[ OK ] Started Daily apt upgrade and clean activities. Starting System Logging Service... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2021/03/04 00:54:43 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/04 00:54:43 dialing manager at 10.128.0.169:42097 2021/03/04 00:54:43 syscalls: 3539 2021/03/04 00:54:43 code coverage: enabled 2021/03/04 00:54:43 comparison tracing: enabled 2021/03/04 00:54:43 extra coverage: enabled 2021/03/04 00:54:43 setuid sandbox: enabled 2021/03/04 00:54:43 namespace sandbox: enabled 2021/03/04 00:54:43 Android sandbox: enabled 2021/03/04 00:54:43 fault injection: enabled 2021/03/04 00:54:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 00:54:43 net packet injection: enabled 2021/03/04 00:54:43 net device setup: enabled 2021/03/04 00:54:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 00:54:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 00:54:43 USB emulation: enabled 2021/03/04 00:54:43 hci packet injection: enabled 2021/03/04 00:54:43 wifi device emulation: enabled 2021/03/04 00:54:43 802.15.4 emulation: enabled 2021/03/04 00:54:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 00:54:43 fetching corpus: 50, signal 55335/59168 (executing program) 2021/03/04 00:54:44 fetching corpus: 100, signal 84300/89907 (executing program) 2021/03/04 00:54:44 fetching corpus: 150, signal 112058/119343 (executing program) 2021/03/04 00:54:44 fetching corpus: 200, signal 144629/153480 (executing program) 2021/03/04 00:54:44 fetching corpus: 250, signal 161521/171953 (executing program) 2021/03/04 00:54:44 fetching corpus: 300, signal 173452/185518 (executing program) 2021/03/04 00:54:44 fetching corpus: 350, signal 187997/201586 (executing program) 2021/03/04 00:54:44 fetching corpus: 400, signal 204598/219650 (executing program) 2021/03/04 00:54:45 fetching corpus: 450, signal 217592/234085 (executing program) 2021/03/04 00:54:45 fetching corpus: 500, signal 229330/247267 (executing program) 2021/03/04 00:54:45 fetching corpus: 550, signal 242513/261855 (executing program) 2021/03/04 00:54:45 fetching corpus: 600, signal 247476/268308 (executing program) 2021/03/04 00:54:45 fetching corpus: 650, signal 256941/279164 (executing program) 2021/03/04 00:54:45 fetching corpus: 700, signal 264483/288088 (executing program) 2021/03/04 00:54:45 fetching corpus: 750, signal 280599/305343 (executing program) 2021/03/04 00:54:46 fetching corpus: 800, signal 288105/314167 (executing program) 2021/03/04 00:54:46 fetching corpus: 850, signal 297927/325237 (executing program) 2021/03/04 00:54:46 fetching corpus: 900, signal 304791/333378 (executing program) 2021/03/04 00:54:46 fetching corpus: 950, signal 310767/340661 (executing program) 2021/03/04 00:54:46 fetching corpus: 1000, signal 317500/348653 (executing program) 2021/03/04 00:54:46 fetching corpus: 1050, signal 324998/357345 (executing program) 2021/03/04 00:54:46 fetching corpus: 1100, signal 330594/364247 (executing program) 2021/03/04 00:54:47 fetching corpus: 1150, signal 335705/370635 (executing program) 2021/03/04 00:54:47 fetching corpus: 1200, signal 342515/378604 (executing program) 2021/03/04 00:54:47 fetching corpus: 1250, signal 349236/386509 (executing program) 2021/03/04 00:54:47 fetching corpus: 1300, signal 354676/393156 (executing program) 2021/03/04 00:54:47 fetching corpus: 1350, signal 361517/401123 (executing program) 2021/03/04 00:54:47 fetching corpus: 1400, signal 366514/407315 (executing program) 2021/03/04 00:54:47 fetching corpus: 1450, signal 371242/413207 (executing program) 2021/03/04 00:54:48 fetching corpus: 1500, signal 375367/418532 (executing program) 2021/03/04 00:54:48 fetching corpus: 1550, signal 383215/427411 (executing program) 2021/03/04 00:54:48 fetching corpus: 1600, signal 387504/432848 (executing program) 2021/03/04 00:54:48 fetching corpus: 1650, signal 393302/439683 (executing program) 2021/03/04 00:54:48 fetching corpus: 1700, signal 397593/445087 (executing program) 2021/03/04 00:54:48 fetching corpus: 1750, signal 405096/453498 (executing program) 2021/03/04 00:54:48 fetching corpus: 1800, signal 409396/458912 (executing program) 2021/03/04 00:54:49 fetching corpus: 1850, signal 413609/464175 (executing program) 2021/03/04 00:54:49 fetching corpus: 1900, signal 418034/469637 (executing program) 2021/03/04 00:54:49 fetching corpus: 1950, signal 421243/473950 (executing program) 2021/03/04 00:54:49 fetching corpus: 2000, signal 424628/478419 (executing program) 2021/03/04 00:54:49 fetching corpus: 2050, signal 429502/484262 (executing program) 2021/03/04 00:54:49 fetching corpus: 2100, signal 434090/489854 (executing program) 2021/03/04 00:54:50 fetching corpus: 2150, signal 436982/493816 (executing program) 2021/03/04 00:54:50 fetching corpus: 2200, signal 441404/499183 (executing program) 2021/03/04 00:54:50 fetching corpus: 2250, signal 443743/502619 (executing program) 2021/03/04 00:54:50 fetching corpus: 2300, signal 447218/507120 (executing program) 2021/03/04 00:54:50 fetching corpus: 2350, signal 450771/511659 (executing program) 2021/03/04 00:54:50 fetching corpus: 2400, signal 454934/516751 (executing program) 2021/03/04 00:54:50 fetching corpus: 2450, signal 458406/521157 (executing program) 2021/03/04 00:54:50 fetching corpus: 2500, signal 462311/526059 (executing program) 2021/03/04 00:54:51 fetching corpus: 2550, signal 466555/531205 (executing program) 2021/03/04 00:54:51 fetching corpus: 2600, signal 470463/536048 (executing program) 2021/03/04 00:54:51 fetching corpus: 2650, signal 474607/541044 (executing program) 2021/03/04 00:54:51 fetching corpus: 2700, signal 479207/546504 (executing program) 2021/03/04 00:54:51 fetching corpus: 2750, signal 482572/550848 (executing program) 2021/03/04 00:54:51 fetching corpus: 2800, signal 486820/555916 (executing program) 2021/03/04 00:54:51 fetching corpus: 2850, signal 490009/560003 (executing program) 2021/03/04 00:54:51 fetching corpus: 2900, signal 492757/563720 (executing program) 2021/03/04 00:54:52 fetching corpus: 2950, signal 495667/567517 (executing program) 2021/03/04 00:54:52 fetching corpus: 3000, signal 501650/574153 (executing program) 2021/03/04 00:54:52 fetching corpus: 3050, signal 503336/576854 (executing program) 2021/03/04 00:54:52 fetching corpus: 3100, signal 506198/580607 (executing program) 2021/03/04 00:54:52 fetching corpus: 3150, signal 508735/584062 (executing program) 2021/03/04 00:54:52 fetching corpus: 3200, signal 511474/587737 (executing program) 2021/03/04 00:54:52 fetching corpus: 3250, signal 514692/591729 (executing program) 2021/03/04 00:54:52 fetching corpus: 3300, signal 517653/595606 (executing program) 2021/03/04 00:54:53 fetching corpus: 3350, signal 521645/600315 (executing program) 2021/03/04 00:54:53 fetching corpus: 3400, signal 524754/604233 (executing program) 2021/03/04 00:54:53 fetching corpus: 3450, signal 527724/608061 (executing program) 2021/03/04 00:54:53 fetching corpus: 3500, signal 531217/612345 (executing program) 2021/03/04 00:54:53 fetching corpus: 3550, signal 532688/614796 (executing program) 2021/03/04 00:54:53 fetching corpus: 3600, signal 536044/618849 (executing program) 2021/03/04 00:54:54 fetching corpus: 3650, signal 538491/622132 (executing program) 2021/03/04 00:54:54 fetching corpus: 3700, signal 540438/624935 (executing program) 2021/03/04 00:54:54 fetching corpus: 3750, signal 544164/629345 (executing program) 2021/03/04 00:54:54 fetching corpus: 3800, signal 546816/632841 (executing program) 2021/03/04 00:54:54 fetching corpus: 3850, signal 549486/636322 (executing program) 2021/03/04 00:54:54 fetching corpus: 3900, signal 552604/640146 (executing program) 2021/03/04 00:54:55 fetching corpus: 3950, signal 554488/642862 (executing program) 2021/03/04 00:54:55 fetching corpus: 4000, signal 556830/645939 (executing program) 2021/03/04 00:54:55 fetching corpus: 4050, signal 558777/648729 (executing program) 2021/03/04 00:54:55 fetching corpus: 4100, signal 560996/651733 (executing program) 2021/03/04 00:54:55 fetching corpus: 4150, signal 563121/654666 (executing program) 2021/03/04 00:54:55 fetching corpus: 4200, signal 566888/659010 (executing program) 2021/03/04 00:54:55 fetching corpus: 4250, signal 568948/661879 (executing program) 2021/03/04 00:54:56 fetching corpus: 4300, signal 571049/664733 (executing program) 2021/03/04 00:54:56 fetching corpus: 4350, signal 573655/668001 (executing program) 2021/03/04 00:54:56 fetching corpus: 4400, signal 576157/671211 (executing program) 2021/03/04 00:54:56 fetching corpus: 4450, signal 577604/673451 (executing program) 2021/03/04 00:54:56 fetching corpus: 4500, signal 580419/676910 (executing program) 2021/03/04 00:54:56 fetching corpus: 4550, signal 582025/679322 (executing program) 2021/03/04 00:54:56 fetching corpus: 4600, signal 584059/682144 (executing program) 2021/03/04 00:54:57 fetching corpus: 4650, signal 585943/684786 (executing program) 2021/03/04 00:54:57 fetching corpus: 4700, signal 587788/687404 (executing program) 2021/03/04 00:54:57 fetching corpus: 4750, signal 589177/689598 (executing program) 2021/03/04 00:54:57 fetching corpus: 4800, signal 591119/692264 (executing program) 2021/03/04 00:54:57 fetching corpus: 4850, signal 593743/695488 (executing program) 2021/03/04 00:54:57 fetching corpus: 4900, signal 596220/698606 (executing program) 2021/03/04 00:54:57 fetching corpus: 4950, signal 598345/701440 (executing program) 2021/03/04 00:54:58 fetching corpus: 5000, signal 600309/704101 (executing program) 2021/03/04 00:54:58 fetching corpus: 5050, signal 601518/706139 (executing program) 2021/03/04 00:54:58 fetching corpus: 5100, signal 603663/708991 (executing program) 2021/03/04 00:54:58 fetching corpus: 5150, signal 605268/711346 (executing program) 2021/03/04 00:54:58 fetching corpus: 5200, signal 607311/714053 (executing program) 2021/03/04 00:54:58 fetching corpus: 5250, signal 609051/716500 (executing program) 2021/03/04 00:54:59 fetching corpus: 5300, signal 610412/718606 (executing program) 2021/03/04 00:54:59 fetching corpus: 5350, signal 612008/720933 (executing program) 2021/03/04 00:54:59 fetching corpus: 5400, signal 614175/723774 (executing program) 2021/03/04 00:54:59 fetching corpus: 5450, signal 616479/726687 (executing program) 2021/03/04 00:54:59 fetching corpus: 5500, signal 618562/729440 (executing program) 2021/03/04 00:54:59 fetching corpus: 5550, signal 621045/732446 (executing program) 2021/03/04 00:54:59 fetching corpus: 5600, signal 622599/734686 (executing program) 2021/03/04 00:55:00 fetching corpus: 5650, signal 624551/737294 (executing program) 2021/03/04 00:55:00 fetching corpus: 5700, signal 626735/740049 (executing program) 2021/03/04 00:55:00 fetching corpus: 5750, signal 629073/742985 (executing program) 2021/03/04 00:55:00 fetching corpus: 5800, signal 630480/745118 (executing program) 2021/03/04 00:55:00 fetching corpus: 5850, signal 632555/747787 (executing program) 2021/03/04 00:55:00 fetching corpus: 5900, signal 633554/749572 (executing program) 2021/03/04 00:55:00 fetching corpus: 5950, signal 635180/751889 (executing program) 2021/03/04 00:55:00 fetching corpus: 6000, signal 636689/754070 (executing program) 2021/03/04 00:55:01 fetching corpus: 6050, signal 638359/756350 (executing program) 2021/03/04 00:55:01 fetching corpus: 6100, signal 640839/759323 (executing program) 2021/03/04 00:55:01 fetching corpus: 6150, signal 642230/761399 (executing program) 2021/03/04 00:55:01 fetching corpus: 6200, signal 644229/763930 (executing program) 2021/03/04 00:55:01 fetching corpus: 6250, signal 645270/765696 (executing program) 2021/03/04 00:55:01 fetching corpus: 6300, signal 647324/768241 (executing program) 2021/03/04 00:55:01 fetching corpus: 6350, signal 648870/770406 (executing program) 2021/03/04 00:55:01 fetching corpus: 6400, signal 650519/772640 (executing program) 2021/03/04 00:55:02 fetching corpus: 6450, signal 651952/774739 (executing program) 2021/03/04 00:55:02 fetching corpus: 6500, signal 654067/777387 (executing program) 2021/03/04 00:55:02 fetching corpus: 6550, signal 656222/780029 (executing program) 2021/03/04 00:55:02 fetching corpus: 6600, signal 657859/782244 (executing program) 2021/03/04 00:55:02 fetching corpus: 6650, signal 659221/784193 (executing program) 2021/03/04 00:55:02 fetching corpus: 6700, signal 660659/786221 (executing program) 2021/03/04 00:55:02 fetching corpus: 6750, signal 662338/788462 (executing program) 2021/03/04 00:55:02 fetching corpus: 6800, signal 664551/791102 (executing program) 2021/03/04 00:55:03 fetching corpus: 6850, signal 665661/792917 (executing program) 2021/03/04 00:55:03 fetching corpus: 6900, signal 667210/795072 (executing program) 2021/03/04 00:55:03 fetching corpus: 6950, signal 668532/797020 (executing program) 2021/03/04 00:55:03 fetching corpus: 7000, signal 670225/799234 (executing program) 2021/03/04 00:55:03 fetching corpus: 7050, signal 671354/800990 (executing program) 2021/03/04 00:55:03 fetching corpus: 7100, signal 672549/802809 (executing program) 2021/03/04 00:55:04 fetching corpus: 7150, signal 674859/805439 (executing program) 2021/03/04 00:55:04 fetching corpus: 7200, signal 676670/807690 (executing program) 2021/03/04 00:55:04 fetching corpus: 7250, signal 678420/809898 (executing program) 2021/03/04 00:55:04 fetching corpus: 7300, signal 679527/811652 (executing program) 2021/03/04 00:55:04 fetching corpus: 7350, signal 680527/813300 (executing program) 2021/03/04 00:55:05 fetching corpus: 7399, signal 681413/814878 (executing program) 2021/03/04 00:55:05 fetching corpus: 7449, signal 683285/817220 (executing program) 2021/03/04 00:55:05 fetching corpus: 7499, signal 685104/819518 (executing program) 2021/03/04 00:55:05 fetching corpus: 7549, signal 686497/821441 (executing program) 2021/03/04 00:55:05 fetching corpus: 7599, signal 688496/823816 (executing program) 2021/03/04 00:55:05 fetching corpus: 7649, signal 690768/826386 (executing program) 2021/03/04 00:55:05 fetching corpus: 7699, signal 691496/827763 (executing program) 2021/03/04 00:55:05 fetching corpus: 7749, signal 694703/831073 (executing program) 2021/03/04 00:55:06 fetching corpus: 7799, signal 696120/833006 (executing program) 2021/03/04 00:55:06 fetching corpus: 7849, signal 697887/835169 (executing program) 2021/03/04 00:55:06 fetching corpus: 7899, signal 698732/836671 (executing program) 2021/03/04 00:55:06 fetching corpus: 7949, signal 699960/838477 (executing program) 2021/03/04 00:55:06 fetching corpus: 7999, signal 700815/839976 (executing program) 2021/03/04 00:55:06 fetching corpus: 8049, signal 702352/841950 (executing program) 2021/03/04 00:55:06 fetching corpus: 8099, signal 703028/843318 (executing program) 2021/03/04 00:55:06 fetching corpus: 8149, signal 704862/845563 (executing program) 2021/03/04 00:55:07 fetching corpus: 8199, signal 706145/847375 (executing program) 2021/03/04 00:55:07 fetching corpus: 8249, signal 707420/849134 (executing program) 2021/03/04 00:55:07 fetching corpus: 8299, signal 708922/851104 (executing program) 2021/03/04 00:55:07 fetching corpus: 8349, signal 710037/852723 (executing program) 2021/03/04 00:55:07 fetching corpus: 8399, signal 710882/854135 (executing program) 2021/03/04 00:55:07 fetching corpus: 8449, signal 712040/855838 (executing program) 2021/03/04 00:55:08 fetching corpus: 8499, signal 713360/857632 (executing program) 2021/03/04 00:55:08 fetching corpus: 8549, signal 714307/859171 (executing program) 2021/03/04 00:55:08 fetching corpus: 8599, signal 715772/861081 (executing program) 2021/03/04 00:55:08 fetching corpus: 8649, signal 717409/863114 (executing program) 2021/03/04 00:55:08 fetching corpus: 8699, signal 718822/864970 (executing program) 2021/03/04 00:55:08 fetching corpus: 8749, signal 719922/866588 (executing program) 2021/03/04 00:55:08 fetching corpus: 8799, signal 721021/868185 (executing program) 2021/03/04 00:55:08 fetching corpus: 8849, signal 722047/869763 (executing program) 2021/03/04 00:55:09 fetching corpus: 8899, signal 724322/872266 (executing program) 2021/03/04 00:55:09 fetching corpus: 8949, signal 726540/874623 (executing program) 2021/03/04 00:55:09 fetching corpus: 8999, signal 728386/876730 (executing program) 2021/03/04 00:55:09 fetching corpus: 9049, signal 730249/878824 (executing program) 2021/03/04 00:55:09 fetching corpus: 9099, signal 731695/880649 (executing program) 2021/03/04 00:55:09 fetching corpus: 9149, signal 733210/882557 (executing program) 2021/03/04 00:55:10 fetching corpus: 9199, signal 734719/884454 (executing program) 2021/03/04 00:55:10 fetching corpus: 9249, signal 736324/886353 (executing program) 2021/03/04 00:55:10 fetching corpus: 9299, signal 738074/888415 (executing program) 2021/03/04 00:55:10 fetching corpus: 9349, signal 738957/889813 (executing program) 2021/03/04 00:55:10 fetching corpus: 9399, signal 740176/891392 (executing program) 2021/03/04 00:55:10 fetching corpus: 9449, signal 741667/893239 (executing program) 2021/03/04 00:55:11 fetching corpus: 9499, signal 742922/894882 (executing program) 2021/03/04 00:55:11 fetching corpus: 9549, signal 743719/896196 (executing program) 2021/03/04 00:55:11 fetching corpus: 9599, signal 745562/898293 (executing program) 2021/03/04 00:55:11 fetching corpus: 9649, signal 746920/900059 (executing program) 2021/03/04 00:55:11 fetching corpus: 9699, signal 747947/901501 (executing program) 2021/03/04 00:55:11 fetching corpus: 9749, signal 748827/902930 (executing program) 2021/03/04 00:55:12 fetching corpus: 9799, signal 750460/904813 (executing program) 2021/03/04 00:55:12 fetching corpus: 9849, signal 751422/906246 (executing program) 2021/03/04 00:55:12 fetching corpus: 9899, signal 752708/907890 (executing program) 2021/03/04 00:55:12 fetching corpus: 9949, signal 753649/909308 (executing program) 2021/03/04 00:55:12 fetching corpus: 9999, signal 754855/910920 (executing program) 2021/03/04 00:55:12 fetching corpus: 10049, signal 756055/912471 (executing program) 2021/03/04 00:55:12 fetching corpus: 10099, signal 757364/914103 (executing program) 2021/03/04 00:55:13 fetching corpus: 10149, signal 758342/915568 (executing program) 2021/03/04 00:55:13 fetching corpus: 10199, signal 759379/917018 (executing program) 2021/03/04 00:55:13 fetching corpus: 10249, signal 760619/918626 (executing program) 2021/03/04 00:55:13 fetching corpus: 10299, signal 761653/920115 (executing program) 2021/03/04 00:55:13 fetching corpus: 10349, signal 762362/921385 (executing program) 2021/03/04 00:55:13 fetching corpus: 10399, signal 763256/922714 (executing program) 2021/03/04 00:55:13 fetching corpus: 10449, signal 765866/925395 (executing program) 2021/03/04 00:55:14 fetching corpus: 10499, signal 767008/926891 (executing program) 2021/03/04 00:55:14 fetching corpus: 10549, signal 768127/928354 (executing program) 2021/03/04 00:55:14 fetching corpus: 10599, signal 769486/929977 (executing program) 2021/03/04 00:55:14 fetching corpus: 10648, signal 770812/931605 (executing program) 2021/03/04 00:55:14 fetching corpus: 10698, signal 772054/933210 (executing program) 2021/03/04 00:55:14 fetching corpus: 10748, signal 773467/934856 (executing program) 2021/03/04 00:55:14 fetching corpus: 10798, signal 774618/936385 (executing program) 2021/03/04 00:55:15 fetching corpus: 10848, signal 775488/937696 (executing program) 2021/03/04 00:55:15 fetching corpus: 10898, signal 776385/939015 (executing program) 2021/03/04 00:55:15 fetching corpus: 10948, signal 777744/940642 (executing program) 2021/03/04 00:55:15 fetching corpus: 10998, signal 778782/942066 (executing program) 2021/03/04 00:55:15 fetching corpus: 11048, signal 779601/943306 (executing program) 2021/03/04 00:55:15 fetching corpus: 11098, signal 780995/944869 (executing program) 2021/03/04 00:55:15 fetching corpus: 11148, signal 781776/946087 (executing program) 2021/03/04 00:55:16 fetching corpus: 11198, signal 782672/947359 (executing program) 2021/03/04 00:55:16 fetching corpus: 11248, signal 783516/948618 (executing program) 2021/03/04 00:55:16 fetching corpus: 11298, signal 784882/950194 (executing program) 2021/03/04 00:55:16 fetching corpus: 11348, signal 786511/951961 (executing program) 2021/03/04 00:55:16 fetching corpus: 11398, signal 788012/953649 (executing program) 2021/03/04 00:55:16 fetching corpus: 11448, signal 788964/954982 (executing program) 2021/03/04 00:55:17 fetching corpus: 11498, signal 789740/956213 (executing program) 2021/03/04 00:55:17 fetching corpus: 11548, signal 790716/957532 (executing program) 2021/03/04 00:55:17 fetching corpus: 11598, signal 791906/959005 (executing program) 2021/03/04 00:55:17 fetching corpus: 11648, signal 793134/960403 (executing program) 2021/03/04 00:55:17 fetching corpus: 11698, signal 793794/961521 (executing program) 2021/03/04 00:55:17 fetching corpus: 11748, signal 794576/962678 (executing program) 2021/03/04 00:55:17 fetching corpus: 11798, signal 795694/964118 (executing program) 2021/03/04 00:55:17 fetching corpus: 11848, signal 797264/965788 (executing program) 2021/03/04 00:55:18 fetching corpus: 11898, signal 797926/966908 (executing program) 2021/03/04 00:55:18 fetching corpus: 11948, signal 798797/968133 (executing program) 2021/03/04 00:55:18 fetching corpus: 11998, signal 799639/969380 (executing program) 2021/03/04 00:55:18 fetching corpus: 12048, signal 801084/970943 (executing program) 2021/03/04 00:55:18 fetching corpus: 12098, signal 801814/972044 (executing program) 2021/03/04 00:55:18 fetching corpus: 12148, signal 803239/973580 (executing program) 2021/03/04 00:55:18 fetching corpus: 12198, signal 804023/974764 (executing program) 2021/03/04 00:55:19 fetching corpus: 12248, signal 804968/976021 (executing program) 2021/03/04 00:55:19 fetching corpus: 12298, signal 805964/977323 (executing program) 2021/03/04 00:55:19 fetching corpus: 12348, signal 806714/978465 (executing program) 2021/03/04 00:55:19 fetching corpus: 12398, signal 811970/982315 (executing program) 2021/03/04 00:55:19 fetching corpus: 12446, signal 813638/983987 (executing program) 2021/03/04 00:55:19 fetching corpus: 12496, signal 814570/985228 (executing program) 2021/03/04 00:55:19 fetching corpus: 12546, signal 815799/986650 (executing program) 2021/03/04 00:55:19 fetching corpus: 12596, signal 816847/987981 (executing program) 2021/03/04 00:55:19 fetching corpus: 12645, signal 818275/989518 (executing program) 2021/03/04 00:55:20 fetching corpus: 12695, signal 819017/990636 (executing program) 2021/03/04 00:55:20 fetching corpus: 12745, signal 819945/991820 (executing program) 2021/03/04 00:55:20 fetching corpus: 12795, signal 821019/993129 (executing program) 2021/03/04 00:55:20 fetching corpus: 12843, signal 821650/994129 (executing program) 2021/03/04 00:55:20 fetching corpus: 12893, signal 822619/995320 (executing program) 2021/03/04 00:55:21 fetching corpus: 12943, signal 823340/996440 (executing program) 2021/03/04 00:55:21 fetching corpus: 12993, signal 824241/997627 (executing program) 2021/03/04 00:55:21 fetching corpus: 13043, signal 824860/998616 (executing program) 2021/03/04 00:55:21 fetching corpus: 13093, signal 825389/999584 (executing program) 2021/03/04 00:55:21 fetching corpus: 13143, signal 826325/1000766 (executing program) 2021/03/04 00:55:21 fetching corpus: 13193, signal 827582/1002143 (executing program) 2021/03/04 00:55:21 fetching corpus: 13243, signal 828357/1003218 (executing program) 2021/03/04 00:55:21 fetching corpus: 13293, signal 830088/1004832 (executing program) 2021/03/04 00:55:21 fetching corpus: 13343, signal 831235/1006155 (executing program) 2021/03/04 00:55:22 fetching corpus: 13393, signal 832177/1007396 (executing program) 2021/03/04 00:55:22 fetching corpus: 13443, signal 833150/1008617 (executing program) 2021/03/04 00:55:22 fetching corpus: 13493, signal 833913/1009645 (executing program) 2021/03/04 00:55:22 fetching corpus: 13543, signal 834936/1010882 (executing program) 2021/03/04 00:55:22 fetching corpus: 13593, signal 836611/1012457 (executing program) 2021/03/04 00:55:22 fetching corpus: 13643, signal 837299/1013483 (executing program) 2021/03/04 00:55:22 fetching corpus: 13693, signal 838114/1014589 (executing program) 2021/03/04 00:55:23 fetching corpus: 13743, signal 838821/1015588 (executing program) 2021/03/04 00:55:23 fetching corpus: 13793, signal 839488/1016600 (executing program) 2021/03/04 00:55:23 fetching corpus: 13843, signal 840185/1017594 (executing program) 2021/03/04 00:55:23 fetching corpus: 13893, signal 840991/1018648 (executing program) 2021/03/04 00:55:23 fetching corpus: 13943, signal 841845/1019764 (executing program) 2021/03/04 00:55:23 fetching corpus: 13993, signal 842723/1020887 (executing program) 2021/03/04 00:55:23 fetching corpus: 14043, signal 843816/1022130 (executing program) 2021/03/04 00:55:24 fetching corpus: 14093, signal 844919/1023371 (executing program) 2021/03/04 00:55:24 fetching corpus: 14143, signal 845745/1024475 (executing program) 2021/03/04 00:55:24 fetching corpus: 14193, signal 847179/1025867 (executing program) 2021/03/04 00:55:24 fetching corpus: 14243, signal 847974/1026933 (executing program) 2021/03/04 00:55:24 fetching corpus: 