 0x89}, {0x0}, {&(0x7f00000008c0)="8c579eaf0ce4d4084a1d1dc57aba9549bbe57a186413f3dbf1cafbf01754abf674b4780168c9accc89fbe0ca8f623180d8f9af27fedfdb75a11f8e924159b75f5ca31665801d2c767488518754679e182843bd05d40e1fefda038cb792cf14eb87183250790db7fd542334dc0bf34cb4470fc5325e0082b8ed4212223ae898596f85245b52542d5066108e8bca42e9eb9caac6b8b337d87dccc19f8b5d21869e76b9a40c257e74e937de11be354782b9a130a5ed432ea929955ff708b2d3534bf4c2a770b00e07b839e1e58cdb0cf4e732e624882b9e1e44c0709fed80f9304be8f88a8af7898337b8360e4ace", 0xed}, {&(0x7f0000000380)="622bd8d3989a7ba8474dc2e33caad9784e2647a2b46122eb4370702bec2428f9f64057c00fac19", 0x27}], 0x4, 0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000880)=ANY=[], 0xfc30) 13:36:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 13:36:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="e67430eeafcff8bd48de1bc26ef7726177000000000000000000000000000000000000000000200000000100000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098"], 0x1) 13:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 13:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x3ff, 0x4f565559, 0x280, 0x1e0, 0x0, @stepwise}) 13:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 13:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 13:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 13:36:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 13:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x3ff, 0x4f565559, 0x280, 0x1e0, 0x0, @stepwise}) 13:36:09 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x1b80}], 0x1a7, 0x0) 13:36:09 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001380)="3511923a306f", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:36:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 13:36:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, 0x0) 13:36:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="e67430eeafcff8bd48de1bc26ef7726177000000000000000000000000000000000000000000200000000100000008f8000003000000300300009802000000000000000000000000000000000000980200009802000098"], 0x1) 13:36:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x3ff, 0x4f565559, 0x280, 0x1e0, 0x0, @stepwise}) 13:36:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001380)="3511923a306f", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:36:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 13:36:10 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x1b80}], 0x1a7, 0x0) 13:36:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, 0x0) 13:36:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000100)={0x3ff, 0x4f565559, 0x280, 0x1e0, 0x0, @stepwise}) 13:36:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001380)="3511923a306f", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:36:10 executing program 4: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, 0x0) 13:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7fffffff}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040), 0x14) syz_emit_ethernet(0x4a, 0x0, 0x0) 13:36:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000014c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001380)="3511923a306f", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:36:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7fffffff}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040), 0x14) syz_emit_ethernet(0x4a, 0x0, 0x0) 13:36:10 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x1b80}], 0x1a7, 0x0) 13:36:10 executing program 4: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0f85403, 0x0) 13:36:10 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:10 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900e7ff72797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:36:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7fffffff}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040), 0x14) syz_emit_ethernet(0x4a, 0x0, 0x0) 13:36:11 executing program 4: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:11 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:11 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:11 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x1b80}], 0x1a7, 0x0) [ 176.136964][ T4377] __nla_validate_parse: 4 callbacks suppressed [ 176.137024][ T4377] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:11 executing program 4: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7fffffff}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000040), 0x14) syz_emit_ethernet(0x4a, 0x0, 0x0) 13:36:11 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900e7ff72797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 176.485605][ T4397] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:11 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000001c0)='%A,:\xaf\xaf2', 0x0) r1 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) r2 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 13:36:11 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 13:36:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x80001, 0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}]) 13:36:11 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:11 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900e7ff72797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:36:11 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 176.827143][ T4406] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:12 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:12 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073793a30002e37000900e7ff72797a3000000000080003"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 13:36:12 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x80001, 0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}]) 13:36:12 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 177.188617][ T4421] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.332574][ T3540] usb 3-1: new high-speed USB device number 6 using dummy_hcd 13:36:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x80001, 0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}]) 13:36:12 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 177.702713][ T3540] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.882415][ T3540] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.892035][ T3540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.900185][ T3540] usb 3-1: Product: syz [ 177.904638][ T3540] usb 3-1: Manufacturer: syz [ 177.909355][ T3540] usb 3-1: SerialNumber: syz [ 179.102682][ T3540] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 179.109283][ T3540] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 179.117267][ T3540] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 179.519800][ T3540] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 179.583609][ T3540] usb 3-1: USB disconnect, device number 6 [ 179.602158][ T3540] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 13:36:15 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 13:36:15 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:15 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:15 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 13:36:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000240), 0x80001, 0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x0, r2, 0x0}]) 13:36:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 13:36:15 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:15 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 13:36:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:36:15 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 13:36:15 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 180.842165][ T3540] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 180.848466][ T4461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 180.953178][ T4465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 180.968962][ T4465] Zero length message leads to an empty skb [ 181.232378][ T3540] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.412260][ T3540] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.423454][ T3540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.431584][ T3540] usb 3-1: Product: syz [ 181.436399][ T3540] usb 3-1: Manufacturer: syz [ 181.441132][ T3540] usb 3-1: SerialNumber: syz [ 182.562265][ T3540] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.568953][ T3540] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 182.577724][ T3540] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 182.979505][ T3540] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 183.013411][ T3540] usb 3-1: USB disconnect, device number 7 [ 183.021090][ T3540] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 13:36:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 13:36:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x4d) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:36:18 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 13:36:18 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev, @in=@local}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f0000000240)="0bb5bcabe1d6c04041724778f079b4169a8c7252a20c9ac8a4ded1fd7ec3188ef570f413fa7a2be307accec498b5e666ce2145b3b0d2e1fe02d0b7d8e3354e533bb7679a94eac061cd1faac97df442efc0388ac97e49c97db68221a2ce5f11379390d06652ea577dc53f43947aff17172588333ceac4b3e7615941b20f458f8ec7b8f0423a2c2a7d6109a5b6d44ac5b34b31b221a5b2b97b1782bb4b161cadb2d4e2003be3754c533f2a3d0c1bfb6a") ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'veth1_macvtap\x00', 0x8000}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000000)="fbf40e2e8437f277620b5a715d281c7ccbf48781df07242230557d8640b4f98ba28320f1ec6acbce49ddbed807e28f1ab7ec23a54522329e535bab580a3541310f56b86c0ee98c32ce7970cb648332120dcb1d3f0e6fa3b30b110065d6373a75c4e6a3192fd8e99f72781d9398946736713529da852e6f0071e37bca4b3b232ee1f574c9df3e8680de341694") ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) 13:36:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:36:18 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 13:36:18 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) [ 183.618916][ T4475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 13:36:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x4d) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 183.858009][ T4485] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:18 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) [ 183.922121][ T3540] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 184.136931][ T4493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x4d) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:36:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:36:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) 13:36:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002700)) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) [ 184.292477][ T3540] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.293577][ T4493] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 13:36:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 184.406668][ T4497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) [ 184.482684][ T3540] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.494200][ T3540] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.502893][ T3540] usb 3-1: Product: syz [ 184.507206][ T3540] usb 3-1: Manufacturer: syz [ 184.511996][ T3540] usb 3-1: SerialNumber: syz [ 184.611406][ T4506] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.630398][ T4503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.723355][ T4505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.732212][ T3540] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.738807][ T3540] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 185.746648][ T3540] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 186.149759][ T3540] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 186.177685][ T3540] usb 3-1: USB disconnect, device number 8 [ 186.185495][ T3540] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 13:36:21 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 13:36:21 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002700)) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 13:36:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:36:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read(r0, 0x0, 0x0) 13:36:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @private1}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xfff2}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0xfa}}]}}]}, 0x70}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:36:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x4d) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 186.758136][ T4515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:21 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5c4144c94f0a22"], 0x27) close(r0) [ 186.827346][ T4518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.997520][ T4526] ALSA: mixer_oss: invalid OSS volume '\ADÉO' [ 187.005014][ T4526] ALSA: mixer_oss: invalid OSS volume '#' 13:36:22 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5c4144c94f0a22"], 0x27) close(r0) [ 187.082140][ T3569] usb 3-1: new high-speed USB device number 9 using dummy_hcd 13:36:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002700)) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) [ 187.267517][ T4528] ALSA: mixer_oss: invalid OSS volume '\ADÉO' [ 187.274290][ T4528] ALSA: mixer_oss: invalid OSS volume '#' 13:36:22 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:36:22 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 13:36:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) [ 187.493129][ T3569] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.692938][ T3569] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.702284][ T3569] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.710441][ T3569] usb 3-1: Product: syz [ 187.714912][ T3569] usb 3-1: Manufacturer: syz [ 187.719637][ T3569] usb 3-1: SerialNumber: syz [ 188.852313][ T3569] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 188.859019][ T3569] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 188.866869][ T3569] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 189.269764][ T3569] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 189.300310][ T3569] usb 3-1: USB disconnect, device number 9 [ 189.326879][ T3569] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 13:36:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:36:24 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5c4144c94f0a22"], 0x27) close(r0) 13:36:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) 13:36:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000002700)) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 13:36:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 189.941086][ T4547] ALSA: mixer_oss: invalid OSS volume '\ADÉO' [ 189.947556][ T4547] ALSA: mixer_oss: invalid OSS volume '#' 13:36:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:36:25 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5c4144c94f0a22"], 0x27) close(r0) 13:36:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) 13:36:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 13:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) [ 190.345974][ T4555] ALSA: mixer_oss: invalid OSS volume '\ADÉO' [ 190.352656][ T4555] ALSA: mixer_oss: invalid OSS volume '#' 13:36:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 13:36:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x38416761}}) 13:36:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 13:36:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) 13:36:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) 13:36:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x38416761}}) 13:36:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x0, 0x98, 0xd0, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x3, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0xf, 0x4, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 13:36:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 191.124317][ T4578] xt_CT: You must specify a L4 protocol and not use inversions on it 13:36:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x38416761}}) 13:36:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 13:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x0, 0x98, 0xd0, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x3, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0xf, 0x4, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 13:36:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0x5, 0xfff, 0xd7, 0x0, 