14293, signal 848647/1027926 (executing program) 2021/03/04 00:55:24 fetching corpus: 14343, signal 849305/1028929 (executing program) 2021/03/04 00:55:24 fetching corpus: 14393, signal 850438/1030133 (executing program) 2021/03/04 00:55:24 fetching corpus: 14443, signal 851435/1031239 (executing program) 2021/03/04 00:55:25 fetching corpus: 14493, signal 852633/1032453 (executing program) 2021/03/04 00:55:25 fetching corpus: 14543, signal 853667/1033622 (executing program) 2021/03/04 00:55:25 fetching corpus: 14593, signal 854629/1034748 (executing program) 2021/03/04 00:55:25 fetching corpus: 14643, signal 855535/1035814 (executing program) 2021/03/04 00:55:25 fetching corpus: 14693, signal 856707/1037011 (executing program) 2021/03/04 00:55:25 fetching corpus: 14743, signal 857491/1038048 (executing program) 2021/03/04 00:55:25 fetching corpus: 14793, signal 858145/1038914 (executing program) 2021/03/04 00:55:26 fetching corpus: 14843, signal 858875/1039892 (executing program) 2021/03/04 00:55:26 fetching corpus: 14893, signal 859502/1040797 (executing program) 2021/03/04 00:55:26 fetching corpus: 14943, signal 860330/1041833 (executing program) 2021/03/04 00:55:26 fetching corpus: 14993, signal 861255/1042921 (executing program) 2021/03/04 00:55:26 fetching corpus: 15043, signal 861896/1043833 (executing program) 2021/03/04 00:55:26 fetching corpus: 15093, signal 862583/1044720 (executing program) 2021/03/04 00:55:26 fetching corpus: 15143, signal 863332/1045737 (executing program) 2021/03/04 00:55:26 fetching corpus: 15193, signal 864570/1046977 (executing program) 2021/03/04 00:55:27 fetching corpus: 15243, signal 865202/1047895 (executing program) 2021/03/04 00:55:27 fetching corpus: 15293, signal 865733/1048748 (executing program) 2021/03/04 00:55:27 fetching corpus: 15343, signal 866272/1049629 (executing program) 2021/03/04 00:55:27 fetching corpus: 15393, signal 866927/1050566 (executing program) 2021/03/04 00:55:27 fetching corpus: 15443, signal 867691/1051581 (executing program) 2021/03/04 00:55:27 fetching corpus: 15493, signal 868519/1052540 (executing program) 2021/03/04 00:55:27 fetching corpus: 15543, signal 869082/1053387 (executing program) 2021/03/04 00:55:27 fetching corpus: 15593, signal 869563/1054208 (executing program) 2021/03/04 00:55:28 fetching corpus: 15643, signal 870353/1055190 (executing program) 2021/03/04 00:55:28 fetching corpus: 15693, signal 871819/1056472 (executing program) 2021/03/04 00:55:28 fetching corpus: 15743, signal 872543/1057389 (executing program) 2021/03/04 00:55:28 fetching corpus: 15793, signal 873767/1058608 (executing program) 2021/03/04 00:55:28 fetching corpus: 15843, signal 874469/1059527 (executing program) 2021/03/04 00:55:28 fetching corpus: 15893, signal 875373/1060550 (executing program) 2021/03/04 00:55:29 fetching corpus: 15943, signal 877055/1061905 (executing program) 2021/03/04 00:55:29 fetching corpus: 15993, signal 877889/1062900 (executing program) 2021/03/04 00:55:29 fetching corpus: 16043, signal 878474/1063743 (executing program) 2021/03/04 00:55:29 fetching corpus: 16093, signal 879047/1064580 (executing program) 2021/03/04 00:55:29 fetching corpus: 16143, signal 880312/1065778 (executing program) 2021/03/04 00:55:29 fetching corpus: 16193, signal 881300/1066804 (executing program) 2021/03/04 00:55:29 fetching corpus: 16243, signal 881883/1067630 (executing program) 2021/03/04 00:55:29 fetching corpus: 16293, signal 882712/1068536 (executing program) 2021/03/04 00:55:29 fetching corpus: 16343, signal 883371/1069432 (executing program) 2021/03/04 00:55:30 fetching corpus: 16393, signal 883923/1070257 (executing program) 2021/03/04 00:55:30 fetching corpus: 16443, signal 884604/1071156 (executing program) 2021/03/04 00:55:30 fetching corpus: 16493, signal 885296/1072066 (executing program) 2021/03/04 00:55:30 fetching corpus: 16543, signal 885882/1072932 (executing program) 2021/03/04 00:55:30 fetching corpus: 16593, signal 886532/1073748 (executing program) 2021/03/04 00:55:30 fetching corpus: 16643, signal 887299/1074650 (executing program) 2021/03/04 00:55:30 fetching corpus: 16693, signal 888283/1075671 (executing program) 2021/03/04 00:55:31 fetching corpus: 16743, signal 889175/1076590 (executing program) 2021/03/04 00:55:31 fetching corpus: 16793, signal 889896/1077503 (executing program) 2021/03/04 00:55:31 fetching corpus: 16843, signal 890690/1078429 (executing program) 2021/03/04 00:55:31 fetching corpus: 16893, signal 891239/1079210 (executing program) 2021/03/04 00:55:31 fetching corpus: 16943, signal 891939/1080087 (executing program) 2021/03/04 00:55:31 fetching corpus: 16993, signal 892647/1080937 (executing program) 2021/03/04 00:55:31 fetching corpus: 17043, signal 893444/1081870 (executing program) 2021/03/04 00:55:32 fetching corpus: 17093, signal 894035/1082656 (executing program) 2021/03/04 00:55:32 fetching corpus: 17143, signal 895452/1083814 (executing program) 2021/03/04 00:55:32 fetching corpus: 17193, signal 896543/1084862 (executing program) 2021/03/04 00:55:32 fetching corpus: 17243, signal 897009/1085676 (executing program) 2021/03/04 00:55:32 fetching corpus: 17293, signal 898047/1086700 (executing program) 2021/03/04 00:55:32 fetching corpus: 17343, signal 899070/1087660 (executing program) 2021/03/04 00:55:33 fetching corpus: 17393, signal 900437/1088788 (executing program) 2021/03/04 00:55:33 fetching corpus: 17443, signal 901366/1089743 (executing program) 2021/03/04 00:55:33 fetching corpus: 17493, signal 902160/1090605 (executing program) 2021/03/04 00:55:33 fetching corpus: 17543, signal 902785/1091354 (executing program) 2021/03/04 00:55:33 fetching corpus: 17593, signal 903586/1092235 (executing program) 2021/03/04 00:55:33 fetching corpus: 17643, signal 904225/1093056 (executing program) 2021/03/04 00:55:33 fetching corpus: 17693, signal 905124/1093939 (executing program) 2021/03/04 00:55:33 fetching corpus: 17743, signal 905849/1094796 (executing program) 2021/03/04 00:55:34 fetching corpus: 17793, signal 906515/1095592 (executing program) 2021/03/04 00:55:34 fetching corpus: 17843, signal 907148/1096406 (executing program) 2021/03/04 00:55:34 fetching corpus: 17893, signal 907713/1097216 (executing program) 2021/03/04 00:55:34 fetching corpus: 17943, signal 908575/1098100 (executing program) 2021/03/04 00:55:34 fetching corpus: 17993, signal 909218/1098937 (executing program) 2021/03/04 00:55:34 fetching corpus: 18043, signal 909998/1099807 (executing program) 2021/03/04 00:55:34 fetching corpus: 18093, signal 910693/1100561 (executing program) 2021/03/04 00:55:35 fetching corpus: 18143, signal 911404/1101430 (executing program) 2021/03/04 00:55:35 fetching corpus: 18193, signal 912461/1102362 (executing program) 2021/03/04 00:55:35 fetching corpus: 18243, signal 913007/1103106 (executing program) 2021/03/04 00:55:35 fetching corpus: 18293, signal 913415/1103779 (executing program) 2021/03/04 00:55:35 fetching corpus: 18343, signal 914002/1104556 (executing program) syzkaller login: [ 132.542554][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.550147][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 00:55:35 fetching corpus: 18393, signal 914682/1105363 (executing program) 2021/03/04 00:55:35 fetching corpus: 18443, signal 915528/1106245 (executing program) 2021/03/04 00:55:36 fetching corpus: 18493, signal 916115/1107008 (executing program) 2021/03/04 00:55:36 fetching corpus: 18543, signal 917017/1107838 (executing program) 2021/03/04 00:55:36 fetching corpus: 18593, signal 917651/1108606 (executing program) 2021/03/04 00:55:36 fetching corpus: 18643, signal 918137/1109325 (executing program) 2021/03/04 00:55:36 fetching corpus: 18693, signal 919239/1110210 (executing program) 2021/03/04 00:55:36 fetching corpus: 18743, signal 920160/1111031 (executing program) 2021/03/04 00:55:36 fetching corpus: 18793, signal 920586/1111734 (executing program) 2021/03/04 00:55:36 fetching corpus: 18843, signal 921184/1112507 (executing program) 2021/03/04 00:55:36 fetching corpus: 18893, signal 922145/1113399 (executing program) 2021/03/04 00:55:37 fetching corpus: 18943, signal 922832/1114166 (executing program) 2021/03/04 00:55:37 fetching corpus: 18993, signal 923528/1114929 (executing program) 2021/03/04 00:55:37 fetching corpus: 19043, signal 924428/1115769 (executing program) 2021/03/04 00:55:37 fetching corpus: 19093, signal 924967/1116462 (executing program) 2021/03/04 00:55:37 fetching corpus: 19143, signal 925758/1117229 (executing program) 2021/03/04 00:55:37 fetching corpus: 19193, signal 927609/1118451 (executing program) 2021/03/04 00:55:38 fetching corpus: 19243, signal 928228/1119191 (executing program) 2021/03/04 00:55:38 fetching corpus: 19293, signal 929241/1120103 (executing program) 2021/03/04 00:55:38 fetching corpus: 19343, signal 930083/1120914 (executing program) 2021/03/04 00:55:38 fetching corpus: 19393, signal 930857/1121706 (executing program) 2021/03/04 00:55:38 fetching corpus: 19443, signal 931450/1122442 (executing program) 2021/03/04 00:55:38 fetching corpus: 19493, signal 932087/1123180 (executing program) 2021/03/04 00:55:38 fetching corpus: 19543, signal 932755/1123899 (executing program) 2021/03/04 00:55:38 fetching corpus: 19593, signal 933323/1124574 (executing program) 2021/03/04 00:55:39 fetching corpus: 19643, signal 934342/1125386 (executing program) 2021/03/04 00:55:39 fetching corpus: 19693, signal 934970/1126121 (executing program) 2021/03/04 00:55:39 fetching corpus: 19743, signal 935526/1126785 (executing program) 2021/03/04 00:55:39 fetching corpus: 19793, signal 936235/1127529 (executing program) 2021/03/04 00:55:39 fetching corpus: 19843, signal 936870/1128247 (executing program) 2021/03/04 00:55:39 fetching corpus: 19893, signal 937271/1128841 (executing program) 2021/03/04 00:55:39 fetching corpus: 19943, signal 937845/1129517 (executing program) 2021/03/04 00:55:40 fetching corpus: 19993, signal 939574/1130619 (executing program) 2021/03/04 00:55:40 fetching corpus: 20043, signal 940271/1131314 (executing program) 2021/03/04 00:55:40 fetching corpus: 20093, signal 941002/1132003 (executing program) 2021/03/04 00:55:40 fetching corpus: 20143, signal 942546/1132957 (executing program) 2021/03/04 00:55:40 fetching corpus: 20193, signal 943054/1133559 (executing program) 2021/03/04 00:55:40 fetching corpus: 20243, signal 944322/1134465 (executing program) 2021/03/04 00:55:40 fetching corpus: 20293, signal 944687/1135047 (executing program) 2021/03/04 00:55:40 fetching corpus: 20343, signal 945320/1135732 (executing program) 2021/03/04 00:55:41 fetching corpus: 20393, signal 946177/1136519 (executing program) 2021/03/04 00:55:41 fetching corpus: 20443, signal 946718/1137122 (executing program) 2021/03/04 00:55:41 fetching corpus: 20493, signal 947240/1137757 (executing program) 2021/03/04 00:55:41 fetching corpus: 20543, signal 947693/1138385 (executing program) 2021/03/04 00:55:41 fetching corpus: 20593, signal 948088/1138971 (executing program) 2021/03/04 00:55:41 fetching corpus: 20643, signal 948966/1139704 (executing program) 2021/03/04 00:55:41 fetching corpus: 20693, signal 949768/1140402 (executing program) 2021/03/04 00:55:41 fetching corpus: 20743, signal 950397/1141031 (executing program) 2021/03/04 00:55:42 fetching corpus: 20793, signal 950962/1141667 (executing program) 2021/03/04 00:55:42 fetching corpus: 20843, signal 951707/1142347 (executing program) 2021/03/04 00:55:42 fetching corpus: 20893, signal 952299/1142962 (executing program) 2021/03/04 00:55:42 fetching corpus: 20943, signal 952940/1143659 (executing program) 2021/03/04 00:55:42 fetching corpus: 20993, signal 954026/1144478 (executing program) 2021/03/04 00:55:42 fetching corpus: 21043, signal 954443/1145041 (executing program) 2021/03/04 00:55:42 fetching corpus: 21093, signal 954850/1145622 (executing program) 2021/03/04 00:55:43 fetching corpus: 21143, signal 955342/1146250 (executing program) 2021/03/04 00:55:43 fetching corpus: 21193, signal 955837/1146824 (executing program) 2021/03/04 00:55:43 fetching corpus: 21243, signal 956541/1147466 (executing program) 2021/03/04 00:55:43 fetching corpus: 21293, signal 957032/1148059 (executing program) 2021/03/04 00:55:43 fetching corpus: 21343, signal 957797/1148724 (executing program) 2021/03/04 00:55:43 fetching corpus: 21393, signal 958814/1149517 (executing program) 2021/03/04 00:55:43 fetching corpus: 21443, signal 959438/1150206 (executing program) 2021/03/04 00:55:43 fetching corpus: 21493, signal 959962/1150839 (executing program) 2021/03/04 00:55:44 fetching corpus: 21543, signal 960503/1151440 (executing program) 2021/03/04 00:55:44 fetching corpus: 21593, signal 961159/1152070 (executing program) 2021/03/04 00:55:44 fetching corpus: 21643, signal 961526/1152637 (executing program) 2021/03/04 00:55:44 fetching corpus: 21693, signal 962188/1153291 (executing program) 2021/03/04 00:55:44 fetching corpus: 21743, signal 962885/1153960 (executing program) 2021/03/04 00:55:45 fetching corpus: 21793, signal 963789/1154640 (executing program) 2021/03/04 00:55:45 fetching corpus: 21843, signal 964650/1155311 (executing program) 2021/03/04 00:55:45 fetching corpus: 21893, signal 965168/1155937 (executing program) 2021/03/04 00:55:45 fetching corpus: 21943, signal 965822/1156575 (executing program) 2021/03/04 00:55:45 fetching corpus: 21993, signal 966194/1157159 (executing program) 2021/03/04 00:55:45 fetching corpus: 22043, signal 967454/1157984 (executing program) 2021/03/04 00:55:45 fetching corpus: 22093, signal 968176/1158598 (executing program) 2021/03/04 00:55:46 fetching corpus: 22143, signal 969062/1159271 (executing program) 2021/03/04 00:55:46 fetching corpus: 22193, signal 969925/1159942 (executing program) 2021/03/04 00:55:46 fetching corpus: 22243, signal 970384/1160508 (executing program) 2021/03/04 00:55:46 fetching corpus: 22293, signal 971083/1161088 (executing program) 2021/03/04 00:55:46 fetching corpus: 22343, signal 971960/1161731 (executing program) 2021/03/04 00:55:46 fetching corpus: 22393, signal 972344/1162231 (executing program) 2021/03/04 00:55:46 fetching corpus: 22443, signal 972909/1162822 (executing program) 2021/03/04 00:55:46 fetching corpus: 22493, signal 973593/1163444 (executing program) 2021/03/04 00:55:47 fetching corpus: 22543, signal 974124/1163992 (executing program) 2021/03/04 00:55:47 fetching corpus: 22593, signal 974781/1164584 (executing program) 2021/03/04 00:55:47 fetching corpus: 22643, signal 975299/1165160 (executing program) 2021/03/04 00:55:47 fetching corpus: 22693, signal 975908/1165725 (executing program) 2021/03/04 00:55:47 fetching corpus: 22743, signal 976535/1166306 (executing program) 2021/03/04 00:55:47 fetching corpus: 22793, signal 977073/1166876 (executing program) 2021/03/04 00:55:47 fetching corpus: 22843, signal 977655/1167470 (executing program) 2021/03/04 00:55:47 fetching corpus: 22893, signal 978069/1167996 (executing program) 2021/03/04 00:55:47 fetching corpus: 22943, signal 978855/1168610 (executing program) 2021/03/04 00:55:48 fetching corpus: 22993, signal 979536/1169195 (executing program) 2021/03/04 00:55:48 fetching corpus: 23043, signal 980388/1169759 (executing program) 2021/03/04 00:55:48 fetching corpus: 23093, signal 980724/1170246 (executing program) 2021/03/04 00:55:48 fetching corpus: 23143, signal 981499/1170897 (executing program) 2021/03/04 00:55:48 fetching corpus: 23193, signal 982139/1171440 (executing program) 2021/03/04 00:55:48 fetching corpus: 23243, signal 982647/1171944 (executing program) 2021/03/04 00:55:49 fetching corpus: 23293, signal 983056/1172466 (executing program) 2021/03/04 00:55:49 fetching corpus: 23343, signal 983919/1173051 (executing program) 2021/03/04 00:55:49 fetching corpus: 23393, signal 984898/1173677 (executing program) 2021/03/04 00:55:49 fetching corpus: 23443, signal 985715/1174269 (executing program) 2021/03/04 00:55:49 fetching corpus: 23493, signal 986241/1174784 (executing program) 2021/03/04 00:55:49 fetching corpus: 23543, signal 986671/1175290 (executing program) 2021/03/04 00:55:49 fetching corpus: 23593, signal 987004/1175779 (executing program) 2021/03/04 00:55:49 fetching corpus: 23643, signal 987461/1176302 (executing program) 2021/03/04 00:55:49 fetching corpus: 23693, signal 988148/1176854 (executing program) 2021/03/04 00:55:49 fetching corpus: 23743, signal 988736/1177359 (executing program) 2021/03/04 00:55:50 fetching corpus: 23793, signal 989230/1177874 (executing program) 2021/03/04 00:55:50 fetching corpus: 23843, signal 989792/1178404 (executing program) 2021/03/04 00:55:50 fetching corpus: 23893, signal 990454/1178950 (executing program) 2021/03/04 00:55:50 fetching corpus: 23943, signal 990934/1179442 (executing program) 2021/03/04 00:55:50 fetching corpus: 23993, signal 991677/1179999 (executing program) 2021/03/04 00:55:50 fetching corpus: 24043, signal 992101/1180502 (executing program) 2021/03/04 00:55:50 fetching corpus: 24093, signal 992695/1181018 (executing program) 2021/03/04 00:55:50 fetching corpus: 24143, signal 993327/1181562 (executing program) 2021/03/04 00:55:51 fetching corpus: 24193, signal 993830/1182093 (executing program) 2021/03/04 00:55:51 fetching corpus: 24243, signal 994248/1182588 (executing program) 2021/03/04 00:55:51 fetching corpus: 24293, signal 994616/1183064 (executing program) 2021/03/04 00:55:51 fetching corpus: 24343, signal 995493/1183601 (executing program) 2021/03/04 00:55:51 fetching corpus: 24393, signal 996147/1184143 (executing program) 2021/03/04 00:55:51 fetching corpus: 24443, signal 996715/1184628 (executing program) 2021/03/04 00:55:51 fetching corpus: 24493, signal 997319/1185128 (executing program) 2021/03/04 00:55:52 fetching corpus: 24543, signal 997792/1185584 (executing program) 2021/03/04 00:55:52 fetching corpus: 24593, signal 999126/1186225 (executing program) 2021/03/04 00:55:52 fetching corpus: 24643, signal 999587/1186690 (executing program) 2021/03/04 00:55:52 fetching corpus: 24693, signal 999912/1187125 (executing program) 2021/03/04 00:55:52 fetching corpus: 24743, signal 1000342/1187571 (executing program) 2021/03/04 00:55:52 fetching corpus: 24793, signal 1001157/1188104 (executing program) 2021/03/04 00:55:53 fetching corpus: 24843, signal 1001637/1188574 (executing program) 2021/03/04 00:55:53 fetching corpus: 24893, signal 1002605/1189111 (executing program) 2021/03/04 00:55:53 fetching corpus: 24943, signal 1003192/1189594 (executing program) 2021/03/04 00:55:53 fetching corpus: 24993, signal 1003642/1190060 (executing program) 2021/03/04 00:55:53 fetching corpus: 25043, signal 1005037/1190735 (executing program) 2021/03/04 00:55:53 fetching corpus: 25093, signal 1005514/1191192 (executing program) 2021/03/04 00:55:53 fetching corpus: 25143, signal 1006286/1191705 (executing program) 2021/03/04 00:55:53 fetching corpus: 25193, signal 1006736/1192169 (executing program) 2021/03/04 00:55:53 fetching corpus: 25243, signal 1007148/1192589 (executing program) 2021/03/04 00:55:54 fetching corpus: 25293, signal 1007571/1193035 (executing program) 2021/03/04 00:55:54 fetching corpus: 25343, signal 1007919/1193474 (executing program) 2021/03/04 00:55:54 fetching corpus: 25393, signal 1008365/1193927 (executing program) 2021/03/04 00:55:54 fetching corpus: 25443, signal 1008853/1194382 (executing program) 2021/03/04 00:55:54 fetching corpus: 25493, signal 1009763/1194900 (executing program) 2021/03/04 00:55:54 fetching corpus: 25543, signal 1010642/1195406 (executing program) 2021/03/04 00:55:54 fetching corpus: 25593, signal 1011158/1195883 (executing program) 2021/03/04 00:55:54 fetching corpus: 25643, signal 1012037/1196391 (executing program) 2021/03/04 00:55:55 fetching corpus: 25693, signal 1012358/1196802 (executing program) 2021/03/04 00:55:55 fetching corpus: 25743, signal 1012721/1197238 (executing program) 2021/03/04 00:55:55 fetching corpus: 25793, signal 1013275/1197694 (executing program) 2021/03/04 00:55:55 fetching corpus: 25843, signal 1013924/1198163 (executing program) 2021/03/04 00:55:55 fetching corpus: 25893, signal 1014854/1198622 (executing program) 2021/03/04 00:55:55 fetching corpus: 25943, signal 1015408/1199073 (executing program) 2021/03/04 00:55:55 fetching corpus: 25993, signal 1015779/1199493 (executing program) 2021/03/04 00:55:55 fetching corpus: 26043, signal 1016129/1199878 (executing program) 2021/03/04 00:55:56 fetching corpus: 26093, signal 1016625/1200308 (executing program) 2021/03/04 00:55:56 fetching corpus: 26143, signal 1017096/1200739 (executing program) 2021/03/04 00:55:56 fetching corpus: 26193, signal 1017625/1201144 (executing program) 2021/03/04 00:55:56 fetching corpus: 26243, signal 1018024/1201538 (executing program) 2021/03/04 00:55:56 fetching corpus: 26293, signal 1018517/1201943 (executing program) 2021/03/04 00:55:57 fetching corpus: 26343, signal 1018986/1202370 (executing program) 2021/03/04 00:55:57 fetching corpus: 26393, signal 1019490/1202781 (executing program) 2021/03/04 00:55:57 fetching corpus: 26443, signal 1020048/1203210 (executing program) 2021/03/04 00:55:57 fetching corpus: 26493, signal 1020612/1203651 (executing program) 2021/03/04 00:55:57 fetching corpus: 26543, signal 1021063/1204045 (executing program) 2021/03/04 00:55:57 fetching corpus: 26593, signal 1021470/1204457 (executing program) 2021/03/04 00:55:57 fetching corpus: 26643, signal 1021990/1204857 (executing program) 2021/03/04 00:55:58 fetching corpus: 26693, signal 1023057/1205304 (executing program) 2021/03/04 00:55:58 fetching corpus: 26743, signal 1023502/1205718 (executing program) 2021/03/04 00:55:58 fetching corpus: 26793, signal 1023981/1206116 (executing program) 2021/03/04 00:55:58 fetching corpus: 26843, signal 1024563/1206519 (executing program) 2021/03/04 00:55:58 fetching corpus: 26893, signal 1025018/1206929 (executing program) 2021/03/04 00:55:58 fetching corpus: 26943, signal 1025491/1207312 (executing program) 2021/03/04 00:55:58 fetching corpus: 26993, signal 1026021/1207695 (executing program) 2021/03/04 00:55:58 fetching corpus: 27043, signal 1026360/1208070 (executing program) 2021/03/04 00:55:58 fetching corpus: 27093, signal 1027136/1208474 (executing program) 2021/03/04 00:55:59 fetching corpus: 27143, signal 1027618/1208834 (executing program) 2021/03/04 00:55:59 fetching corpus: 27193, signal 1028005/1209177 (executing program) 2021/03/04 00:55:59 fetching corpus: 27243, signal 1028637/1209574 (executing program) 2021/03/04 00:55:59 fetching corpus: 27293, signal 1029072/1209946 (executing program) 2021/03/04 00:55:59 fetching corpus: 27343, signal 1029420/1210318 (executing program) 2021/03/04 00:55:59 fetching corpus: 27393, signal 1029784/1210677 (executing program) 2021/03/04 00:55:59 fetching corpus: 27443, signal 1030285/1211072 (executing program) 2021/03/04 00:56:00 fetching corpus: 27493, signal 1030944/1211456 (executing program) 2021/03/04 00:56:00 fetching corpus: 27543, signal 1031295/1211836 (executing program) 2021/03/04 00:56:00 fetching corpus: 27593, signal 1031986/1212245 (executing program) 2021/03/04 00:56:00 fetching corpus: 27643, signal 1032592/1212639 (executing program) 2021/03/04 00:56:00 fetching corpus: 27693, signal 1033101/1213047 (executing program) 2021/03/04 00:56:00 fetching corpus: 27743, signal 1033457/1213410 (executing program) 2021/03/04 00:56:00 fetching corpus: 27793, signal 1033817/1213783 (executing program) 2021/03/04 00:56:01 fetching corpus: 27843, signal 1034660/1214168 (executing program) 2021/03/04 00:56:01 fetching corpus: 27893, signal 1035091/1214564 (executing program) 2021/03/04 00:56:01 fetching corpus: 27943, signal 1035488/1214910 (executing program) 2021/03/04 00:56:01 fetching corpus: 27993, signal 1036144/1215291 (executing program) 2021/03/04 00:56:01 fetching corpus: 28043, signal 1036622/1215633 (executing program) 2021/03/04 00:56:01 fetching corpus: 28093, signal 1037071/1216012 (executing program) 2021/03/04 00:56:02 fetching corpus: 28143, signal 1037537/1216363 (executing program) 2021/03/04 00:56:02 fetching corpus: 28193, signal 1037870/1216722 (executing program) 2021/03/04 00:56:02 fetching corpus: 28243, signal 1038485/1217110 (executing program) 2021/03/04 00:56:02 fetching corpus: 28293, signal 1038971/1217468 (executing program) 2021/03/04 00:56:02 fetching corpus: 28343, signal 1039310/1217827 (executing program) 2021/03/04 00:56:02 fetching corpus: 28393, signal 1039893/1218232 (executing program) 2021/03/04 00:56:02 fetching corpus: 28443, signal 1040270/1218578 (executing program) 2021/03/04 00:56:03 fetching corpus: 28493, signal 1040712/1218901 (executing program) 2021/03/04 00:56:03 fetching corpus: 28543, signal 1041233/1219264 (executing program) 2021/03/04 00:56:03 fetching corpus: 28593, signal 1041484/1219584 (executing program) 2021/03/04 00:56:03 fetching corpus: 28643, signal 1042625/1219997 (executing program) 2021/03/04 00:56:03 fetching corpus: 28693, signal 1043026/1220356 (executing program) 2021/03/04 00:56:03 fetching corpus: 28743, signal 1043463/1220691 (executing program) 2021/03/04 00:56:03 fetching corpus: 28793, signal 1043824/1221022 (executing program) 2021/03/04 00:56:04 fetching corpus: 28843, signal 1044282/1221366 (executing program) 2021/03/04 00:56:04 fetching corpus: 28893, signal 1044555/1221672 (executing program) 2021/03/04 00:56:04 fetching corpus: 28943, signal 1044973/1221997 (executing program) 2021/03/04 00:56:04 fetching corpus: 28993, signal 1045466/1222331 (executing program) 2021/03/04 00:56:04 fetching corpus: 29043, signal 1045801/1222672 (executing program) 2021/03/04 00:56:04 fetching corpus: 29093, signal 1046131/1222992 (executing program) 2021/03/04 00:56:04 fetching corpus: 29143, signal 1046685/1223346 (executing program) 2021/03/04 00:56:04 fetching corpus: 29193, signal 1047186/1223642 (executing program) 2021/03/04 00:56:04 fetching corpus: 29243, signal 1047643/1223954 (executing program) 2021/03/04 00:56:04 fetching corpus: 29293, signal 1048063/1224266 (executing program) 2021/03/04 00:56:05 fetching corpus: 29343, signal 1048426/1224609 (executing program) 2021/03/04 00:56:05 fetching corpus: 29393, signal 1048988/1224943 (executing program) 2021/03/04 00:56:05 fetching corpus: 29443, signal 1049547/1225282 (executing program) 2021/03/04 00:56:05 fetching corpus: 29493, signal 1050170/1225613 (executing program) 2021/03/04 00:56:05 fetching corpus: 29543, signal 1050544/1225928 (executing program) 2021/03/04 00:56:05 fetching corpus: 29593, signal 1050948/1226270 (executing program) 2021/03/04 00:56:06 fetching corpus: 29643, signal 1051591/1226570 (executing program) 2021/03/04 00:56:06 fetching corpus: 29693, signal 1052033/1226871 (executing program) 2021/03/04 00:56:06 fetching corpus: 29743, signal 1052575/1227164 (executing program) 2021/03/04 00:56:06 fetching corpus: 29793, signal 1053082/1227498 (executing program) 2021/03/04 00:56:06 fetching corpus: 29843, signal 1053583/1227799 (executing program) 2021/03/04 00:56:06 fetching corpus: 29893, signal 1054134/1228112 (executing program) 2021/03/04 00:56:06 fetching corpus: 29943, signal 1054786/1228435 (executing program) 2021/03/04 00:56:06 fetching corpus: 29993, signal 1055111/1228719 (executing program) 2021/03/04 00:56:07 fetching corpus: 30043, signal 1055607/1229013 (executing program) 2021/03/04 00:56:07 fetching corpus: 30093, signal 1056095/1229303 (executing program) 2021/03/04 00:56:07 fetching corpus: 30143, signal 1056586/1229571 (executing program) 2021/03/04 00:56:07 fetching corpus: 30193, signal 1057166/1229838 (executing program) 2021/03/04 00:56:07 fetching corpus: 30243, signal 1057572/1230151 (executing program) 2021/03/04 00:56:07 fetching corpus: 30293, signal 1058297/1230449 (executing program) 2021/03/04 00:56:07 fetching corpus: 30343, signal 1058770/1230741 (executing program) 2021/03/04 00:56:07 fetching corpus: 30393, signal 1059280/1231030 (executing program) 2021/03/04 00:56:08 fetching corpus: 30443, signal 1059606/1231335 (executing program) 2021/03/04 00:56:08 fetching corpus: 30493, signal 1060013/1231604 (executing program) 2021/03/04 00:56:08 fetching corpus: 30543, signal 1060533/1231895 (executing program) 2021/03/04 00:56:08 fetching corpus: 30593, signal 1060963/1232173 (executing program) 2021/03/04 00:56:08 fetching corpus: 30643, signal 1061379/1232462 (executing program) 2021/03/04 00:56:08 fetching corpus: 30693, signal 1062256/1232734 (executing program) 2021/03/04 00:56:08 fetching corpus: 30743, signal 1062845/1233000 (executing program) 2021/03/04 00:56:08 fetching corpus: 30793, signal 1063372/1233076 (executing program) 2021/03/04 00:56:09 fetching corpus: 30843, signal 1063929/1233076 (executing program) 2021/03/04 00:56:09 fetching corpus: 30893, signal 1064239/1233077 (executing program) 2021/03/04 00:56:09 fetching corpus: 30943, signal 1064648/1233077 (executing program) 2021/03/04 00:56:09 fetching corpus: 30993, signal 1065157/1233077 (executing program) 2021/03/04 00:56:09 fetching corpus: 31043, signal 1065614/1233077 (executing program) 2021/03/04 00:56:09 fetching corpus: 31093, signal 1066254/1233077 (executing program) 2021/03/04 00:56:09 fetching corpus: 31143, signal 1066649/1233077 (executing program) 2021/03/04 00:56:10 fetching corpus: 31193, signal 1067007/1233077 (executing program) 2021/03/04 00:56:10 fetching corpus: 31243, signal 1067492/1233107 (executing program) 2021/03/04 00:56:10 fetching corpus: 31293, signal 1067889/1233107 (executing program) 2021/03/04 00:56:10 fetching corpus: 31343, signal 1068328/1233107 (executing program) 2021/03/04 00:56:10 fetching corpus: 31393, signal 1068554/1233107 (executing program) 2021/03/04 00:56:11 fetching corpus: 31443, signal 1069099/1233107 (executing program) 2021/03/04 00:56:11 fetching corpus: 31493, signal 1069585/1233107 (executing program) 2021/03/04 00:56:11 fetching corpus: 31543, signal 1069999/1233107 (executing program) 2021/03/04 00:56:11 fetching corpus: 31593, signal 1070397/1233107 (executing program) 2021/03/04 00:56:11 fetching corpus: 31643, signal 1070587/1233110 (executing program) 2021/03/04 00:56:11 fetching corpus: 31693, signal 1071429/1233122 (executing program) 2021/03/04 00:56:11 fetching corpus: 31743, signal 1071917/1233122 (executing program) 2021/03/04 00:56:12 fetching corpus: 31793, signal 1072145/1233122 (executing program) 2021/03/04 00:56:12 fetching corpus: 31843, signal 1072458/1233122 (executing program) 2021/03/04 00:56:12 fetching corpus: 31893, signal 1072691/1233122 (executing program) 2021/03/04 00:56:12 fetching corpus: 31943, signal 1073292/1233124 (executing program) 2021/03/04 00:56:12 fetching corpus: 31993, signal 1073781/1233125 (executing program) 2021/03/04 00:56:12 fetching corpus: 32043, signal 1074410/1233126 (executing program) 2021/03/04 00:56:12 fetching corpus: 32093, signal 1074903/1233126 (executing program) 2021/03/04 00:56:12 fetching corpus: 32143, signal 1075170/1233126 (executing program) 2021/03/04 00:56:12 fetching corpus: 32193, signal 1075496/1233126 (executing program) 2021/03/04 00:56:13 fetching corpus: 32243, signal 1075805/1233128 (executing program) 2021/03/04 00:56:13 fetching corpus: 32293, signal 1076319/1233128 (executing program) 2021/03/04 00:56:13 fetching corpus: 32343, signal 1076961/1233128 (executing program) 2021/03/04 00:56:13 fetching corpus: 32393, signal 1077246/1233132 (executing program) 2021/03/04 00:56:13 fetching corpus: 32443, signal 1077667/1233132 (executing program) 2021/03/04 00:56:13 fetching corpus: 32493, signal 1078047/1233134 (executing program) 2021/03/04 00:56:13 fetching corpus: 32543, signal 1078511/1233135 (executing program) 2021/03/04 00:56:14 fetching corpus: 32593, signal 1079510/1233135 (executing program) 2021/03/04 00:56:14 fetching corpus: 32643, signal 1079933/1233135 (executing program) 2021/03/04 00:56:14 fetching corpus: 32693, signal 1080451/1233135 (executing program) 2021/03/04 00:56:14 fetching corpus: 32743, signal 1080841/1233135 (executing program) 2021/03/04 00:56:14 fetching corpus: 32793, signal 1081332/1233140 (executing program) 2021/03/04 00:56:14 fetching corpus: 32843, signal 1081576/1233140 (executing program) 2021/03/04 00:56:14 fetching corpus: 32893, signal 1081995/1233140 (executing program) 2021/03/04 00:56:15 fetching corpus: 32943, signal 1082695/1233140 (executing program) 2021/03/04 00:56:15 fetching corpus: 32993, signal 1083028/1233140 (executing program) 2021/03/04 00:56:15 fetching corpus: 33043, signal 1083516/1233140 (executing program) 2021/03/04 00:56:15 fetching corpus: 33093, signal 1083798/1233141 (executing program) 2021/03/04 00:56:15 fetching corpus: 33143, signal 1084146/1233141 (executing program) 2021/03/04 00:56:15 fetching corpus: 33193, signal 1084563/1233141 (executing program) 2021/03/04 00:56:15 fetching corpus: 33243, signal 1084936/1233144 (executing program) 2021/03/04 00:56:16 fetching corpus: 33293, signal 1085254/1233144 (executing program) 2021/03/04 00:56:16 fetching corpus: 33343, signal 1085713/1233146 (executing program) 2021/03/04 00:56:16 fetching corpus: 33393, signal 1086035/1233146 (executing program) 2021/03/04 00:56:16 fetching corpus: 33443, signal 1086432/1233146 (executing program) 2021/03/04 00:56:16 fetching corpus: 33493, signal 1086766/1233146 (executing program) 2021/03/04 00:56:16 fetching corpus: 33543, signal 1087148/1233146 (executing program) 2021/03/04 00:56:16 fetching corpus: 33593, signal 1087586/1233146 (executing program) 2021/03/04 00:56:17 fetching corpus: 33643, signal 1087975/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33693, signal 1088384/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33743, signal 1088995/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33793, signal 1089467/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33843, signal 1090109/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33893, signal 1090433/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33943, signal 1092989/1233160 (executing program) 2021/03/04 00:56:17 fetching corpus: 33993, signal 1093915/1233160 (executing program) 2021/03/04 00:56:18 fetching corpus: 34043, signal 1094516/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34093, signal 1094843/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34143, signal 1095229/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34193, signal 1095436/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34243, signal 1095736/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34293, signal 1096418/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34343, signal 1096815/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34393, signal 1097324/1233165 (executing program) 2021/03/04 00:56:18 fetching corpus: 34443, signal 1097752/1233165 (executing program) 2021/03/04 00:56:19 fetching corpus: 34493, signal 1098182/1233165 (executing program) 2021/03/04 00:56:19 fetching corpus: 34543, signal 1098842/1233165 (executing program) 2021/03/04 00:56:19 fetching corpus: 34593, signal 1099154/1233167 (executing program) 2021/03/04 00:56:19 fetching corpus: 34643, signal 1099530/1233167 (executing program) 2021/03/04 00:56:19 fetching corpus: 34693, signal 1099846/1233167 (executing program) 2021/03/04 00:56:19 fetching corpus: 34743, signal 1100510/1233167 (executing program) 2021/03/04 00:56:19 fetching corpus: 34793, signal 1100800/1233167 (executing program) 2021/03/04 00:56:19 fetching corpus: 34843, signal 1101092/1233167 (executing program) 2021/03/04 00:56:20 fetching corpus: 34893, signal 1101543/1233167 (executing program) 2021/03/04 00:56:20 fetching corpus: 34943, signal 1101970/1233168 (executing program) 2021/03/04 00:56:20 fetching corpus: 34993, signal 1102255/1233168 (executing program) 2021/03/04 00:56:20 fetching corpus: 35043, signal 1102596/1233168 (executing program) 2021/03/04 00:56:20 fetching corpus: 35093, signal 1103237/1233168 (executing program) 2021/03/04 00:56:20 fetching corpus: 35143, signal 1103637/1233168 (executing program) 2021/03/04 00:56:20 fetching corpus: 35193, signal 1103877/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35243, signal 1104293/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35293, signal 1104634/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35343, signal 1104890/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35393, signal 1105261/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35443, signal 1105531/1233168 (executing program) 2021/03/04 00:56:21 fetching corpus: 35493, signal 1105876/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35543, signal 1106176/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35593, signal 1106562/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35643, signal 1106955/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35693, signal 1107296/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35743, signal 1107582/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35793, signal 1107894/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35843, signal 1108153/1233168 (executing program) 2021/03/04 00:56:22 fetching corpus: 35893, signal 1108593/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 35943, signal 1108849/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 35993, signal 1109207/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36043, signal 1109449/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36093, signal 1109862/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36143, signal 1110149/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36193, signal 1110673/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36243, signal 1110961/1233168 (executing program) 2021/03/04 00:56:23 fetching corpus: 36293, signal 1111243/1233172 (executing program) 2021/03/04 00:56:23 fetching corpus: 36343, signal 1111483/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36393, signal 1112002/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36443, signal 1112565/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36493, signal 1113063/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36543, signal 1113554/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36593, signal 1113815/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36643, signal 1114176/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36693, signal 1114546/1233172 (executing program) 2021/03/04 00:56:24 fetching corpus: 36743, signal 1114934/1233172 (executing program) 2021/03/04 00:56:25 fetching corpus: 36793, signal 1115408/1233172 (executing program) 2021/03/04 00:56:25 fetching corpus: 36843, signal 1115762/1233172 (executing program) 2021/03/04 00:56:25 fetching corpus: 36893, signal 1116159/1233172 (executing program) 2021/03/04 00:56:25 fetching corpus: 36943, signal 1116508/1233172 (executing program) 2021/03/04 00:56:25 fetching corpus: 36993, signal 1116839/1233178 (executing program) 2021/03/04 00:56:25 fetching corpus: 37043, signal 1117116/1233178 (executing program) 2021/03/04 00:56:25 fetching corpus: 37093, signal 1117420/1233178 (executing program) 2021/03/04 00:56:25 fetching corpus: 37143, signal 1117684/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37193, signal 1118369/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37243, signal 1118742/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37293, signal 1119222/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37343, signal 1119571/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37393, signal 1120040/1233178 (executing program) 2021/03/04 00:56:26 fetching corpus: 37443, signal 1120458/1233178 (executing program) 2021/03/04 00:56:27 fetching corpus: 37493, signal 1120771/1233178 (executing program) 2021/03/04 00:56:27 fetching corpus: 37543, signal 1121257/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37593, signal 1121734/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37643, signal 1121979/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37693, signal 1122363/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37743, signal 1122728/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37793, signal 1123138/1233192 (executing program) 2021/03/04 00:56:27 fetching corpus: 37843, signal 1123468/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 37893, signal 1123810/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 37943, signal 1124261/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 37993, signal 1124731/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 38043, signal 1125046/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 38093, signal 1125383/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 38143, signal 1125697/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 38193, signal 1126090/1233192 (executing program) 2021/03/04 00:56:28 fetching corpus: 38243, signal 1126446/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38293, signal 1126705/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38343, signal 1127186/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38393, signal 1127482/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38443, signal 1127869/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38493, signal 1128186/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38543, signal 1128567/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38593, signal 1129050/1233192 (executing program) 2021/03/04 00:56:29 fetching corpus: 38643, signal 1129444/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38693, signal 1130004/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38743, signal 1130277/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38793, signal 1130720/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38843, signal 1130902/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38893, signal 1131206/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38943, signal 1131497/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 38993, signal 1131704/1233192 (executing program) 2021/03/04 00:56:30 fetching corpus: 39043, signal 1132479/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39093, signal 1132684/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39143, signal 1133089/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39193, signal 1133383/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39243, signal 1133833/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39293, signal 1134171/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39343, signal 1134456/1233192 (executing program) 2021/03/04 00:56:31 fetching corpus: 39393, signal 1134808/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39443, signal 1135216/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39493, signal 1135525/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39543, signal 1135826/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39593, signal 1136213/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39643, signal 1136434/1233192 (executing program) 2021/03/04 00:56:32 fetching corpus: 39693, signal 1136745/1233192 (executing program) 2021/03/04 00:56:33 fetching corpus: 39743, signal 1137092/1233192 (executing program) 2021/03/04 00:56:33 fetching corpus: 39793, signal 1137502/1233192 (executing program) 2021/03/04 00:56:33 fetching corpus: 39843, signal 1137847/1233192 (executing program) 2021/03/04 00:56:33 fetching corpus: 39893, signal 1138159/1233198 (executing program) 2021/03/04 00:56:34 fetching corpus: 39943, signal 1138692/1233199 (executing program) 2021/03/04 00:56:34 fetching corpus: 39993, signal 1138996/1233201 (executing program) 2021/03/04 00:56:34 fetching corpus: 40043, signal 1139308/1233202 (executing program) 2021/03/04 00:56:34 fetching corpus: 40093, signal 1139790/1233202 (executing program) 2021/03/04 00:56:34 fetching corpus: 40143, signal 1140151/1233202 (executing program) 2021/03/04 00:56:34 fetching corpus: 40193, signal 1140616/1233202 (executing program) 2021/03/04 00:56:34 fetching corpus: 40243, signal 1140902/1233202 (executing program) 2021/03/04 00:56:34 fetching corpus: 40293, signal 1141159/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40343, signal 1141523/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40393, signal 1141732/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40443, signal 1142043/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40493, signal 1142415/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40543, signal 1142916/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40593, signal 1143353/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40643, signal 1143676/1233202 (executing program) 2021/03/04 00:56:35 fetching corpus: 40693, signal 1144103/1233202 (executing program) 2021/03/04 00:56:36 fetching corpus: 40743, signal 1144385/1233204 (executing program) 2021/03/04 00:56:36 fetching corpus: 40793, signal 1144787/1233204 (executing program) 2021/03/04 00:56:36 fetching corpus: 40843, signal 1145042/1233204 (executing program) 2021/03/04 00:56:36 fetching corpus: 40893, signal 1145328/1233204 (executing program) 2021/03/04 00:56:36 fetching corpus: 40943, signal 1145606/1233218 (executing program) 2021/03/04 00:56:36 fetching corpus: 40993, signal 1145847/1233218 (executing program) 2021/03/04 00:56:36 fetching corpus: 41043, signal 1146338/1233218 (executing program) 2021/03/04 00:56:36 fetching corpus: 41093, signal 1146736/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41143, signal 1147165/1233218 (executing program) [ 193.983413][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.991870][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 00:56:37 fetching corpus: 41193, signal 1147660/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41243, signal 1147957/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41293, signal 1148258/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41343, signal 1148556/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41393, signal 1148720/1233218 (executing program) 2021/03/04 00:56:37 fetching corpus: 41443, signal 1148956/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41493, signal 1149356/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41543, signal 1149789/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41593, signal 1150046/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41643, signal 1150262/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41693, signal 1150601/1233218 (executing program) 2021/03/04 00:56:38 fetching corpus: 41743, signal 1150988/1233218 (executing program) 2021/03/04 00:56:39 fetching corpus: 41793, signal 1151400/1233218 (executing program) 2021/03/04 00:56:39 fetching corpus: 41843, signal 1151740/1233218 (executing program) 2021/03/04 00:56:39 fetching corpus: 41893, signal 1151986/1233218 (executing program) 2021/03/04 00:56:39 fetching corpus: 41943, signal 1152983/1233218 (executing program) 2021/03/04 00:56:39 fetching corpus: 41993, signal 1153431/1233219 (executing program) 2021/03/04 00:56:39 fetching corpus: 42043, signal 1153880/1233219 (executing program) 2021/03/04 00:56:39 fetching corpus: 42093, signal 1154351/1233219 (executing program) 2021/03/04 00:56:40 fetching corpus: 42143, signal 1154819/1233219 (executing program) 2021/03/04 00:56:40 fetching corpus: 42193, signal 1155117/1233219 (executing program) 2021/03/04 00:56:40 fetching corpus: 42243, signal 1155419/1233219 (executing program) 2021/03/04 00:56:40 fetching corpus: 42293, signal 1155718/1233219 (executing program) 2021/03/04 00:56:40 fetching corpus: 42343, signal 1156245/1233221 (executing program) 2021/03/04 00:56:40 fetching corpus: 42393, signal 1156704/1233221 (executing program) 2021/03/04 00:56:40 fetching corpus: 42443, signal 1157229/1233221 (executing program) 2021/03/04 00:56:40 fetching corpus: 42493, signal 1157496/1233221 (executing program) 2021/03/04 00:56:40 fetching corpus: 42543, signal 1157865/1233221 (executing program) 2021/03/04 00:56:41 fetching corpus: 42593, signal 1158143/1233221 (executing program) 2021/03/04 00:56:41 fetching corpus: 42643, signal 1158415/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42693, signal 1158745/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42743, signal 1159044/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42793, signal 1159666/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42843, signal 1159907/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42893, signal 1160363/1233222 (executing program) 2021/03/04 00:56:41 fetching corpus: 42943, signal 1160663/1233222 (executing program) 2021/03/04 00:56:42 fetching corpus: 42993, signal 1161006/1233222 (executing program) 2021/03/04 00:56:42 fetching corpus: 43043, signal 1161296/1233222 (executing program) 2021/03/04 00:56:42 fetching corpus: 43093, signal 1161664/1233223 (executing program) 2021/03/04 00:56:42 fetching corpus: 43143, signal 1161927/1233223 (executing program) 2021/03/04 00:56:42 fetching corpus: 43193, signal 1162447/1233223 (executing program) 2021/03/04 00:56:42 fetching corpus: 43243, signal 1162667/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43293, signal 1162908/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43343, signal 1163116/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43393, signal 1163402/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43443, signal 1163672/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43493, signal 1164090/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43543, signal 1164494/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43593, signal 1164780/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43643, signal 1165012/1233223 (executing program) 2021/03/04 00:56:43 fetching corpus: 43693, signal 1165352/1233223 (executing program) 2021/03/04 00:56:44 fetching corpus: 43743, signal 1165713/1233223 (executing program) 2021/03/04 00:56:44 fetching corpus: 43793, signal 1165930/1233231 (executing program) 2021/03/04 00:56:44 fetching corpus: 43843, signal 1166178/1233231 (executing program) 2021/03/04 00:56:44 fetching corpus: 43893, signal 1166361/1233231 (executing program) 2021/03/04 00:56:44 fetching corpus: 43943, signal 1166622/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 43993, signal 