0x0}) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00c642d, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x5, r0}) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)={r6}) [ 191.457455][ T4587] xt_CT: You must specify a L4 protocol and not use inversions on it 13:36:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x6, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x38416761}}) 13:36:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 13:36:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 13:36:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x0, 0x98, 0xd0, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x3, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0xf, 0x4, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 13:36:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 191.776865][ T4598] xt_CT: You must specify a L4 protocol and not use inversions on it 13:36:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 13:36:27 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 13:36:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x220, 0x0, 0x0, 0x98, 0xd0, 0x98, 0x188, 0x178, 0x178, 0x188, 0x178, 0x3, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0xf, 0x4, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 13:36:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) [ 192.127091][ T4610] xt_CT: You must specify a L4 protocol and not use inversions on it 13:36:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:36:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x22) 13:36:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 13:36:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x58}}, 0x0) 13:36:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:36:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 192.717522][ T4621] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 13:36:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 13:36:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000001000000000800040006000000", 0x24) 13:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x2}, @alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x58}}, 0x0) 13:36:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000001000000000800040006000000", 0x24) 13:36:28 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'geneve1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'macvlan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 13:36:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_io_uring_setup(0x0, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) 13:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x2}, @alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.187569][ T4637] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 13:36:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000001000000000800040006000000", 0x24) 13:36:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x4, 0x0, r2, &(0x7f0000000300), 0x0}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r3, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x58}}, 0x0) 13:36:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0xfffffffffffff000}, 0x48) 13:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 13:36:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000001000000000800040006000000", 0x24) 13:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x2}, @alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.559477][ T4649] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 13:36:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x4, 0x0, r2, &(0x7f0000000300), 0x0}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r3, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0xfffffffffffff000}, 0x48) 13:36:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x2}, @alu={0x7}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, @jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r3 = gettid() sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x58}}, 0x0) 13:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 13:36:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x4, 0x0, r2, &(0x7f0000000300), 0x0}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r3, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0xfffffffffffff000}, 0x48) [ 193.986828][ T4666] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 194.000283][ T4669] __nla_validate_parse: 2 callbacks suppressed [ 194.000344][ T4669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa8) 13:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) 13:36:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0xfffffffffffff000}, 0x48) 13:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)) [ 194.337452][ T4680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:36:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa8) [ 194.379290][ T4681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_STATX={0x15, 0x4, 0x0, r2, &(0x7f0000000300), 0x0}, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) io_submit(r3, 0x4b, &(0x7f0000000000)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 13:36:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa8) 13:36:29 executing program 4: listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 13:36:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) [ 194.650982][ T4691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.719651][ T4693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:36:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast1}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xa8) 13:36:29 executing program 4: listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 13:36:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) 13:36:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2482, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)="04", 0x1}], 0x1, 0x0, 0x0) 13:36:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0300000000000000001b0200000008000240000000020900010073797a350000000014000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x20, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 194.979208][ T4702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.069104][ T4706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:30 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbd6e0060000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x24, 0x66, 0x2dc24e94461a6f0f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 13:36:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2482, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)="04", 0x1}], 0x1, 0x0, 0x0) 13:36:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) 13:36:30 executing program 4: listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 13:36:30 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 13:36:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 13:36:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x18) 13:36:30 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 13:36:30 executing program 4: listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) [ 195.640033][ T4722] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 195.657372][ T4722] batman_adv: batadv0: Adding interface: gretap1 [ 195.663926][ T4722] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.689937][ T4722] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active 13:36:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf6c77706d802371e}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 13:36:30 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 13:36:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x5319) [ 196.029368][ T4738] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:36:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbd6e0060000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x24, 0x66, 0x2dc24e94461a6f0f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 13:36:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2482, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)="04", 0x1}], 0x1, 0x0, 0x0) 13:36:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 13:36:32 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 13:36:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf6c77706d802371e}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 13:36:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x5319) [ 