1166840/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44043, signal 1167118/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44093, signal 1167535/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44143, signal 1167824/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44193, signal 1168001/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44241, signal 1168304/1233237 (executing program) 2021/03/04 00:56:45 fetching corpus: 44290, signal 1168602/1233237 (executing program) 2021/03/04 00:56:46 fetching corpus: 44340, signal 1168951/1233237 (executing program) 2021/03/04 00:56:46 fetching corpus: 44390, signal 1169173/1233237 (executing program) 2021/03/04 00:56:46 fetching corpus: 44440, signal 1169480/1233237 (executing program) 2021/03/04 00:56:46 fetching corpus: 44490, signal 1169743/1233237 (executing program) 2021/03/04 00:56:46 fetching corpus: 44540, signal 1170039/1233239 (executing program) 2021/03/04 00:56:46 fetching corpus: 44590, signal 1170291/1233239 (executing program) 2021/03/04 00:56:46 fetching corpus: 44640, signal 1171056/1233239 (executing program) 2021/03/04 00:56:46 fetching corpus: 44690, signal 1171379/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44740, signal 1171689/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44790, signal 1172137/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44840, signal 1172466/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44890, signal 1172652/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44940, signal 1173090/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 44990, signal 1173310/1233239 (executing program) 2021/03/04 00:56:47 fetching corpus: 45040, signal 1173679/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45090, signal 1174016/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45140, signal 1174248/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45190, signal 1174500/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45240, signal 1174716/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45290, signal 1175226/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45340, signal 1175600/1233239 (executing program) 2021/03/04 00:56:48 fetching corpus: 45390, signal 1175948/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45440, signal 1176198/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45490, signal 1176406/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45540, signal 1176801/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45590, signal 1177237/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45640, signal 1177622/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45690, signal 1177988/1233239 (executing program) 2021/03/04 00:56:49 fetching corpus: 45740, signal 1178152/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 45790, signal 1178427/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 45840, signal 1178785/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 45890, signal 1179105/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 45940, signal 1179781/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 45990, signal 1179997/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 46040, signal 1180273/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 46090, signal 1180542/1233239 (executing program) 2021/03/04 00:56:50 fetching corpus: 46140, signal 1180820/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46190, signal 1181137/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46240, signal 1181319/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46290, signal 1181658/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46340, signal 1181946/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46390, signal 1182229/1233239 (executing program) 2021/03/04 00:56:51 fetching corpus: 46440, signal 1182579/1233239 (executing program) 2021/03/04 00:56:52 fetching corpus: 46490, signal 1182822/1233239 (executing program) 2021/03/04 00:56:52 fetching corpus: 46540, signal 1183092/1233252 (executing program) 2021/03/04 00:56:52 fetching corpus: 46590, signal 1183383/1233252 (executing program) 2021/03/04 00:56:52 fetching corpus: 46640, signal 1183666/1233252 (executing program) 2021/03/04 00:56:52 fetching corpus: 46690, signal 1184051/1233252 (executing program) 2021/03/04 00:56:52 fetching corpus: 46740, signal 1184448/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 46789, signal 1184689/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 46837, signal 1185091/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 46887, signal 1185405/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 46937, signal 1185655/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 46987, signal 1186057/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 47037, signal 1186308/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 47087, signal 1186541/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 47137, signal 1186815/1233252 (executing program) 2021/03/04 00:56:53 fetching corpus: 47187, signal 1187030/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47237, signal 1187265/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47287, signal 1187534/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47337, signal 1188002/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47387, signal 1188166/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47437, signal 1188531/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47487, signal 1188741/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47537, signal 1189049/1233252 (executing program) 2021/03/04 00:56:54 fetching corpus: 47587, signal 1189240/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47637, signal 1189578/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47687, signal 1189868/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47737, signal 1190150/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47787, signal 1190317/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47837, signal 1190568/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47887, signal 1190823/1233252 (executing program) 2021/03/04 00:56:55 fetching corpus: 47937, signal 1191134/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 47987, signal 1191391/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48037, signal 1191655/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48087, signal 1191973/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48137, signal 1192175/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48187, signal 1192444/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48237, signal 1192622/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48287, signal 1192861/1233252 (executing program) 2021/03/04 00:56:56 fetching corpus: 48337, signal 1193177/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48387, signal 1193434/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48437, signal 1193944/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48487, signal 1194462/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48537, signal 1194693/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48587, signal 1195184/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48637, signal 1195512/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48687, signal 1195849/1233252 (executing program) 2021/03/04 00:56:57 fetching corpus: 48737, signal 1196117/1233252 (executing program) 2021/03/04 00:56:58 fetching corpus: 48787, signal 1196559/1233252 (executing program) 2021/03/04 00:56:58 fetching corpus: 48837, signal 1197105/1233252 (executing program) 2021/03/04 00:56:58 fetching corpus: 48887, signal 1197384/1233252 (executing program) 2021/03/04 00:56:58 fetching corpus: 48936, signal 1197584/1233258 (executing program) 2021/03/04 00:56:58 fetching corpus: 48986, signal 1197828/1233259 (executing program) 2021/03/04 00:56:58 fetching corpus: 49035, signal 1198181/1233259 (executing program) 2021/03/04 00:56:59 fetching corpus: 49042, signal 1198196/1233259 (executing program) 2021/03/04 00:56:59 fetching corpus: 49042, signal 1198196/1233259 (executing program) 2021/03/04 00:57:00 starting 6 fuzzer processes 00:57:01 executing program 0: sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x1a443303927a5bc8) [ 218.154033][ T36] audit: type=1400 audit(1614819421.144:8): avc: denied { execmem } for pid=8403 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 00:57:01 executing program 1: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[{@dmask={'dmask'}}, {@uid={'uid', 0x3d, 0xee01}}, {@allow_utime={'allow_utime'}}, {@discard='discard'}, {@errors_remount='errors=remount-ro'}], [{@seclabel='seclabel'}]}) 00:57:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@raw=[@map_val, @jmp], &(0x7f00000000c0)='GPL\x00', 0x1, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() epoll_create(0x450e) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 00:57:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000080)='w', 0x1}], 0x2}, 0x0) 00:57:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) [ 219.489072][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 219.660812][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 219.983472][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 220.150450][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 220.225282][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 220.335469][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 220.550783][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 220.583934][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.591962][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.600449][ T8406] device bridge_slave_0 entered promiscuous mode [ 220.620390][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.633571][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.642625][ T8404] device bridge_slave_0 entered promiscuous mode [ 220.660373][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.669249][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.677660][ T8406] device bridge_slave_1 entered promiscuous mode [ 220.708899][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.717569][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.726204][ T8404] device bridge_slave_1 entered promiscuous mode [ 220.764480][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.779234][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.872948][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.894668][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.918184][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 220.938492][ T8406] team0: Port device team_slave_0 added [ 220.973536][ T8406] team0: Port device team_slave_1 added [ 220.984057][ T8404] team0: Port device team_slave_0 added [ 221.016490][ T8404] team0: Port device team_slave_1 added [ 221.120959][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.130462][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.157376][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.175318][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.183528][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.225379][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.323158][ T8406] device hsr_slave_0 entered promiscuous mode [ 221.331502][ T8406] device hsr_slave_1 entered promiscuous mode [ 221.423297][ T35] Bluetooth: hci0: command 0x0409 tx timeout [ 221.450781][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 221.456081][ T8562] IPVS: ftp: loaded support on port[0] = 21 [ 221.466114][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.473210][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.499632][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.587623][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.605272][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.632288][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.661703][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 221.714895][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 221.767717][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.775834][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.786833][ T8408] device bridge_slave_0 entered promiscuous mode [ 221.831525][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.839392][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.864563][ T8408] device bridge_slave_1 entered promiscuous mode [ 221.877526][ T8404] device hsr_slave_0 entered promiscuous mode [ 221.885539][ T8404] device hsr_slave_1 entered promiscuous mode [ 221.895732][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.902046][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 221.905393][ T8404] Cannot create hsr debugfs directory [ 222.058452][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.073678][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.080789][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.090840][ T8410] device bridge_slave_0 entered promiscuous mode [ 222.152117][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.161405][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.170424][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.183833][ T8410] device bridge_slave_1 entered promiscuous mode [ 222.263168][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.270390][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.279645][ T8412] device bridge_slave_0 entered promiscuous mode [ 222.291468][ T8408] team0: Port device team_slave_0 added [ 222.300855][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.301955][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 222.316706][ T8562] chnl_net:caif_netlink_parms(): no params data found [ 222.329898][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.348285][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.355815][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.364720][ T8412] device bridge_slave_1 entered promiscuous mode [ 222.388408][ T8408] team0: Port device team_slave_1 added [ 222.396601][ T8406] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.418571][ T8406] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.439220][ T8406] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.458024][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.472369][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 222.518169][ T8406] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 222.531163][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.558009][ T8410] team0: Port device team_slave_0 added [ 222.574314][ T8410] team0: Port device team_slave_1 added [ 222.619229][ T8412] team0: Port device team_slave_0 added [ 222.628116][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.637009][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.664020][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.678621][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.686964][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.714585][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.744127][ T8412] team0: Port device team_slave_1 added [ 222.842806][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.849791][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.889415][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.919905][ T8408] device hsr_slave_0 entered promiscuous mode [ 222.927863][ T8408] device hsr_slave_1 entered promiscuous mode [ 222.934892][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.942897][ T8408] Cannot create hsr debugfs directory [ 222.953200][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.960168][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.986971][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.009722][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.016902][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.045025][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.099933][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.107214][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.135871][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.149040][ T8562] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.156455][ T8562] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.164854][ T8562] device bridge_slave_0 entered promiscuous mode [ 223.199443][ T8562] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.206684][ T8562] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.217450][ T8562] device bridge_slave_1 entered promiscuous mode [ 223.262546][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 223.265604][ T8410] device hsr_slave_0 entered promiscuous mode [ 223.279256][ T8410] device hsr_slave_1 entered promiscuous mode [ 223.287863][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.295713][ T8410] Cannot create hsr debugfs directory [ 223.357303][ T8412] device hsr_slave_0 entered promiscuous mode [ 223.367155][ T8412] device hsr_slave_1 entered promiscuous mode [ 223.374555][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.382679][ T8412] Cannot create hsr debugfs directory [ 223.399828][ T8562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.409884][ T8404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.427089][ T8404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.446739][ T8404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.468098][ T8404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.493449][ T8562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.516133][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 223.616610][ T8562] team0: Port device team_slave_0 added [ 223.630937][ T8562] team0: Port device team_slave_1 added [ 223.742108][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 223.796647][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.804349][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.832418][ T8562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.861854][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.877742][ T8562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.885482][ T8562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.912150][ T8562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.981886][ T3817] Bluetooth: hci2: command 0x041b tx timeout [ 223.989306][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.009991][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.044399][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.075829][ T8562] device hsr_slave_0 entered promiscuous mode [ 224.082974][ T8562] device hsr_slave_1 entered promiscuous mode [ 224.089507][ T8562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.097350][ T8562] Cannot create hsr debugfs directory [ 224.106270][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.114728][ T8408] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.132017][ T8408] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.173187][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.182167][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.190910][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.198358][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.215197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.228956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.239149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.249528][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.256695][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.264886][ T8408] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.313229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.321158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.340756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.350523][ T8408] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.382674][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.418734][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.426203][ T2956] Bluetooth: hci3: command 0x041b tx timeout [ 224.432333][ T8410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.456651][ T8410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.485481][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.495130][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.505285][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.525640][ T8410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.539957][ T8410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.548030][ T9648] Bluetooth: hci4: command 0x041b tx timeout [ 224.600415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.611153][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.621026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.630688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.639969][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.647135][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.695983][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.711497][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.720466][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.740647][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.749764][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.758959][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.768260][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.777823][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.784959][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.801291][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.816634][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.831838][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.848178][ T8412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.872153][ T8412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.891529][ T8412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.946889][ T8412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.973400][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.988196][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.034041][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.043315][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.053705][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.062501][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.070822][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.128117][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.138477][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.157576][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.179350][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.194339][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.210552][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.223365][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.238065][ T8562] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.249454][ T8562] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.292444][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.299966][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.310314][ T8562] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.331113][ T8562] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.349312][ T9386] Bluetooth: hci5: command 0x041b tx timeout [ 225.379891][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.426515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.435287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.467985][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.510788][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.550556][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.560755][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.570392][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.581036][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.581977][ T9386] Bluetooth: hci0: command 0x040f tx timeout [ 225.598320][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.617686][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.634653][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.644528][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.654612][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.665942][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.680780][ T8406] device veth0_vlan entered promiscuous mode [ 225.689379][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.698906][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.709732][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.721752][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.730615][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.739906][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.747171][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.760584][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.790089][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.814736][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.822108][ T3817] Bluetooth: hci1: command 0x040f tx timeout [ 225.829626][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.838749][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.847861][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.857360][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.864580][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.882242][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.891071][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.900802][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.907936][ T3817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.916179][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.925689][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.934880][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.943263][ T3817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.964108][ T8406] device veth1_vlan entered promiscuous mode [ 225.972890][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.981079][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.990241][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.002414][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.010794][ T3817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.033614][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.043082][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.051073][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.063801][ T9648] Bluetooth: hci2: command 0x040f tx timeout [ 226.074723][ T8404] device veth0_vlan entered promiscuous mode [ 226.092445][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.100660][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.110753][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.120023][ T4210] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.127254][ T4210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.135358][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.145204][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.154613][ T4210] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.161783][ T4210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.169472][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.222548][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.234176][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.245365][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.255555][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.266804][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.276118][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.286020][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.295215][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.305930][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.315610][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.356721][ T8410] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.367587][ T8410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.397293][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.412104][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.420715][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.439124][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.449378][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.470543][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.488093][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.497026][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.505894][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.514680][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.538034][ T8404] device veth1_vlan entered promiscuous mode [ 226.549974][ T2956] Bluetooth: hci3: command 0x040f tx timeout [ 226.574571][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.583378][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.591431][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.600822][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.609922][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.619559][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.628749][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.638046][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.647215][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.656010][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.665309][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.674909][ T9648] Bluetooth: hci4: command 0x040f tx timeout [ 226.713947][ T8406] device veth0_macvtap entered promiscuous mode [ 226.725294][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.738530][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.746947][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.755635][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.764989][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.774071][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.784626][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.807827][ T8562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.815806][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.828311][ T8406] device veth1_macvtap entered promiscuous mode [ 226.875393][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.883434][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.890907][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.901355][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.910907][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.919452][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.946894][ T8562] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.960732][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.970442][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.979053][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.996088][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.007611][ T8404] device veth0_macvtap entered promiscuous mode [ 227.019831][ T8404] device veth1_macvtap entered promiscuous mode [ 227.033134][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.047149][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.056626][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.064923][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.075767][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.085832][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.095140][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.104747][ T9718] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.111904][ T9718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.119878][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.128052][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.140372][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.159045][ T8406] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.168929][ T8406] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.178796][ T8406] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.188712][ T8406] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.218573][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.228946][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.238719][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.250054][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.260123][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.269956][ T9324] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.277084][ T9324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.285289][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.294353][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.360341][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.370579][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.382054][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.390456][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.400917][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.410627][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.420127][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.422242][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 227.439961][ T8562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.455041][ T8562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.476507][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.489101][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.500958][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.524275][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.534507][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.544275][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.554172][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.563206][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.571399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.580868][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.591956][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.611264][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.625444][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.639121][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.662811][ T9648] Bluetooth: hci0: command 0x0419 tx timeout [ 227.668442][ T8410] device veth0_vlan entered promiscuous mode [ 227.685471][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.705051][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.714160][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.724704][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.734933][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.745413][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.758828][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.768455][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.787862][ T8404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.814119][ T8404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.831033][ T8404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.841386][ T8404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.861514][ T8410] device veth1_vlan entered promiscuous mode [ 227.902483][ T9707] Bluetooth: hci1: command 0x0419 tx timeout [ 228.032870][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.041205][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.083540][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.091063][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.109871][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.121431][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.144231][ T2956] Bluetooth: hci2: command 0x0419 tx timeout [ 228.168988][ T8562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.203129][ T8408] device veth0_vlan entered promiscuous mode [ 228.223927][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.238441][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.346871][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.368135][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.378404][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.392023][ T8408] device veth1_vlan entered promiscuous mode [ 228.405990][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.421621][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.448900][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.465766][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.475239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.485078][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.518789][ T8410] device veth0_macvtap entered promiscuous mode [ 228.557239][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.572802][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.581009][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.592473][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.622532][ T9648] Bluetooth: hci3: command 0x0419 tx timeout [ 228.646617][ T8410] device veth1_macvtap entered promiscuous mode [ 228.682489][ T8408] device veth0_macvtap entered promiscuous mode [ 228.690456][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.702763][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 228.703058][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.719083][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.730509][ T4210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.757878][ T3115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.775037][ T3115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.784388][ T8412] device veth0_vlan entered promiscuous mode [ 228.805508][ T8408] device veth1_macvtap entered promiscuous mode [ 228.814460][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.831268][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.844340][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.855521][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.867423][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.891514][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.903781][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.915101][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.926851][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.940438][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.958990][ T8412] device veth1_vlan entered promiscuous mode [ 228.990891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.000048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.010644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.021361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.032206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.041114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.054624][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.066622][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.077134][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.087656][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.102341][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.117728][ T3115] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:57:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 229.142723][ T3115] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.151131][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.172392][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.204853][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.232192][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.243073][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.260004][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.275296][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.289812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.302805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.323782][ C1] hrtimer: interrupt took 40442 ns [ 229.325493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.354827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.375724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.410702][ T8562] device veth0_vlan entered promiscuous mode [ 229.462489][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.496204][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.500840][ T9780] overlayfs: failed to resolve './file0': -2 [ 229.506725][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.513317][ T9707] Bluetooth: hci5: command 0x0419 tx timeout [ 229.527907][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.541852][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.554634][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.569169][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.580042][ T8410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.601678][ T8410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.610428][ T8410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.629326][ T8410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.644631][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.655130][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 00:57:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0xfdfdffff, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) [ 229.665168][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.674351][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.691155][ T8408] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.717560][ T8408] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.738336][ T8408] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.754446][ T8408] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.769894][ T8412] device veth0_macvtap entered promiscuous mode [ 229.792419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.816806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.845457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.870939][ T9783] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard [ 229.883083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.900131][ T8562] device veth1_vlan entered promiscuous mode [ 229.936905][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.946793][ T9783] exFAT-fs (loop1): invalid boot record signature [ 229.978610][ T8412] device veth1_macvtap entered promiscuous mode [ 229.994636][ T9783] exFAT-fs (loop1): failed to read boot sector [ 230.059987][ T9783] exFAT-fs (loop1): failed to recognize exfat type 00:57:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x6, @local}]}, 0x24}}, 0x0) [ 230.211792][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.246434][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.247535][ T9783] exFAT-fs (loop1): mounting with "discard" option, but the device does not support discard [ 230.260564][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.280722][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.292015][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.305038][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.315466][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.316720][ T9783] exFAT-fs (loop1): invalid boot record signature [ 230.325994][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.360230][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.389521][ T8562] device veth0_macvtap entered promiscuous mode [ 230.442090][ T9783] exFAT-fs (loop1): failed to read boot sector [ 230.450101][ T9783] exFAT-fs (loop1): failed to recognize exfat type [ 230.465727][ T8562] device veth1_macvtap entered promiscuous mode [ 230.489043][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.499801][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.520681][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:57:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x1b, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @local}, @RTA_FLOW={0x8}]}, 0x2c}}, 0x0) [ 230.589429][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.615360][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.630569][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.647681][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.647741][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.669590][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.669615][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.669626][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.669640][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\a', 0x1, 0x40, &(0x7f0000000080)=@abs={0x1}, 0x6e) [ 230.669653][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.669668][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.669679][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.669694][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.671359][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.726732][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.827849][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.838251][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.849411][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.860538][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.875735][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.888286][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.899784][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.910259][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.923645][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.938927][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.954994][ T8412] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.991638][ T8412] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.007969][ T8412] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.018810][ T8412] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.052254][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.060352][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.108712][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.133378][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.151132][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:57:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 231.184020][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.226307][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.246159][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.261135][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.289521][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.304792][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.313139][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.318434][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.332903][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.344107][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.356736][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.369256][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:57:14 executing program 1: socket(0x22, 0x0, 0x3ff) 00:57:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_FRAME_RETRIES={0x5}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}]}, 0x24}}, 0x0) [ 231.379978][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.402827][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.413671][ T8562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.426685][ T8562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.439955][ T8562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.475194][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.510790][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.529051][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.593895][ T8562] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.617178][ T8562] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.646858][ T8562] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.663241][ T8562] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.711980][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.720092][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.804662][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.087302][ T180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.111173][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.126411][ T180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.149024][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.168533][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.189548][ T9386] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.258914][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.280085][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.286248][ T152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.306677][ T152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.325627][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.352828][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:57:16 executing program 0: pselect6(0x40, &(0x7f0000002580), &(0x7f0000005fc0), 0x0, &(0x7f0000006040), &(0x7f00000060c0)={&(0x7f0000006080)={[0x2]}, 0x8}) 00:57:16 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x6cb, 0x0) 00:57:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:57:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f0000000040)={0x0, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) 00:57:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:57:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 00:57:16 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 00:57:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$rfkill(r0, 0x0, 0x0) 00:57:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 00:57:16 executing program 3: select(0x40, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000840)={0x0, 0xea60}) 00:57:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8927, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 00:57:16 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:57:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500)='l2tp\x00', 0xffffffffffffffff) 00:57:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_GATEWAY={0x8, 0x5, @local}]}, 0x24}}, 0x0) 00:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 00:57:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000100)={0x5}, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0}) 00:57:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:57:16 executing program 5: open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x121) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r1, 0x6a, 0x0, 0x0, 0x400000) r2 = socket(0x1, 