197.628401][ T4743] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 197.739009][ T4748] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 197.753856][ T4748] batman_adv: batadv0: Adding interface: gretap2 [ 197.760295][ T4748] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.786097][ T4748] batman_adv: batadv0: Not using interface gretap2 (retrying later): interface not active 13:36:32 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x2000400) pread64(r0, &(0x7f0000000380)=""/164, 0xa4, 0x0) 13:36:33 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x5319) 13:36:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf6c77706d802371e}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 13:36:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2482, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000240)="04", 0x1}], 0x1, 0x0, 0x0) 13:36:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 198.214767][ T4759] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 13:36:33 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x2000400) pread64(r0, &(0x7f0000000380)=""/164, 0xa4, 0x0) [ 198.474285][ T4763] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap3 [ 198.488729][ T4763] batman_adv: batadv0: Adding interface: gretap3 [ 198.495377][ T4763] batman_adv: batadv0: The MTU of interface gretap3 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.523302][ T4763] batman_adv: batadv0: Not using interface gretap3 (retrying later): interface not active 13:36:35 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbd6e0060000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x24, 0x66, 0x2dc24e94461a6f0f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 13:36:35 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x5319) 13:36:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf6c77706d802371e}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 13:36:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0x12}]}, 0x18}], 0x1}, 0x0) 13:36:35 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x2000400) pread64(r0, &(0x7f0000000380)=""/164, 0xa4, 0x0) 13:36:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@ipv6_newaddr={0x18}, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 200.085576][ T4771] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 200.174248][ T4776] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap4 [ 200.188917][ T4776] batman_adv: batadv0: Adding interface: gretap4 [ 200.195551][ T4776] batman_adv: batadv0: The MTU of interface gretap4 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:36:35 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f0000000080)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x2000400) pread64(r0, &(0x7f0000000380)=""/164, 0xa4, 0x0) [ 200.221227][ T4776] batman_adv: batadv0: Not using interface gretap4 (retrying later): interface not active 13:36:35 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000003d40)={0x0, 0xfffffdef}}, 0x0) 13:36:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0x12}]}, 0x18}], 0x1}, 0x0) 13:36:35 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) 13:36:35 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 13:36:36 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0xf}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000024000b0f0000008bfbbd6e0060000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x24, 0x66, 0x2dc24e94461a6f0f, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) 13:36:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000a346000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 13:36:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 13:36:36 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) 13:36:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0x12}]}, 0x18}], 0x1}, 0x0) 13:36:36 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) [ 201.661938][ T4803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 201.839835][ T4806] bridge0: port 3(bond1) entered blocking state [ 201.846655][ T4806] bridge0: port 3(bond1) entered disabled state [ 201.857204][ T4806] device bond1 entered promiscuous mode 13:36:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) 13:36:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) 13:36:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000a346000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 13:36:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)={0x18, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4, 0x12}]}, 0x18}], 0x1}, 0x0) 13:36:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@mask_cswp={0x58, 0x154, 0x9, {{}, 0x0, 0x0}}, @zcopy_cookie={0x18}], 0x70}, 0x0) [ 202.213825][ T4818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x0) [ 202.394955][ T4822] bridge0: port 4(bond2) entered blocking state [ 202.401566][ T4822] bridge0: port 4(bond2) entered disabled state [ 202.412035][ T4822] device bond2 entered promiscuous mode 13:36:38 executing program 3: r0 = syz_io_uring_setup(0xa77, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) io_submit(0x0, 0x1, &(0x7f00000030c0)=[&(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001f00)="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", 0x142, 0x80000000000000}]) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0xc3b, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 13:36:38 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:38 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:38 executing program 4: syz_clone3(&(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0), 0x0, 0x0, 0x0}, 0x58) 13:36:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000a346000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 13:36:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x64}, {0x7c}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:36:38 executing program 4: syz_clone3(&(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0), 0x0, 0x0, 0x0}, 0x58) 13:36:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x64}, {0x7c}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 203.498276][ T4834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 203.607852][ T4840] bridge0: port 5(bond3) entered blocking state [ 203.615390][ T4840] bridge0: port 5(bond3) entered disabled state [ 203.625824][ T4840] device bond3 entered promiscuous mode 13:36:38 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:38 executing program 4: syz_clone3(&(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0), 0x0, 0x0, 0x0}, 0x58) 13:36:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x64}, {0x7c}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:36:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000a346000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 13:36:39 executing program 3: r0 = syz_io_uring_setup(0xa77, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) io_submit(0x0, 0x1, &(0x7f00000030c0)=[&(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001f00)="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", 0x142, 0x80000000000000}]) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0xc3b, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 13:36:39 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:39 executing program 4: syz_clone3(&(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000002c0), 0x0, 0x0, 0x0}, 0x58) [ 204.259774][ T4854] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:36:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000140)=[{0x64}, {0x7c}, {0x6, 0x0, 0x0, 0xffffff99}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 204.533818][ T4856] bridge0: port 6(bond4) entered blocking state [ 204.540692][ T4856] bridge0: port 6(bond4) entered disabled state [ 204.551335][ T4856] device bond4 entered promiscuous mode 13:36:39 executing program 5: unshare(0x22000400) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000}}) 13:36:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:36:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}}, 0x0) 13:36:40 executing program 5: unshare(0x22000400) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000}}) 13:36:40 executing program 3: r0 = syz_io_uring_setup(0xa77, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) io_submit(0x0, 0x1, &(0x7f00000030c0)=[&(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001f00)="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", 0x142, 0x80000000000000}]) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0xc3b, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 13:36:40 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40001200, &(0x7f0000000500)="02005576412c27d1e7", 0x9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)) 13:36:40 executing program 5: unshare(0x22000400) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000}}) 13:36:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:36:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}}, 0x0) 13:36:40 executing program 1: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:40 executing program 5: unshare(0x22000400) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa07, &(0x7f0000000040)={{&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000}}) [ 205.813797][ T4887] debugfs: Directory 'loop1' with parent 'block' already present! 