0x2, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c0000007bb21993d70304960d679dc77d9afb03d030f4c830724a313f824d01b235b2d58dc7bf2b417a6baaf5f6f3b2d602ee14d47d049ea3e5ed8846ad5b9e4f8a01931c0fe51afc16a98389134ca75f8ab8d8291597f31135d708cb85d6cf2050a5b40d0a7098b2c12ed84bb82675eb38e13a7562765bc427725987d0842b7ad5acd9c6ed94865c2e5c618a14bb380db964b16decdf5de2d73fc6c17d4a7c82e61c724796a7709c239e2a440cb599d719e4cced2b77422b3b6a455008caa154d1a23589f18d57a023bcd74fd5240f447d8a4fd2aba8ce7e6822b4e657ee23188d647679d805040c80aad67d20a446c31153e102024873c2ef6100851e174c7b3a8588372f7e796843a15fde9e48de686bfddedc1fbfe496d5d504565787b8f3b0baec0dafea45af52908bea8d3df25157f8059862d000b7405bebc94b6bf4e5bea1", @ANYRES16=r6, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r5, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r6, @ANYBLOB="10002dbd7000fedbdf257600000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x24044044}, 0x0) close_range(r1, r2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000740)="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", 0xfffffffffffffdcf, 0x2000c9e4, 0x0, 0x0) close(0xffffffffffffffff) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/67, 0x43}], 0x6, 0x2, 0x0) 00:57:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:57:16 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x25) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x737e, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000400)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000100001070000000000000002035fc9d54b7e1a593cc7f3878e85a950beffc02f48fe86c6ec8aa848903eb9a2d1d077b82e0ae58c10d4e5747d25e12da391cd87335b191210efa364c3dddb7e4ef4fc26b35bb6c5919347c8557b192e1eb589bd37c156e0b3d380b306fae9ee65e73854a74c1603c034d6b55f7cbdb037b615455cf1ce2cd6e85da3145eb4864a82330c7e3211d8072f97f1eef8dd6c9a9484724aee07d99e1c262c487aff45c13885a105ca6ca9ebaa9cb27689264729b05a2159d9c8d336fa0878eabf44fba479e73dfa508a49adf57a53c443434cd4fe53095498e8cb"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000000740), 0x3ac, 0x2022, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000040)={0x3}) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 00:57:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:57:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 00:57:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:57:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 00:57:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 00:57:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x20001518}, 0x0) 00:57:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, 0x0, 0x0) 00:57:17 executing program 5: socket(0x1d, 0x0, 0x80) 00:57:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) 00:57:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 00:57:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x42, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 00:57:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000340)=',\x00', 0x0) sendmmsg$unix(r0, &(0x7f0000000500)=[{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {&(0x7f0000000200)="a9", 0x1}], 0x3}], 0x1, 0x0) 00:57:18 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) 00:57:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 00:57:18 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xa03) 00:57:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:57:18 executing program 2: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0x0) fork() 00:57:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}}) 00:57:18 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:57:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x8907, 0x0) 00:57:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8929, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 00:57:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, &(0x7f0000000640)='bpf\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000400)=""/217) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='./file0/file0/file0\x00') ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x0, 0x7fff, {0xffffffffffffffff}, {0xee00}, 0x0, 0x8}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000500)) lchown(&(0x7f00000001c0)='./file0/file0\x00', r1, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x8) ftruncate(0xffffffffffffffff, 0xcf01) 00:57:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:57:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 00:57:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000600)='nfs4\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='./file0/file0/file0\x00') ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000300)={0x3, 0x7fff, {0xffffffffffffffff}, {0xee00}, 0x1ff}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000500)) lchown(0x0, r1, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) lstat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f00000008c0)) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000380)='./file0/file0/file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:57:18 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) 00:57:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000100)}, 0x20) 00:57:18 executing program 4: pipe(&(0x7f00000066c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0x5450, 0x0) 00:57:18 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001]}) 00:57:18 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:57:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x300, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) 00:57:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 00:57:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 00:57:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX]}, 0xffffffffffffff61}}, 0x0) 00:57:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8910, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 00:57:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) getgid() 00:57:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x300, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) 00:57:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040), 0x10) 00:57:19 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000076c0)='/proc/asound/card0/oss_mixer\x00', 0x40600, 0x0) 00:57:19 executing program 5: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) 00:57:19 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) futimesat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 00:57:19 executing program 4: unshare(0xc000000) 00:57:19 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) 00:57:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x300, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) 00:57:19 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x450102, 0x0) 00:57:19 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) 00:57:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000520001002dbd44d5c935a36703"], 0x14}}, 0x0) 00:57:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="9ed3cad0ea97d6cdac7f6e0ce2a76356", 0x10) 00:57:19 executing program 1: io_setup(0x219, &(0x7f0000000500)=0x0) io_submit(r0, 0x0, 0x0) 00:57:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x300, @phonet, @ethernet={0x0, @multicast}, @qipcrtr}) 00:57:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @mcast1, @rand_addr=' \x01\x00', 0x0, 0x3}) 00:57:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 00:57:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x108, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 00:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:57:19 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file1\x00', 0x40, 0x0) futimesat(r0, 0x0, 0x0) 00:57:19 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000880)='/dev/full\x00', 0x105080, 0x0) 00:57:20 executing program 5: getresgid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) 00:57:20 executing program 0: r0 = gettid() ioprio_get$pid(0x3, r0) 00:57:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x401, {{0x2, 0x0, @multicast1}}}, 0x88) [ 237.098625][T10091] x_tables: duplicate underflow at hook 1 00:57:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:57:20 executing program 3: inotify_rm_watch(0xffffffffffffffff, 0x0) sync() 00:57:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 00:57:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0x4, {{0x2, 0x0, @multicast1}}, 0x1}, 0x90) 00:57:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000001c0)) 00:57:20 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 00:57:20 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000002100)='nl80211\x00', 0xffffffffffffffff) 00:57:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:57:20 executing program 3: unshare(0x0) unshare(0x44000000) 00:57:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:57:20 executing program 5: futimesat(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a40)) 00:57:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) [ 237.700471][T10115] IPVS: ftp: loaded support on port[0] = 21 00:57:20 executing program 2: faccessat(0xffffffffffffffff, 0x0, 0x11c) 00:57:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 00:57:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0xffffffffffffffff, 0x0) 00:57:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 00:57:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x2, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f0000001600)={{0x77359400}}, 0x0) 00:57:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x0, 0x258, 0x0, 0x1c0, 0x1c0, 0x310, 0x360, 0x360, 0x360, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 00:57:21 executing program 3: unshare(0x0) unshare(0x44000000) 00:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b80)={'filter\x00', 0x7, 0x4, 0x428, 0x0, 0x0, 0x230, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@arp={@empty, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'wlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x5a}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "3a2f765b043286d8a480a5919e9df258504b2c0ee02d805488a6773dcf2b69e8332950e4bfec761973804b73e10d55b85ee0f43a7e808a0458012f5682ae2e88"}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 00:57:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 00:57:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'veth1_vlan\x00'}, 0x18) [ 238.217403][T10160] x_tables: duplicate underflow at hook 2 00:57:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x410, 0xe8, 0x218, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2a81a1060835110c49d223a1653ea964611a8bdd26e2ec7e829b23104bd8af680c156889bbbd723fb982a0333bee8f16cf1bb0a1f9280d9578df48422f68e3bb"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) [ 238.296183][T10162] IPVS: ftp: loaded support on port[0] = 21 [ 238.347247][T10168] x_tables: duplicate underflow at hook 1 00:57:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 00:57:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000680)=0xc4, 0x4) 00:57:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) 00:57:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 238.475176][T10183] x_tables: duplicate underflow at hook 1 00:57:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000800)) 00:57:21 executing program 4: accept4(0xffffffffffffffff, &(0x7f00000004c0)=@ieee802154={0x24, @long}, &(0x7f0000000540)=0x80, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x105080, 0x0) 00:57:21 executing program 3: unshare(0x0) unshare(0x44000000) 00:57:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x80800) 00:57:21 executing program 1: socket$inet6(0xa, 0x1, 0x6) [ 238.697319][T10203] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10203 comm=syz-executor.0 00:57:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffeff0000000002004e24e0"], 0x110) 00:57:21 executing program 2: unshare(0x34070200) 00:57:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0xf) 00:57:22 executing program 4: io_setup(0x219, &(0x7f0000000500)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 00:57:22 executing program 1: io_setup(0x219, &(0x7f0000000500)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) [ 238.928743][T10212] IPVS: ftp: loaded support on port[0] = 21 00:57:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:57:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) 00:57:22 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 00:57:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 00:57:22 executing program 3: unshare(0x0) unshare(0x44000000) 00:57:22 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) 00:57:22 executing program 2: socket$inet(0x2, 0x8080c, 0x0) 00:57:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 00:57:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 00:57:22 executing program 4: clock_gettime(0x0, &(0x7f0000000a00)) [ 239.561399][T10262] IPVS: ftp: loaded support on port[0] = 21 00:57:22 executing program 1: waitid(0xa3bef7b1e116030b, 0xffffffffffffffff, 0x0, 0x8, 0x0) 00:57:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:57:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200d00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x406855c9) waitid(0x2, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) 00:57:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20008041) 00:57:22 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 00:57:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0xffffffdc) 00:57:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200d00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x406855c9) waitid(0x2, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) 00:57:23 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:57:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) 00:57:23 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 00:57:23 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 00:57:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x80000001, 0x4) 00:57:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="ed04d2a15b79", @mac=@random="5c935b7acdc9", @multicast2, @broadcast}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@random="647303577889", @broadcast, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 00:57:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:57:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200d00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x406855c9) waitid(0x2, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) 00:57:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b40)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:57:23 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000000180)=""/52, 0x34}, {0x0}, {&(0x7f0000000380)=""/197, 0xc5}], 0x4, &(0x7f0000001700)=[{&(0x7f0000001500)=""/216, 0xd8}, {&(0x7f0000001600)=""/180, 0xb4}, {0x0}], 0x3, 0x0) 00:57:23 executing program 1: io_setup(0x219, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:57:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_virt_wifi\x00', 0x20}, 0x18) [ 240.423249][T10321] x_tables: duplicate underflow at hook 1 00:57:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2328}, 0x0) 00:57:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200d00, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x45c) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x406855c9) waitid(0x2, 0x0, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) 00:57:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:57:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000b80)=ANY=[@ANYBLOB="80000000529841"], 0x80}}, 0x0) [ 240.685640][T10334] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 32, id = 0 00:57:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000140)) 00:57:23 executing program 1: unshare(0x4000400) syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00', 0xffffffffffffffff) 00:57:23 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 00:57:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080), 0x4) 00:57:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:57:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x1}], 0x10}, 0x0) 00:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000018c0)={{0x11, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@empty}}, 0x44) 00:57:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 00:57:24 executing program 2: io_setup(0x219, &(0x7f0000000500)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:57:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x1) 00:57:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3f0, 0x110, 0x110, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'wg1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @loopback, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @dev, 0xf}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:57:24 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 00:57:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000)=0x2a, 0x4) 00:57:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000c, 0x11, r0, 0x0) [ 241.297625][T10366] x_tables: duplicate underflow at hook 1 00:57:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x1, @multicast}, 0xa, {0x2, 0x0, @loopback}, 'vlan1\x00'}) 00:57:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x4c8, 0x0, 0x3e0, 0x2d0, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:framebuf_device_t:s0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 00:57:24 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000180)=0x10001, 0x4) 00:57:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 00:57:24 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80000, 0x0) 00:57:24 executing program 0: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1000000000000250, &(0x7f0000000200)=[{&(0x7f0000000480)=""/219}, {&(0x7f0000000080)=""/14}, {&(0x7f0000000380)=""/193}], 0x1, 0x0) 00:57:24 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000080)={r0, r1+60000000}) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth1_to_bond\x00'}, 0x18) [ 241.603275][T10379] x_tables: duplicate underflow at hook 1 00:57:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 00:57:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0xfffffffffffffee4) 00:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @private}}]}, 0x190) 00:57:24 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:57:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) [ 241.836662][T10392] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 00:57:24 executing program 5: r0 = gettid() ptrace$getenv(0x4201, r0, 0x0, 0x0) 00:57:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000520001"], 0x14}}, 0x0) 00:57:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@arp={@broadcast, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @dev}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 00:57:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @private}, @IFA_CACHEINFO={0x14}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x3c}}, 0x0) 00:57:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="b3", 0x1, 0x0, &(0x7f0000000140)=@abs={0x1}, 0x6e) 00:57:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x3d0, 0x1f8, 0xe8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'veth0_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="e5242e42b88b", @empty, @local}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x43b) 00:57:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:57:25 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4200, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 242.152535][T10410] x_tables: duplicate underflow at hook 1 00:57:25 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000780)='/dev/hwrng\x00', 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 00:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'vlan0\x00'}, 0x18) 00:57:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x418d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4200, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:57:25 executing program 0: wait4(0x0, 0x0, 0x60000000, 0x0) 00:57:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000005c0)) 00:57:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000a40), 0x4) 00:57:25 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3883, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10a00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:57:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0xff, 0x4) 00:57:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdr={0x20, 0x15, 0x301, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}]}, 0x20}}, 0x0) 00:57:25 executing program 0: unshare(0x50000280) 00:57:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fork() madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) 00:57:25 executing program 2: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/178, 0xb2}], 0x1, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 00:57:25 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 00:57:25 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:57:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 00:57:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) 00:57:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @remote}, 0xc) 00:57:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @multicast2}, 0x8) 00:57:26 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x41, 0x0) 00:57:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x220, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'wg1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @multicast1, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @dev, 0xf}}}, {{@arp={@empty, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'dummy0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xfeff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x444) 00:57:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@empty, @broadcast}, 0xc) 00:57:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000280)) 00:57:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) [ 243.214339][T10466] x_tables: duplicate underflow at hook 1 00:57:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 00:57:26 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/15, 0xf) 00:57:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x62040, 0x0) connect$netlink(r0, 0x0, 0x0) 00:57:26 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000003340)='rootmode') 00:57:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002480)={0x77359400}) 00:57:26 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002180)='.pending_reads\x00', 0x62042, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x10) 00:57:26 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x62040, 0x0) bind$unix(r0, 0x0, 0x0) 00:57:26 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x6104c2, 0x0) 00:57:26 executing program 1: socket$unix(0x1, 0xc5e74eecb8977903, 0x0) 00:57:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 00:57:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xea60}}) 00:57:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002140)='.pending_reads\x00', 0x62440, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002180)='.pending_reads\x00', 0x62042, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 00:57:26 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 00:57:26 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002180)='.pending_reads\x00', 0x62042, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:57:26 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x62040, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x3de13f2c3773c7be) 00:57:26 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000002180)='.pending_reads\x00', 0x62042, 0x0) pwritev2(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='c', 0x1}, {&(0x7f00000000c0)="13", 0x1}], 0x2, 0x4, 0x0, 0x0) 00:57:26 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x0) [ 244.021115][ T36] audit: type=1804 audit(1614819447.004:9): pid=10498 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir054605325/syzkaller.aNeUcL/42/.pending_reads" dev="sda1" ino=14203 res=1 errno=0 00:57:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80) 00:57:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000001100)=@abs, 0x6e) 00:57:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2c0200, 0x0) read$FUSE(r0, 0x0, 0x0) 00:57:27 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0) 00:57:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) [ 244.190545][ T36] audit: type=1804 audit(1614819447.044:10): pid=10497 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir054605325/syzkaller.aNeUcL/42/.pending_reads" dev="sda1" ino=14203 res=1 errno=0 00:57:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:57:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 00:57:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:57:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 00:57:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 00:57:27 executing program 2: socket(0x0, 0x40000, 0x0) 00:57:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 00:57:27 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 00:57:27 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 00:57:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xd6, &(0x7f0000000600)=""/214, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000500), &(0x7f00000004c0)=0xffffffffffffff26) 00:57:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000080)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 00:57:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:57:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb0ffffff}, [@alu={0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x700) 00:57:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)="69af7e9f5f4a8fb40d0054c24ee31122814f5173", 0x14) 00:57:28 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="49000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) 00:57:28 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="25000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x3f) 00:57:28 executing program 5: r0 = epoll_create(0x5) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 00:57:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="215fb059414ba6801897a9ec401e41051fb058e7", 0x14) [ 245.650209][T10568] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:57:28 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="a1ebd1f4bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, 0x0) 00:57:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 00:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x40) 00:57:28 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="06000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x49, 0x0, 0x0) [ 245.920610][T10580] veth0_virt_wifi: mtu greater than device maximum 00:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="180000001e00efff"], 0x18}], 0x1}, 0x0) 00:57:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0xf74, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xf30, 0x2, [@TCA_FW_ACT={0xf2c, 0x4, [@m_pedit={0xf28, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x1, 0x5, 0x2, 0x0, 0x4, 0x2}, {0x7, 0xfffffffb, 0x0, 0x101, 0x9, 0x1}, {0x6, 0x5, 0x1, 0x3, 0x3, 0x5}, {0x4c5, 0x5, 0x9, 0x7, 0x0, 0x7}, {0x6, 0x40, 0x1, 0x7, 0x3f, 0x5}, {0x8, 0xfffffffb, 0x8, 0x80000000, 0x10000, 0xf1}, {0x0, 0x4, 0x4, 0xfffffbff, 0x1f, 0x6}, {0x3, 0xffffffff, 0x7, 0x7fff, 0x3, 0x20}, {0x7, 0x3, 0x4, 0x6, 0x0, 0xffffffff}, {0x2, 0xff36, 0x61213e01, 0x0, 0x9, 0x8}, {0xffffffff, 0x6, 0x2, 0x4, 0x4, 0x6}, {0x9, 0x1, 0x3, 0x80000000, 0x6}, {0x4, 0x722, 0x0, 0x5, 0x80000001, 0x682}, {0x400, 0x3f, 0x80000001, 0x401, 0x100, 0x6441}, {0xffffffff, 0x3ff, 0x4, 0x9, 0x4, 0x80000000}, {0x1ff, 0x18d, 0x100, 0xffffffff}, {0x1ff, 0x10, 0x8, 0x8001, 0x1ff, 0x40}, {0x8001, 0x2, 0x1000, 0xffff, 0x8, 0x37c}, {0x2, 0x0, 0xa1b, 0x4, 0x0, 0x7fffffff}, {0x6, 0x8, 0x401, 0x10001, 0x6, 0xea1}, {0x5, 0x1, 0x4105, 0x80000000, 0x5, 0xff}, {0x9a, 0x8, 0x1, 0x5, 0x9, 0x85}, {0x8, 0x8, 0x81, 0x873, 0x8, 0x7}, {0x0, 0xffff, 0x3c, 0x80, 0x2, 0x4}, {0x1, 0x5, 0xa0000000, 0x1, 0x80000000}, {0x0, 0x7}, {0x1}, {}, {0x1, 0x2, 0x401, 0xb1, 0x6}, {0x6, 0x118e, 0x9, 0x39, 0xfffffff8}, {0x5, 0x4, 0x80, 0x0, 0xffffffff, 0x7c5}, {0xfff, 0xffff, 0x0, 0xc62f, 0x5dd16ddb, 0x3f}, {0x7d, 0x3, 0x1000, 0x7, 0x6, 0x2}, {0x20, 0x3, 0x2, 0x3, 0xeda0}, {0x9bd5, 0x1ec98adf, 0x400, 0x9, 0x3, 0xfffffffa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x52f29c47}, {0x5, 0x3f, 0x5, 0x2000000, 0x1, 0x8}, {0x1, 0x1, 0x8000, 0x0, 0x9, 0xff}, {0x3ff, 0x1, 0x8, 0x8001, 0x6, 0x3}, {0xfffffff7, 0x10000, 0x7f, 0x3, 0x10000, 0x4}, {0x3, 0x800, 0x0, 0x7f, 0x0, 0x1}, {0x7fff, 0x1, 0x5, 0xe16, 0x1, 0x1}, {0x2, 0x1000, 0x7, 0x7f, 0xc2, 0x2}, {0xde5a, 0x7, 0x9, 0x7, 0x1fffc}, {0x0, 0x7, 0xa56, 0x8, 0x5, 0x3}, {0x1, 0x0, 0x0, 0x0, 0x3}, {0x4, 0x0, 0x80, 0xe4, 0x101, 0x3}, {0x268, 0x3, 0x3, 0x0, 0x100, 0x3e5ba9a7}, {0x81, 0x1ff, 0xfff, 0x800, 0x5, 0x400}, {0xe3c, 0x254, 0xe676, 0x3, 0x6, 0x7}, {0xfff, 0x56f3, 0x1, 0x7, 0x7, 0xfffff800}, {0x1, 0xc7, 0x5, 0x4, 0x40955c16, 0x8}, {0x6a5, 0x5, 0x800, 0x2, 0x1, 0x1}, {0x0, 0x9, 0x7, 0x3, 0xab3, 0x1}, {}, {}, {}, {}, {0x10001, 0x9}, {0x1, 0xffffffff, 0x7fffffff, 0xac30, 0xb29, 0xffff905f}, {0x86, 0x7fffffff, 0x6, 0x0, 0x3, 0x1000}, {0x4, 0x51bc, 0x3, 0x392000, 0x3, 0x8}, {0x400, 0x6, 0x80, 0x1, 0x0, 0x3c4ad24f}, {0x6, 0x7fff, 0x23, 0x8001, 0xfffffffd, 0x1}, {0x9, 0x101, 0x2, 0x0, 0x101, 0x6}, {0x5, 0x1, 0x81, 0x0, 0x1, 0x1}, {0x2, 0x98a, 0x7, 0x4, 0x0, 0x3ff}, {0x1000, 0x4db, 0x5338, 0x7ff, 0x400}, {0xfa9, 0xffffffff, 0x2, 0x4, 0x0, 0x4}, {0x9, 0xfffffffc, 0x1, 0x7c83, 0x1, 0x9}, {0x2, 0x80000000, 0x9, 0x3f, 0x1fbc, 0xfff}, {0x8, 0x8eb, 0x7, 0xb1a1, 0x2, 0x9}, {0x1000, 0x6, 0x58c, 0xe88, 0x3, 0x6b}, {0x0, 0x8000, 0x89, 0x40, 0x8000, 0x1}, {0xfff, 0x8, 0xeb50, 0x36, 0xf37, 0x7}, {0x3, 0x3, 0x2, 0x7, 0xff, 0x800}, {0x0, 0x8, 0x7, 0x5, 0x3fffc00, 0x81}, {0x1ff, 0x40}, {0x0, 0xfff, 0xfffff801, 0x0, 0x4, 0x7}, {0x0, 0x0, 0x0, 0x2, 0xb40b, 0x4}, {}, {}, {}, {}, {}, {0xab, 0x9, 0x5, 0x8e6}, {0x273c9739, 0x401, 0xbee, 0x3, 0x7aeb}, {0xffffffff, 0x1, 0x40, 0x7, 0x6, 0x7fffffff}, {0x0, 0x4, 0x9, 0x7fffffff, 0x1, 0x2}], [{0x4}, {0x4}, {0x2}, {0x5, 0x1}, {0x4}, {0x4}, {0x2}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x79d199cac300eb38}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x3}, {0x3}, {0x1}, {0x2, 0x1}, {0x4}, {}, {0x3, 0x1}, {}, {0x2}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x3}, {0x4}, {0x4}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x376c2fbe8b6b52ad}, {0x2, 0x1}, {0x3}, {0x2}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x4, 0x1}], 0x1}}]}, {0xd9, 0x6, "89115cb15f856d0237b194281a608522354ebd467890eae4dec9ea450fba06768521ad87b6261d362086cbc249265cb925437973c77f82e67fe7133e091965418e8c3205b54c186d4ac0cff84a166b0b58d5a059e1c164c844bbc6e80cdd2b92f0fb093e53f1599702c49048de64f4157cc808832ea766fb9b3b587684667e04f595a0805e9a7c9181731aacb95973bff4f81d188591465f0faafc485718ccd78532731f0564472bb3eaa3e72a33725e6d81592ad6a9c1ab4a51e5aabb52647595f11382e54419229fb598db06d32ce2165a0dd508"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xf74}, 0x1, 0x0, 0x0, 0x80}, 0x40014) 00:57:29 executing program 5: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x44399c538fe4e6ea) 00:57:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:57:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/238, 0x43, 0xee, 0x1}, 0x20) 00:57:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 00:57:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:57:29 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0x10}, 0x10}}, 0x0) 00:57:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="50000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$unix(r0, 0x0, 0x0, 0x0) 00:57:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r2, 0x890b, &(0x7f0000000100)={@remote, @ipv4={[], [], @local}, @private1, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, r1}) 00:57:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 00:57:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(r0, &(0x7f0000000000)=""/168, 0xa8, 0x0, 0x0, 0x0) r3 = epoll_create(0x450e) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r3, r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 00:57:29 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:57:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001000", @ANYRESDEC], 0x24}}, 0x0) 00:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 00:57:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:57:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.733243][T10626] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:29 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:57:29 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20044841) 00:57:29 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="15000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000b00)={&(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x2b}, @dev}}}], 0x20}, 0x0) 00:57:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) 00:57:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:57:30 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:57:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) 00:57:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 00:57:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 00:57:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'dummy0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x409) 00:57:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'dummy0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xd0}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x409) 00:57:30 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 00:57:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) 00:57:30 executing program 3: socket(0x0, 0x100000, 0x0) 00:57:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r2, 0x0) [ 247.733523][T10668] x_tables: duplicate underflow at hook 2 00:57:30 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="4a000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x400, 0x4, 0x1}, 0x40) 00:57:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0xd}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 00:57:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 00:57:31 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:57:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:57:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@deltaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 00:57:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:57:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x96}, 0x40) 00:57:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000085100000fdffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="37000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 00:57:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) 00:57:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x6c4, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0x0, 0x338, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'dummy0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 00:57:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, &(0x7f0000000400)=0x20) 00:57:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x31, 0x0, 0x0) 00:57:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32, @ANYBLOB="080003000300000008000100", @ANYRESDEC], 0x124}}, 0x0) 00:57:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000100)="e92ccab5f245646ce3b72885e6c178160bd0dfae76017ccfe3e2b0601e9885d88d9e3a282900a149e139c778bbc7ba9197bf25f90b0ae141ad71bf5821c487b9de7377cce78eef81148488900dfc4ba2f4598ec4ff6b88c39271eef5cd8536c5292bb3d65704c539332129719cb04e9c14aebf6979372743dd6482e48e236da92440691372e6af4e", 0x88) 00:57:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="07000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x7, 0x0, 0x400, 0x0, 0x1}, 0x40) 00:57:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, 0x0) [ 248.801334][T10720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, 0x300) [ 248.865174][T10723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:31 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="a1ebd1f4bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000100)=@framed={{}, [@exit, @call={0x85, 0x0, 0x0, 0xc}, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:57:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3e, 0x0, 0x0) 00:57:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)="65afa3cb3994c422f4b2cdf45d032f15618a8e54", 0x14) 00:57:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc2, &(0x7f00000000c0)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c40400002c00010026bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0e0002000f00f2ff0f00060008000b002000000006000500090500000600050003700000060005005603000008000100627066"], 0x4c4}}, 0x0) 00:57:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) 00:57:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newqdisc={0x24, 0x26, 0x601}, 0x24}}, 0x0) 00:57:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000001000f9ff070003"], 0x1c}}, 0x0) [ 249.391875][T10749] netlink: 1144 bytes leftover after parsing attributes in process `syz-executor.4'. 00:57:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x801) 00:57:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:57:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x10, 0x834}, 0x10}], 0x1}, 0x0) 00:57:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x400, 0x1100, 0x1}, 0x40) [ 249.600949][T10758] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 249.654963][T10763] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:57:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, 0x0) 00:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newqdisc={0x24, 0x10, 0x601}, 0x24}}, 0x0) 00:57:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x400, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 00:57:32 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}], 0x2}, 0x0) 00:57:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:57:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="24010000", @ANYRES16=r1, @ANYBLOB="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"], 0x124}}, 0x0) 00:57:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="42000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) [ 249.930836][T10774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.972007][T10777] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10777 comm=syz-executor.4 00:57:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() epoll_create(0x450e) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}, 0x0) 00:57:33 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 250.042450][T10777] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10777 comm=syz-executor.4 [ 250.055733][T10782] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:57:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newqdisc={0x23, 0x26, 0x601}, 0x24}}, 0x0) [ 250.115640][T10785] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:57:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x2, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 00:57:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc2, &(0x7f00000000c0)=""/194, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newqdisc={0x24, 0x12, 0x601, 0x0, 0x0, {0x7}}, 0x24}}, 0x0) 00:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xf0ff7f}}, 0x0) 00:57:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000002900)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="2ac0ec9d6e"]}]}, 0x1c}], 0x1}, 0x0) 00:57:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) [ 250.411460][T10801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:57:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000400)) [ 250.452923][T10801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:57:33 executing program 5: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0xffffffffffffffad) 00:57:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1600bd74, 0x0, 0x0) 00:57:33 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000075c0)=ANY=[@ANYBLOB="24000000660027f4ffffffffffffff0000000000", @ANYRES32=r2], 0x24}}, 0x0) 00:57:33 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="14000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:33 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="45000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xe, 0x0, 0x0) 00:57:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x38, 0x0, 0x0) 00:57:33 executing program 2: socket$inet(0x2, 0x80c, 0x0) 00:57:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0xc}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:33 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="4b000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 00:57:34 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="33000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@phonet, 0x80) 00:57:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 00:57:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000006c0)) 00:57:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20) 00:57:34 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:57:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x34}}, 0x0) 00:57:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 00:57:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 00:57:34 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 00:57:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000260001000000000000000000080000000732"], 0x24}}, 0x0) 00:57:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 00:57:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_create(0x450e) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:57:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() r3 = epoll_create(0x450e) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r3, r1]}}], 0x38}, 0x0) 00:57:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 00:57:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, 0x0) 00:57:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x9, 0x8, 0x59af, 0x5}, 0x40) 00:57:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, 0x0) 00:57:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0xa8, 0x140, 0xa8, 0xffffffff, 0xffffffff, 0x238, 0x238, 0x238, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@SET3={0x0, 'SET\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'macsec0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, [@common=@ttl={{0x0, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x116) 00:57:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) 00:57:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:57:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2000) 00:57:35 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="1b000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x400, 0x0, 0x1}, 0x40) 00:57:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x450e) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}], 0x10}, 0x0) 00:57:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:57:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x7}, 0x10) 00:57:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000002900)={0x94, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="2ac0ec9d6e520ffb0f3f842b5d6c50d33a0adb4b54c0f0bdab3865bb552248ee8feccda827f7616203d57740ce1d7aee8b8b4c0cf2da9f22e7b7f714ecb93862e4279915d4ce1cdc3aa536f9cdafb48505438123ec78aa03c9bc20c518b23ed3bc67e754450cd7faf4c0b37c078cad550c62b0784733742fd51673f5e6fd"]}]}, 0x94}], 0x1}, 0x0) 00:57:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x9, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x78) 00:57:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x2, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:57:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000400)) 00:57:35 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="09000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b00)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0xf}, 0x0) 00:57:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 00:57:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:57:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x410, 0xe8, 0x218, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x7fff}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2a81a1060835110c49d223a1653ea964611a8bdd26e2ec7e829b23104bd8af680c156889bbbd723fb982a0333bee8f16cf1bb0a1f9280d9578df48422f68e3bb"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local, @dev, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 00:57:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="180000001e00efffffff00000000000007"], 0x18}], 0x1}, 0x0) 00:57:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x11, 0x0, 0x0, 0x7) 00:57:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12063, 0x0, 0x0) [ 252.728405][T10926] x_tables: duplicate underflow at hook 1 00:57:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000002900)={0x18, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="2ac0ec"]}]}, 0x18}], 0x1}, 0x0) 00:57:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:57:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0xf74, 0x2c, 0x525, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xf30, 0x2, [@TCA_FW_ACT={0xf2c, 0x4, [@m_pedit={0xf28, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{0x1, 0x5, 0x2, 0x5, 0x4, 0x2}, {0x7, 0xfffffffb, 0x0, 0x101, 0x0, 0x1}, {0x6, 0x5, 0x1, 0x3, 0x3, 0x5}, {0x4c5, 0x5, 0x9, 0x7, 0x0, 0x7}, {0x6, 0x40, 0x1, 0x7, 0x3f, 0x5}, {0x8, 0xfffffffb, 0x8, 0x80000000, 0x10000, 0xf1}, {0x0, 0x4, 0x4, 0xfffffbff, 0x1f, 0x6}, {0x3, 0xffffffff, 0x7, 0x7fff, 0x3, 0x20}, {0x7, 0x3, 0x4, 0x6, 0x0, 0xffffffff}, {0x2, 0xff36, 0x61213e01, 0x0, 0x9, 0x8}, {0xffffffff, 0x6, 0x2, 0x4, 0x4, 0x6}, {0x9, 0x1, 0x3, 0x80000000, 0x6}, {0x4, 0x722, 0x0, 0x5, 0x80000001, 0x682}, {0x400, 0x3f, 0x80000001, 0x401, 0x100, 0x6441}, {0xffffffff, 0x3ff, 0x4, 0x9, 0x4, 0x80000000}, {0x1ff, 0x18d, 0x100, 0xffffffff, 0x3ff, 0x1}, {0x1ff, 0x10, 0x8, 0x8001, 0x1ff, 0x40}, {0x8001, 0x2, 0x1000, 0xffff, 0x8, 0x37c}, {0x2, 0x0, 0xa1b, 0x4, 0x0, 0x7fffffff}, {0x6, 0x8, 0x401, 0x10001, 0x6, 0xea1}, {0x5, 0x1, 0x4105, 0x80000000, 0x5, 0xff}, {0x9a, 0x8, 0x1, 0x5, 0x9, 0x85}, {0x8, 0x8, 0x81, 0x873, 0x8, 0x7}, {0x0, 0xffff, 0x3c, 0x80, 0x2, 0x4}, {0x1, 0x5, 0xa0000000, 0x1, 0x80000000}, {0x1, 0x7, 0x3, 0xffff, 0xff}, {0x1, 0x7, 0x8, 0x444, 0x200, 0x7fffffff}, {0x80000000, 0x8, 0x101, 0x8, 0x1000, 0x3}, {0x1, 0x2, 0x401, 0xb1, 0x6, 0x4}, {0x6, 0x118e, 0x9, 0x39, 0xfffffff8}, {0x5, 0x4, 0x80, 0x0, 0xffffffff, 0x7c5}, {0xfff, 0xffff, 0x0, 0xc62f, 0x5dd16ddb, 0x3f}, {0x7d, 0x3, 0x1000, 0x7, 0x6, 0x2}, {0x20, 0x3, 0x2, 0x3, 0xeda0, 0x2}, {0x9bd5, 0x1ec98adf, 0x400, 0x9, 0x3, 0xfffffffa}, {0x5, 0x7, 0x20, 0x9, 0x8, 0x2}, {0x52f29c47, 0xffffff7f, 0x9, 0x3, 0x8, 0xa6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x1, 0x1, 0x8000, 0x0, 0x9}, {}, {0x0, 0x0, 0x7f, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x7, 0x7f, 0xc2, 0x2}, {}, {}, {}, {}, {0x268}, {0x0, 0x0, 0xfff}, {}, {0x0, 0x56f3}, {0x1, 0xc7, 0x5, 0x4}, {0x6a5, 0x5, 0x800, 0x2, 0x1, 0x1}, {0x0, 0x9, 0x7, 0x3, 0xab3, 0x1}, {0x200, 0x80, 0x0, 0x0, 0x1ff}, {0xbca, 0xb489, 0x81, 0x4, 0x6, 0x1}, {0x1, 0x5, 0x1, 0x3ff, 0x9, 0x1}, {0x7, 0x80, 0x9, 0x100, 0x1, 0x11ef}, {0x10001, 0x9, 0x5, 0x5, 0x1a6c, 0xffffff4a}, {0x1, 0xffffffff, 0x7fffffff, 0xac30, 0xb29, 0xffff905f}, {0x86, 0x7fffffff, 0x6, 0x0, 0x3, 0x1000}, {0x4, 0x51bc, 0x3, 0x392000, 0x3, 0x8}, {0x400, 0x6, 0x80, 0x1, 0x0, 0x3c4ad24f}, {0x6, 0x7fff, 0x23, 0x8001, 0xfffffffd, 0x1}, {0x9, 0x101, 0x2, 0x0, 0x101, 0x6}, {0x0, 0x0, 0x81, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x9}, {0x2, 0x80000000, 0x9, 0x3f, 0x1fbc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x1000, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0xeb50}, {0x3, 0x3, 0x0, 0x7}, {0x10000, 0x8, 0x7, 0x5, 0x3fffc00, 0x81}, {0x1ff, 0x40, 0x968, 0x9, 0x400}, {0x0, 0xfff, 0xfffff801, 0x0, 0x4, 0x7}, {0x8, 0x9, 0xf54e, 0x2, 0xb40b, 0x4}, {0x0, 0x2, 0x8, 0x3, 0x8, 0x20}, {0x7, 0x400, 0x20, 0x5, 0xe10b, 0x7f}, {0xab89, 0x3, 0x43ff, 0x1, 0x26, 0x80000000}, {0x0, 0xb3, 0x97ea, 0x7ff, 0x9, 0xe4}, {0x4, 0x3, 0x0, 0x4f, 0x7, 0x2067}, {0xab, 0x9, 0x5, 0x8e6, 0x9, 0x2}, {0x273c9739, 0x401, 0xbee, 0x3, 0x7aeb}, {0x0, 0x0, 0x40, 0x7, 0x6, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0xd562}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x40}, {0x5, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, {}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x77aca2b4}, {0x80000001, 0x8001, 0x0, 0x8, 0x0, 0x5}, {0x9, 0x9, 0x9, 0x9, 0x2, 0x3}, {0x76d, 0x1, 0x401, 0x400, 0x6, 0x1}, {0x0, 0x1ff, 0x6, 0x8, 0x9, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7ff, 0x2, 0x1ff}, {0x80, 0x3, 0x0, 0x8, 0x1}, {0x7fffffff, 0x1000, 0x6, 0xffff0000, 0x2, 0xea}, {0x2, 0x1, 0xffffffff, 0x20, 0x8001, 0x7}, {0x100, 0x1, 0x200, 0x8, 0xd98d, 0x7fff}, {0xffffffff, 0x6, 0x4, 0x5, 0x1, 0x3}, {0x4, 0x0, 0x9, 0x0, 0x2, 0x1}, {0x7, 0xffff, 0x0, 0x4, 0x100, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x3, 0x800, 0x4, 0x7}, {}, {}, {0x0, 0xd796, 0x1, 0x7fffffff, 0x3f}, {0x0, 0x0, 0x6, 0x2, 0x0, 0xcea6}, {0x7fffffff, 0x2}, {0x0, 0x7fff, 0x0, 0x4c1, 0xff, 0x4}, {0x40, 0x6a84, 0x1, 0x6, 0x1, 0xfffffffc}, {0xd0, 0x5, 0x2, 0x4, 0x5, 0x100}, {0x1a2, 0xfffff800, 0x7fffffff, 0x113, 0x9, 0x3}, {0x1, 0x3, 0x0, 0xffffab8d, 0x541, 0x1}, {0x0, 0x1, 0xc22, 0xd83, 0x382, 0x2}], [{0x4}, {0x4}, {0x2}, {0x5, 0x1}, {0x4}, {0x4}, {0x2}, {0x4, 0x1}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x5}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x5, 0x79d199cac300eb38}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x2}, {0x3}, {0x3}, {0x1}, {0x2, 0x1}, {0x4}, {}, {0x3, 0x1}, {}, {0x2}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x1, 0x1}, {0x8d4e83c3d2a2444}, {0x3}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x5}, {0x4, 0x1}, {0x3}, {0x4}, {0x4}, {0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x4}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x376c2fbe8b6b52ad}, {0x2, 0x1}, {0x3}, {0x2}, {0x5}, {0x3}, {0x0, 0x1}, {0x4}, {0x4}, {0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x4, 