13:36:40 executing program 3: r0 = syz_io_uring_setup(0xa77, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) io_submit(0x0, 0x1, &(0x7f00000030c0)=[&(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001f00)="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", 0x142, 0x80000000000000}]) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x400000}, 0x0) io_uring_enter(r0, 0xc3b, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 13:36:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 13:36:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}, @algo_auth={0x48, 0x1, {{'ghash-ce\x00'}}}]}, 0x184}}, 0x0) 13:36:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:36:41 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:41 executing program 1: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:36:41 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}}, 0x0) 13:36:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:36:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}, @algo_auth={0x48, 0x1, {{'ghash-ce\x00'}}}]}, 0x184}}, 0x0) 13:36:42 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:42 executing program 2: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @mcast1}}]}, 0x110) 13:36:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}, @algo_auth={0x48, 0x1, {{'ghash-ce\x00'}}}]}, 0x184}}, 0x0) 13:36:42 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x50}}, 0x0) 13:36:42 executing program 1: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:42 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) [ 207.781106][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.787693][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 13:36:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}, @algo_auth={0x48, 0x1, {{'ghash-ce\x00'}}}]}, 0x184}}, 0x0) 13:36:42 executing program 2: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:43 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x1b, 0x1}) 13:36:43 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:43 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000080)=[{&(0x7f0000000180)="ad", 0x1}], 0x1}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, &(0x7f0000000640)=""/251, 0x10}, 0x0) 13:36:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x1b, 0x1}) 13:36:43 executing program 1: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20003, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89044a73"}}) 13:36:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa}}) 13:36:44 executing program 2: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:44 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000003f040000000000007e400300000000006504000001ed00007b130000000000000f440000000000007b0a00fe000000007b13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50bec919bc461e91a7168c5181554a090f3205044a50677d1b583c587e436fe275daf51efd601b6bf01c8e8b1b526375ec5dd6fcd82e4fee5bef7af9a0200000000000000e3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f645679bc63ab7d38aac0d0dd20fcce4ec294392cf538b07ce2646cb7798b3e6440c2fbdb00a3e35208b0bb1d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75d80000000eda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aae7f6df70252e79166d858fc152b7b9da074e1320060d0b11008e59a5923906f88b53987a7fe2bea0517657bf5ad1714e72ba7a5b74f0c33d39000d06a59ff61622cfd9aa58fe8d485ae2c0cc65c2a36aaec2477584b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d21053d901204a1deeed4155617572652d950ad31928b0b0933c02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f98928d5e9b94ff9ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cff538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063b59261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8c3a13596c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7c00007502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c95300000000010000003baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022af46667cf25c5d3038816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c03987d198899b212c55318294270a1ad10d30fef7c24b78b29d83238273f4fc87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae037f315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d7012c1b45f6ada1ee7baa5b6a686b50f09b7f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac4d73a008364e0602a594817031fc2ff2c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a3c3e6e4fd2e078b796a825b3dad9ce7b37507e0b83c3ec2f4f0f66add01549bca6a016b3e18a00c74889eb16e276dee992094ba9830f6c164179ced532d86060bea930118d3cae1b8f916b9671b7000000000040f4bee5ad2dea2d14e195265504c05bba38b095e1679f96ddef65ba5de9c8cf7cf59c27b6465ae4165c0689a314a6eb6b36aa705b957edef3035e14b879d4e7dc00624708042e00bf9a7f7ae5f308744770759558e4fcb99c0dc957521ef255362bf2f3966f3754e81fb9bdef22c19f5a49147b85343f9f36bcda9f64b7a5c5b2f5452f5b1de02e6f15c5640bf89d4a74d51dc233dee628c1dfbb55669f8478c174b34eb234481547e484c6af101396b6977dd668b401391c1d2e242edccf1cabe6be9868d383eb937efdfd9ade018106f544f04fc07a0100000065fbad3cf145396acf3b0d38e6b46e28d86880fd6f62c37300000000000000000000de79be80fb4493a0ee2e85f59c71dc84311c0f1fb6c87081c7be9355288610c32c2d8c18bf2027212182903687f48262ae6a4c5f8a315c9aa4a5af1aa2c4007d1baae38c270012b7eb9411ae451204dba30f8321b07a18db97c3e0cf6a15170e515b1cc463a67a5b2b23ec5662ccfa898b8d5075647bdfb39054e56efb8fd42df12c5c8f66bdc58449ec2b387d23fa34793ad834a1cbb1e06e9ab66ad6b35fe9abd6f34c837e7d8d2449451d7a0f730a0d3c9716f505ddeba488c60ebf44cac05c2739694359c925148137376dd3f133fe6b9fae9f0ed0e9211f73ee279cc0b5c298422395ce438f48a39ff569375e609f9e904aacc3d8011326d5e4d654c74501cf16bbf72d3984f9b4ef1ffac0123a8a3d49fc837001e4622e58e3a4ef6b55a8dd0680d951cdb6654ed8ac251fbb736d8e0e37147eb0427608d92a9a6a0e5e494b7b7b0ef4b4bafc784763bf417a704b20cee79318badccc2dc0948bbffbe9b0a2a6407639efd0aa24f4d6cdc58b4d1be8e475fd906e0a3a66b7e52b854424f9084ae0bace6914248cffb30909a7a9ba0c1a8e73bc956f7963f43b791b5db13654559ed97b9412ac6f32b36ff44a001c442f1ee20c5c345ff4d6e6aa9fd7000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) set_mempolicy(0x2, &(0x7f0000000100), 0x0) 13:36:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa}}) 13:36:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20003, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89044a73"}}) 13:36:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x1b, 0x1}) 13:36:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa}}) 13:36:44 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) set_mempolicy(0x2, &(0x7f0000000100), 0x0) 13:36:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20003, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89044a73"}}) 13:36:44 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0xa}}) 13:36:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000000)={0x1b, 0x1}) 13:36:45 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) set_mempolicy(0x2, &(0x7f0000000100), 0x0) 13:36:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0xf047}}) 13:36:45 executing program 2: r0 = eventfd(0x0) poll(&(0x7f00000000c0)=[{r0, 0x81}, {r0, 0xa101}], 0x2, 0x1000) write$eventfd(r0, &(0x7f0000000000), 0x8) 13:36:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x20003, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "89044a73"}}) 13:36:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3f7b) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x37e) dup2(r0, r1) 13:36:45 executing program 4: set_mempolicy(0x3, &(0x7f00000000c0)=0x1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) set_mempolicy(0x2, &(0x7f0000000100), 0x0) 13:36:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0xf047}}) 13:36:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x62, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x38, 0x2, 0x0, "c8684db25833490000e4ffffffff7f67afa2ea686bcb5d0500f7ff00"}) 13:36:45 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x2, {0x2, 0x0, @empty}, 'lo\x00'}) 13:36:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3f7b) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x37e) dup2(r0, r1) 13:36:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0xf047}}) 13:36:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) 13:36:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x62, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x38, 0x2, 0x0, "c8684db25833490000e4ffffffff7f67afa2ea686bcb5d0500f7ff00"}) 13:36:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) 13:36:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x62, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x38, 0x2, 0x0, "c8684db25833490000e4ffffffff7f67afa2ea686bcb5d0500f7ff00"}) 13:36:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x0, 0x0, 0x0, 0xf047}}) 13:36:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3f7b) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x37e) dup2(r0, r1) 13:36:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x2, {0x2, 0x0, @empty}, 'lo\x00'}) 13:36:46 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000003580)="3ea37e6c44c806a94d54cb9a569d7008f38308d79b2f39f48bbe24f28b983bf69cf9da5f021ed2ee9dd4fc3bba3130c3d835e345d9cf1126fddd6632f13823ae3e696868d1b002f4a2837328749b8c506ed7e3d7ee0faefd09837460a99ac8ae2635ffda3aa5df55a1", 0xb900, 0x0, 0x0, 0x0) 13:36:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) 13:36:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x62, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000003c0)={0x38, 0x2, 0x0, "c8684db25833490000e4ffffffff7f67afa2ea686bcb5d0500f7ff00"}) 13:36:46 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x7a9, 0x0) 13:36:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x2, {0x2, 0x0, @empty}, 'lo\x00'}) 13:36:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x3f7b) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x37e) dup2(r0, r1) 13:36:46 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000003580)="3ea37e6c44c806a94d54cb9a569d7008f38308d79b2f39f48bbe24f28b983bf69cf9da5f021ed2ee9dd4fc3bba3130c3d835e345d9cf1126fddd6632f13823ae3e696868d1b002f4a2837328749b8c506ed7e3d7ee0faefd09837460a99ac8ae2635ffda3aa5df55a1", 0xb900, 0x0, 0x0, 0x0) 13:36:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@dev}, 0x0, @in=@local}}, 0xe8) 13:36:46 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x7a9, 0x0) 13:36:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000804fcff", 0x58}], 0x1) 13:36:46 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @multicast}, 0x2, {0x2, 0x0, @empty}, 'lo\x00'}) 13:36:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0xa08007, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)={0x5, 0x0, 0x40000}, 0x20) 13:36:46 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000003580)="3ea37e6c44c806a94d54cb9a569d7008f38308d79b2f39f48bbe24f28b983bf69cf9da5f021ed2ee9dd4fc3bba3130c3d835e345d9cf1126fddd6632f13823ae3e696868d1b002f4a2837328749b8c506ed7e3d7ee0faefd09837460a99ac8ae2635ffda3aa5df55a1", 0xb900, 0x0, 0x0, 0x0) 13:36:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000080), 0x8) 13:36:47 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x7a9, 0x0) 13:36:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000804fcff", 0x58}], 0x1) 13:36:47 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='batadv0\x00', 0x10) sendto$inet6(r0, &(0x7f0000003580)="3ea37e6c44c806a94d54cb9a569d7008f38308d79b2f39f48bbe24f28b983bf69cf9da5f021ed2ee9dd4fc3bba3130c3d835e345d9cf1126fddd6632f13823ae3e696868d1b002f4a2837328749b8c506ed7e3d7ee0faefd09837460a99ac8ae2635ffda3aa5df55a1", 0xb900, 0x0, 0x0, 0x0) 13:36:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0xa08007, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)={0x5, 0x0, 0x40000}, 0x20) [ 212.094851][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 212.094909][ T24] audit: type=1326 audit(1655473007.154:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 13:36:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000080), 0x8) 13:36:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000804fcff", 0x58}], 0x1) 13:36:47 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000800), 0x2, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x7a9, 0x0) [ 212.272060][ T24] audit: type=1326 audit(1655473007.184:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 212.295378][ T24] audit: type=1326 audit(1655473007.184:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 212.318503][ T24] audit: type=1326 audit(1655473007.184:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 212.341583][ T24] audit: type=1326 audit(1655473007.194:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 212.364687][ T24] audit: type=1326 audit(1655473007.264:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 212.387735][ T24] audit: type=1326 audit(1655473007.264:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5062 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 13:36:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0xa08007, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)={0x5, 0x0, 0x40000}, 0x20) 13:36:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 13:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000080), 0x8) 13:36:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000804fcff", 0x58}], 0x1) 13:36:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 13:36:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0xa08007, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000180)={0x5, 0x0, 0x40000}, 0x20) 13:36:48 executing program 3: r0 = io_uring_setup(0x6d5d, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 13:36:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000080), 0x8) 13:36:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) [ 213.188001][ T24] audit: type=1326 audit(1655473007.574:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 [ 213.211471][ T24] audit: type=1326 audit(1655473007.614:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 13:36:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 213.234883][ T24] audit: type=1326 audit(1655473007.614:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5074 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a4e89109 code=0x7ffc0000 13:36:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 13:36:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f00000002c0)=0x0) io_destroy(r0) 13:36:48 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x300a}}, 0x0, 0x0}, 0x0) 13:36:48 executing program 3: r0 = io_uring_setup(0x6d5d, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 13:36:48 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:48 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 13:36:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 13:36:48 executing program 3: r0 = io_uring_setup(0x6d5d, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) [ 213.712680][ T5117] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 213.720901][ T5117] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 213.852248][ T25] usb 5-1: new high-speed USB device number 6 using dummy_hcd 13:36:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) 13:36:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 13:36:49 executing program 3: r0 = io_uring_setup(0x6d5d, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 13:36:49 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) [ 214.092354][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 214.212566][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 214.223028][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 214.234350][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 214.244300][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 214.254366][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 214.357824][ T5136] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 214.366270][ T5136] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.503173][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 214.512888][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 214.521023][ T25] usb 5-1: Manufacturer: syz [ 214.622471][ T25] usb 5-1: config 0 descriptor?? [ 215.052346][ T25] rc_core: IR keymap rc-hauppauge not found [ 215.058468][ T25] Registered IR keymap rc-empty [ 215.063865][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.099404][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.133225][ T25] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 215.148196][ T25] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input5 [ 215.203769][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.245764][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.282753][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.312432][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.354676][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.392070][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.421973][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.452172][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.482054][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.512181][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 215.562896][ T25] mceusb 5-1:0.0: Registered 《 with mce emulator interface version 1 [ 215.571308][ T25] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 215.595206][ T25] usb 5-1: USB disconnect, device number 6 13:36:50 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x300a}}, 0x0, 0x0}, 0x0) 13:36:50 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) 13:36:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) 13:36:50 executing program 0: r0 = socket(0x2, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 13:36:50 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 215.761776][ T5149] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 215.769988][ T5149] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 13:36:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) 13:36:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:51 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) 13:36:51 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000020600000000000000000000000000ff03000000000000683a6e65742c706f72742c6e65740000000500040000000000090002"], 0x40}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @window, @window={0x3, 0x1f, 0x1}], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 13:36:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='9p_client_req\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000280), 0x0}, 0x20) [ 216.182194][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd 13:36:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 216.356143][ T5162] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 216.364697][ T5162] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.422694][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 216.544444][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.555240][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 216.566462][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 216.576385][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 216.586304][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 216.722745][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 216.732246][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 216.740395][ T25] usb 5-1: Manufacturer: syz [ 216.807937][ T25] usb 5-1: config 0 descriptor?? [ 217.202020][ T25] rc_core: IR keymap rc-hauppauge not found [ 217.208190][ T25] Registered IR keymap rc-empty [ 217.214051][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.278851][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.320081][ T25] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 217.335115][ T25] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input6 [ 217.434305][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.472753][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.506769][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.568257][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.614824][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.675606][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.725485][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.777499][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 13:36:52 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x300a}}, 0x0, 0x0}, 0x0) 13:36:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) 13:36:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:52 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x1d, 0x0, 0x1, 0x0, 0x0, "10843c81e788a7de91ce2b205312e1575fafab8f05193025afea7c860d", [{}]}, 0x5d) 13:36:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 217.841942][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 217.942855][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 218.054576][ T25] mceusb 5-1:0.0: Registered 《 with mce emulator interface version 1 [ 218.063550][ T25] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) 13:36:53 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x1d, 0x0, 0x1, 0x0, 0x0, "10843c81e788a7de91ce2b205312e1575fafab8f05193025afea7c860d", [{}]}, 0x5d) 13:36:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) [ 218.206288][ T25] usb 5-1: USB disconnect, device number 7 13:36:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) 13:36:53 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x1d, 0x0, 0x1, 0x0, 0x0, "10843c81e788a7de91ce2b205312e1575fafab8f05193025afea7c860d", [{}]}, 0x5d) [ 218.812223][ T25] usb 5-1: new high-speed USB device number 8 using dummy_hcd 13:36:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) [ 219.052405][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 219.172551][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 219.182928][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 219.194130][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 219.204024][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 219.213924][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 219.602350][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 219.612198][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 219.620363][ T25] usb 5-1: Manufacturer: syz [ 219.756225][ T25] usb 5-1: config 0 descriptor?? [ 220.182016][ T25] rc_core: IR keymap rc-hauppauge not found [ 220.188030][ T25] Registered IR keymap rc-empty [ 220.193888][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.221938][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.263026][ T25] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 220.278147][ T25] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input7 [ 220.296862][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.333031][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.364618][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.404593][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.441985][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.474506][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.514583][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.551975][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.582083][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.613479][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 220.647055][ T25] mceusb 5-1:0.0: Registered 《 with mce emulator interface version 1 [ 220.655625][ T25] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 220.684680][ T25] usb 5-1: USB disconnect, device number 8 13:36:55 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x1d, 0x0, 0x1, 0x0, 0x0, "10843c81e788a7de91ce2b205312e1575fafab8f05193025afea7c860d", [{}]}, 0x5d) 13:36:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x85, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0xfffe}, 0x90) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r6, 0x6da6d000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x1a, &(0x7f0000000240)={r7, @in={{0x2, 0x0, @loopback}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x5]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x101, 0x37}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) close_range(r0, 0xffffffffffffffff, 0x0) 13:36:55 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x300a}}, 0x0, 0x0}, 0x0) 13:36:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) 13:36:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) 13:36:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000000000ff01000a0000000000005e4b26590dcc382100000000000002"], 0xb8}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) [ 220.837959][ T5208] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.1'. 13:36:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) 13:36:56 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 13:36:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000000000ff01000a0000000000005e4b26590dcc382100000000000002"], 0xb8}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 13:36:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c00184004ac0f0002ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 13:36:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffa, r0, 0x0) [ 221.185694][ T5222] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.216776][ T5223] netlink: 207496 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.262649][ T25] usb 5-1: new high-speed USB device number 9 using dummy_hcd 13:36:56 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 13:36:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000000000ff01000a0000000000005e4b26590dcc382100000000000002"], 0xb8}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) [ 221.428109][ T5227] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.572008][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 221.692964][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 221.703729][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 221.714937][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 221.724846][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 221.734758][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 221.832794][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 221.842130][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 221.850267][ T25] usb 5-1: Manufacturer: syz [ 221.881152][ T25] usb 5-1: config 0 descriptor?? [ 222.211991][ T25] rc_core: IR keymap rc-hauppauge not found [ 222.218013][ T25] Registered IR keymap rc-empty [ 222.224070][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.258317][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.293137][ T25] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 222.308015][ T25] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input8 [ 222.328583][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.362131][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.395703][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.434606][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.472099][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.502076][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.532206][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.566293][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.602136][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.632061][ T25] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 222.664502][ T25] mceusb 5-1:0.0: Registered 《 with mce emulator interface version 1 [ 222.673015][ T25] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 222.692647][ T25] usb 5-1: USB disconnect, device number 9 13:36:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc0100009dae00000000000000000000ff01000a0000000000005e4b26590dcc382100000000000002"], 0xb8}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 13:36:57 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x72bf, 0x0, 0x0, 0x0, 0x0) 13:36:57 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) mount_setattr(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000300)={0x0, 0x81}, 0x20) 13:36:57 executing program 2: unshare(0x6000600) r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x27ba, 0x4, 0x80, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) close(r2) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00c642d, &(0x7f0000000100)={r1}) poll(&(0x7f00000000c0)=[{r2, 0x205}], 0x1, 0x0) 13:36:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c00184004ac0f0002ac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 222.960011][ T5239] ===================================================== [ 222.967246][ T5239] BUG: KMSAN: uninit-value in __page_symlink+0x2c2/0x350 [ 222.974597][ T5239] __page_symlink+0x2c2/0x350 [ 222.979333][ T5239] page_symlink+0x70/0x90 [ 222.983945][ T5239] ramfs_symlink+0x32c/0x650 [ 222.988588][ T5239] vfs_symlink+0x41c/0x610 [ 222.995387][ T5239] do_symlinkat+0x26c/0x930 [ 222.999942][ T5239] __x64_sys_symlink+0xe0/0x130 [ 223.005470][ T5239] do_syscall_64+0x3d/0xb0 [ 223.010043][ T5239] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.016202][ T5239] [ 223.016213][ T5239] Local variable fsdata created at: [ 223.016226][ T5239] __page_symlink+0x8c/0x350 [ 223.016278][ T5239] page_symlink+0x70/0x90 [ 223.016324][ T5239] [ 223.016332][ T5239] CPU: 1 PID: 5239 Comm: syz-executor.0 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 223.016379][ T5239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.016403][ T5239] ===================================================== [ 223.016414][ T5239] Disabling lock debugging due to kernel taint [ 223.016429][ T5239] Kernel panic - not syncing: kmsan.panic set ... [ 223.016446][ T5239] CPU: 1 PID: 5239 Comm: syz-executor.0 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 223.016494][ T5239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.016517][ T5239] Call Trace: [ 223.016528][ T5239] [ 223.016541][ T5239] dump_stack_lvl+0x1c8/0x256 [ 223.016597][ T5239] dump_stack+0x1a/0x1c [ 223.016642][ T5239] panic+0x4d3/0xc69 [ 223.016710][ T5239] ? get_taint+0x1/0x50 [ 223.016763][ T5239] ? add_taint+0x104/0x1a0 [ 223.016817][ T5239] kmsan_report+0x2cc/0x2d0 [ 223.016882][ T5239] ? __filemap_get_folio+0x1703/0x1b30 [ 223.016932][ T5239] ? __msan_warning+0x92/0x110 [ 223.016986][ T5239] ? __page_symlink+0x2c2/0x350 [ 223.017040][ T5239] ? page_symlink+0x70/0x90 [ 223.017089][ T5239] ? ramfs_symlink+0x32c/0x650 [ 223.017147][ T5239] ? vfs_symlink+0x41c/0x610 [ 223.017193][ T5239] ? do_symlinkat+0x26c/0x930 [ 223.017239][ T5239] ? __x64_sys_symlink+0xe0/0x130 [ 223.017288][ T5239] ? do_syscall_64+0x3d/0xb0 [ 223.017336][ T5239] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.017386][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.017445][ T5239] ? kmsan_get_shadow_origin_ptr+0x85/0xf0 [ 223.017508][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.017566][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.017625][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.017689][ T5239] ? kmsan_get_shadow_origin_ptr+0x85/0xf0 [ 223.017757][ T5239] ? zero_user_segments+0x554/0x870 [ 223.017822][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.017880][ T5239] ? kmsan_internal_memmove_metadata+0x96/0x350 [ 223.017946][ T5239] ? kmsan_get_metadata+0x33/0x220 [ 223.018005][ T5239] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 223.018066][ T5239] __msan_warning+0x92/0x110 [ 223.018118][ T5239] __page_symlink+0x2c2/0x350 [ 223.018178][ T5239] page_symlink+0x70/0x90 [ 223.018230][ T5239] ramfs_symlink+0x32c/0x650 [ 223.018291][ T5239] ? ramfs_create+0x200/0x200 [ 223.018344][ T5239] vfs_symlink+0x41c/0x610 [ 223.018397][ T5239] do_symlinkat+0x26c/0x930 [ 223.018454][ T5239] __x64_sys_symlink+0xe0/0x130 [ 223.018507][ T5239] do_syscall_64+0x3d/0xb0 [ 223.018556][ T5239] ? asm_exc_page_fault+0x8/0x30 [ 223.018602][ T5239] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 223.018650][ T5239] RIP: 0033:0x7fcbdae89109 [ 223.018680][ T5239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 223.018729][ T5239] RSP: 002b:00007fcbdbf17168 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 223.018772][ T5239] RAX: ffffffffffffffda RBX: 00007fcbdaf9bf60 RCX: 00007fcbdae89109 [ 223.018805][ T5239] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020000140 [ 223.018833][ T5239] RBP: 00007fcbdaee305d R08: 0000000000000000 R09: 0000000000000000 [ 223.018860][ T5239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 223.018886][ T5239] R13: 00007fcbdb4cfb1f R14: 00007fcbdbf17300 R15: 0000000000022000 [ 223.018930][ T5239] [ 223.019140][ T5239] Kernel Offset: disabled [ 223.370768][ T5239] Rebooting in 86400 seconds..