0x1}], 0x1}}]}, {0xd9, 0x6, "89115cb15f856d0237b194281a608522354ebd467890eae4dec9ea450fba06768521ad87b6261d362086cbc249265cb925437973c77f82e67fe7133e091965418e8c3205b54c186d4ac0cff84a166b0b58d5a059e1c164c844bbc6e80cdd2b92f0fb093e53f1599702c49048de64f4157cc808832ea766fb9b3b587684667e04f595a0805e9a7c9181731aacb95973bff4f81d188591465f0faafc485718ccd78532731f0564472bb3eaa3e72a33725e6d81592ad6a9c1ab4a51e5aabb52647595f11382e54419229fb598db06d32ce2165a0dd508"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xf74}}, 0x0) 00:57:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x48, 0x0, 0x0) 00:57:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x50}}, 0x0) 00:57:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, 0x0) 00:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:57:36 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="0c000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@exit]}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 00:57:36 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="3c000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$packet(r0, 0x0, 0x0) 00:57:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100", @ANYRESDEC], 0x24}}, 0x0) 00:57:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000640)={'bridge0\x00'}) 00:57:36 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="04000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:57:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x6, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/238, 0x3b, 0xee, 0x1}, 0x20) [ 253.431900][T10961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:36 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="27000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000680)={&(0x7f0000000400), 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:57:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x1, &(0x7f0000000280)=@raw=[@ldst={0x3}], &(0x7f0000000400)='syzkaller\x00', 0x3, 0xf1, &(0x7f0000000440)=""/241, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0xf1, &(0x7f00000001c0)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:57:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b00)={&(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @dev}}}], 0x20}, 0x0) 00:57:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:57:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r1 = epoll_create(0x450e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 00:57:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 00:57:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 00:57:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x4, 0x12, r0, 0x100000000) 00:57:37 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="03000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) getpid() r1 = epoll_create(0x450e) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x7) 00:57:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000000000)={0x1c, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="3766b1a209"]}]}, 0x1c}], 0x1}, 0x0) 00:57:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x24, 0x2c, 0x525}, 0x24}}, 0x0) 00:57:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:57:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000180)=""/172, 0x29, 0xac, 0xa}, 0x20) 00:57:37 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 00:57:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0xa, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0x0, 0x338, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'dummy0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@local, @mcast2, [], [], 'veth0_to_bond\x00', 'nr0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 00:57:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) 00:57:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000680)={&(0x7f0000000400), 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x50, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x50}}, 0x0) 00:57:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000100)=@framed={{}, [@exit, @call, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xdc, &(0x7f00000003c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x1}, 0x40) [ 254.962442][T11030] device batadv_slave_1 entered promiscuous mode 00:57:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000880)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:57:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:57:38 executing program 3: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000500)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834780dba56a4690000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="310400002e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) [ 255.003495][T11030] device batadv0 entered promiscuous mode [ 255.037880][T11028] device batadv0 left promiscuous mode [ 255.045594][T11028] device batadv_slave_1 left promiscuous mode 00:57:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 255.121169][T11030] device batadv_slave_1 entered promiscuous mode [ 255.134138][T11038] device batadv0 entered promiscuous mode 00:57:38 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="1c000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) [ 255.163589][T11028] device batadv0 left promiscuous mode [ 255.169326][T11028] device batadv_slave_1 left promiscuous mode 00:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newtaction={0x18, 0x30, 0xb3b, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 00:57:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000b00)={&(0x7f0000000000)={0x2, 0x3, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @dev}}}], 0x20}, 0x0) [ 255.270637][T11047] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.3'. 00:57:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18120000000000030600000000000000870000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x43f93f8a}, 0x40) [ 255.425212][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.431648][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 00:57:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000180)=""/178, 0x26, 0xb2, 0x1}, 0x20) 00:57:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001200", @ANYRESDEC], 0x24}}, 0x0) 00:57:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) 00:57:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpid() r4 = epoll_create(0x450e) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee01, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r4, r2]}}], 0x38}, 0x0) [ 255.751084][T11068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:57:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000002c0)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="2ac0ec"]}, @generic='$']}, 0x1c}], 0x1}, 0x0) 00:57:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) 00:57:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 00:57:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000a5797c60000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000feb000/0x13000)=nil, 0x13000, 0x0, 0x12, r0, 0x0) 00:57:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000002c0)) 00:57:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, 0x0) 00:57:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 00:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 00:57:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0x6}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x3, 0x4) 00:57:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0x4, 0x4) 00:57:39 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:57:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @loopback}}) 00:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 00:57:39 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="12000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:39 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="1d000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 00:57:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x0) 00:57:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x17, 0x0, 0x0) 00:57:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x300) 00:57:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 00:57:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000140)) 00:57:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f00000002c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "838df9f85702f32f48d6513de601bc23eb6ad26dd811ea00841d9a8931af6df82fe5d230c8c3570d914ea722a9d55c8746bbe51489e77c76c4acdea63dfbe2"}, 0x80) 00:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 00:57:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', r0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e30300000000000000000b"], 0x14}}, 0x0) 00:57:40 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', @ifru_data=&(0x7f0000000100)="43000000bda5259e1613e8f57a39dcd455558d289adadfd38b94fdeb8e92a219"}) 00:57:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x5, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0xf0}]}, &(0x7f0000000180)='syzkaller\x00', 0x7, 0xe4, &(0x7f0000000000)=""/228, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:40 executing program 5: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1f, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r1, r0, 0x0, 0x0) 00:57:40 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 00:57:40 executing program 3: r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) 00:57:40 executing program 1: bpf$MAP_CREATE(0xffff070000000000, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x400, 0x0, 0x1}, 0x40) 00:57:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4d, 0x0, 0x0) 00:57:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001000f9ff070003"], 0x1c}}, 0x0) 00:57:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x10, 0x0, 0x300) 00:57:40 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, &(0x7f0000000240)="8f", 0x1}, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:57:40 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000090400"], 0x0) 00:57:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) [ 257.556544][T11162] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:57:40 executing program 3: r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) [ 257.629518][T11164] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:57:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:57:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001440)={0x1, 'macvlan1\x00'}, 0x18) 00:57:40 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000000080)="4eedbcd50b5a5eaa8ecfa41f83287db109db26282e4e73783181277b4291bb6285a54c3dc20f4ee5d73d3a9773a0b94bf5a1974c450d8f6fb103f91375898278b0abbbfd963557a3db42845d86edf0d2da9e1d39115205ab49f46338ef9d3ec96194ae38acb800227e4d33ea5af49c7aa330db71b4b8c49ffd852f79377689f4822dd280cd038afa47dd5bcffa829c7f0a5ea6b462c846b17094c5c73660d27d17ea9b7fa249d82cf2ddea89aac47808220da0a46b78ea8b965994c115aec8176df8802d09d5c58efb459d10fd14e727101862b21486491502b3f2d0dbe4db729a8e17100aa3ad53541dd2feba45709490e93ba954ed8d2ec219190d9c71771572fe8c212b5443caf9eb18bfd72df99986782ae27f871004b95a64df98778d1b42b7d23f07dfa5c7a62050ea77c98bcc344491d950e8e599ccd1963ca316eb25a0b911108a4787ce814f247f25051bf1655d21a0078a5cc2207e8285fe7bce16b4b18a8948b953a318c858342e205527cac14a30b70ae20533daa440f583730017db2ea551abb05d75cec193dc441c4cddc0706379b15f9731c9f9db2b38e60f11fa63e7289024d6e7ac36c97aaa5420fc048028aab47c936b323fcdcf8b6a4ac35c7b26515dd09db8dae1b7b0dfe82dcadadd2596af3d0e0f63767acdd8bfef6cce8d9de16cf4be0e85a6af33fdf9b4c65cfebc49795c9a", 0x1f8, 0x8}, {0x0}], 0x0, &(0x7f0000001840)) 00:57:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:57:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, &(0x7f0000000240)="8fe5970902052a2e11b21bd64badc28f77999705d406b7efbc9e20a91ea66dd6f09ced12b04106423b0030f670d73a9c45834bf3fdc6", 0x36}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 257.849337][T11182] xt_l2tp: invalid flags combination: 0 00:57:40 executing program 3: r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) 00:57:40 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chown(0x0, 0xee00, 0xee01) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x30, r1, 0x5) fchown(r0, 0xee01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10c40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x48800}, 0x4000) 00:57:41 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 257.971770][ T9718] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 257.988283][T11189] loop2: detected capacity change from 0 to 1 [ 257.990607][T11191] xt_l2tp: invalid flags combination: 0 00:57:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}]}, 0x30}}, 0x0) [ 258.231258][T11206] xt_l2tp: invalid flags combination: 0 [ 258.237161][ T9718] usb 2-1: Using ep0 maxpacket: 32 [ 258.250264][T11205] loop4: detected capacity change from 0 to 4096 [ 258.313741][T11205] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 258.522488][ T9718] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 258.557447][ T9718] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 258.595239][ T9718] usb 2-1: Product: syz [ 258.612792][ T9718] usb 2-1: Manufacturer: syz [ 258.627472][ T36] audit: type=1400 audit(1614819461.614:11): avc: denied { egress } for pid=18 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:netif_t:s0 tclass=netif permissive=1 [ 258.685097][ T36] audit: type=1400 audit(1614819461.614:12): avc: denied { sendto } for pid=18 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=node permissive=1 [ 258.714315][ T9718] usb 2-1: config 0 descriptor?? [ 258.822310][ T9718] msi2500 2-1:0.0: Registered as swradio16 [ 258.836675][ T9718] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 258.961779][ T19] usb 2-1: USB disconnect, device number 2 00:57:42 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000090400"], 0x0) 00:57:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x150, 0x150, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:57:42 executing program 3: r0 = syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) 00:57:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, &(0x7f0000000240)="8fe5970902052a2e11b21bd64badc28f77999705d406b7efbc9e20a91ea66dd6f09ced12b04106423b0030f670d73a9c45834bf3fdc6", 0x36}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:57:42 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0, 0x0) 00:57:42 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:57:42 executing program 5: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0xee01, 0x0) sendmmsg$unix(r0, &(0x7f000000bc40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) [ 259.658026][T11260] xt_l2tp: invalid flags combination: 0 00:57:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x22, 0x0, 0x0) [ 259.951634][ T2956] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:57:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 00:57:43 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000880)='/dev/cachefiles\x00', 0x0, 0x0) ppoll(&(0x7f00000008c0)=[{r0}], 0x1, &(0x7f0000000900), 0x0, 0x0) 00:57:43 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) [ 260.052351][ T9648] usb 2-1: new high-speed USB device number 3 using dummy_hcd 00:57:43 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 260.191788][ T2956] usb 5-1: Using ep0 maxpacket: 32 [ 260.301779][ T9648] usb 2-1: Using ep0 maxpacket: 32 [ 260.432589][ T2956] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 260.457920][ T2956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 260.489268][ T2956] usb 5-1: Product: syz [ 260.506428][ T2956] usb 5-1: Manufacturer: syz [ 260.537912][ T2956] usb 5-1: config 0 descriptor?? [ 260.546368][ T9648] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 260.559105][ T9648] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 260.577775][ T9648] usb 2-1: Product: syz [ 260.597949][ T9648] usb 2-1: Manufacturer: syz [ 260.611157][ T9648] usb 2-1: config 0 descriptor?? [ 260.664603][ T2956] msi2500 5-1:0.0: Registered as swradio16 [ 260.670584][ T2956] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 260.805753][ T9648] msi2500 2-1:0.0: Registered as swradio17 [ 260.833873][ T9648] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 260.912959][ T9648] usb 5-1: USB disconnect, device number 2 [ 261.004413][ T9718] usb 2-1: USB disconnect, device number 3 00:57:44 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000090400"], 0x0) 00:57:44 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:44 executing program 5: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)) 00:57:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x200}) 00:57:44 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:57:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 00:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:57:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) readv(r0, &(0x7f0000001700)=[{&(0x7f0000001580)=""/195, 0xc3}], 0x1) 00:57:44 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 00:57:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x4) read(r0, 0x0, 0x0) [ 261.881777][ T9718] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 262.002055][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 262.121651][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 262.281786][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 262.362522][ T9718] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 262.376738][ T9718] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 262.398198][ T9718] usb 5-1: Product: syz [ 262.407620][ T9718] usb 5-1: Manufacturer: syz [ 262.426387][ T9718] usb 5-1: config 0 descriptor?? [ 262.516267][ T9718] msi2500 5-1:0.0: Registered as swradio16 [ 262.522625][ T9718] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 262.545337][ T5] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 262.560245][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 262.581347][ T5] usb 2-1: Product: syz [ 262.586393][ T5] usb 2-1: Manufacturer: syz [ 262.602615][ T5] usb 2-1: config 0 descriptor?? [ 262.708777][ T5] msi2500 2-1:0.0: Registered as swradio17 [ 262.743550][ T5] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 262.778249][ T9718] usb 5-1: USB disconnect, device number 3 [ 262.957684][ T19] usb 2-1: USB disconnect, device number 4 00:57:46 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000090400"], 0x0) 00:57:46 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, 0x0, &(0x7f0000000180)) 00:57:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 00:57:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) 00:57:46 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:57:46 executing program 0: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:46 executing program 2: add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 00:57:46 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) close(r0) 00:57:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x577}}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000500)={0xe7, 0x15, &(0x7f0000000100)}) 00:57:46 executing program 3: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) connect$unix(r3, &(0x7f0000000040)=@abs, 0x6e) close(r0) 00:57:46 executing program 0: socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 263.858014][ T9214] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 263.901755][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 264.121582][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 264.161814][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 264.362309][ T9214] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 264.381461][ T9214] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 264.406159][ T9214] usb 5-1: Product: syz [ 264.416471][ T9214] usb 5-1: Manufacturer: syz [ 264.431344][ T9214] usb 5-1: config 0 descriptor?? [ 264.450154][ T5] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 264.474029][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 264.487799][ T5] usb 2-1: Product: syz [ 264.494303][ T5] usb 2-1: Manufacturer: syz [ 264.509778][ T5] usb 2-1: config 0 descriptor?? [ 264.528851][ T9214] msi2500 5-1:0.0: Registered as swradio16 [ 264.535675][ T9214] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 264.612656][ T5] msi2500 2-1:0.0: Registered as swradio17 [ 264.627754][ T5] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 264.755513][ T5] usb 5-1: USB disconnect, device number 4 [ 264.873779][ T2956] usb 2-1: USB disconnect, device number 5 00:57:48 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:57:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 00:57:48 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) 00:57:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x577}}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000500)={0xe7, 0x15, &(0x7f0000000100)}) 00:57:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000025e50000000000005d010500000000004704000001ed00007b130000000000001d440000000000007a0a00fe00ffffffdb03000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aac58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb9f5466aaa7f6df70252e79166d858fcd0e06df31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33cf9000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5e69048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617575652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da78d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c22030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3ffffff7f0000000090ff59d54d1f92ecb3e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a5fb9bd0ed91114a6b2080000001ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab01ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293986eed2068840137ebcf9d02c8e0a6dda1eca493f1479531dd8826fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a8784d0899ed888141e2fae6691d1aee1da02ba516467df3e7d1daac19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec01a8aa7749f3187e9efb853260ef06ecb37c608b7e8ec2698002a44e88d770aceba52f17b9f4e883e4f37b5c9e4a36dbb5d80cd9d76bb9b0266a8382d2189f6cbd60ca187dbff1e1cf95e7dd8f7f15bc337ceece35055927565ca70a561ca9249943f0a0d0aea351a395f78a5156ef8488884f69e3ec77a0a3f0511cc5598b6e035114f1b441a7720b83ac0e226e5ce918fdfb00b44c4d50080c3460acd6303ea89b76d8cebff16beeb7be0fcbf01e1bbe7a9c251c60a14801b8c523626be12e78f6b4c6fe233e0d8fc74112d13d91dd9db6155f56a177e778162ffbba3c955d04548596950d698606f2da28010ef4249a6a261d854da87794bfdc01fbd93725c34ac27271c5c07d15de7bd175f025b17fa8cc5908b8670c62c33db7093058d0753296f385a2da274763fd59b1b509d2b64c7aa714e187b08f23010aa8e31608d864a73939fcf9b5cf3a7a69a97bf9098aaebb4bc5ec88d134d329"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:57:48 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:57:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:57:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x577}}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000500)={0xe7, 0x15, &(0x7f0000000100)}) 00:57:48 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:48 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:57:48 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) 00:57:48 executing program 3: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) [ 265.751624][ T9214] usb 5-1: new high-speed USB device number 5 using dummy_hcd 00:57:48 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x577}}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000500)={0xe7, 0x15, &(0x7f0000000100)}) 00:57:48 executing program 1: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:57:48 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) [ 265.991675][ T9214] usb 5-1: Using ep0 maxpacket: 32 00:57:49 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000090400"], 0x0) [ 266.232444][ T9214] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 266.249761][ T9214] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 266.275593][ T9214] usb 5-1: Product: syz [ 266.280630][ T9214] usb 5-1: Manufacturer: syz [ 266.291103][ T9214] usb 5-1: config 0 descriptor?? [ 266.375478][ T9214] msi2500 5-1:0.0: Registered as swradio16 [ 266.381670][ T9214] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 266.511685][ T2956] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 266.601285][ T19] usb 5-1: USB disconnect, device number 5 [ 266.811732][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 267.072328][ T2956] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 267.081427][ T2956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 267.097758][ T2956] usb 2-1: Product: syz [ 267.107660][ T2956] usb 2-1: Manufacturer: syz [ 267.127672][ T2956] usb 2-1: config 0 descriptor?? 00:57:50 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:57:50 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r0, 0x0) shmdt(r1) 00:57:50 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:50 executing program 3: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) 00:57:50 executing program 0: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) [ 267.360052][ T2956] msi2500 2-1:0.0: Registered as swradio16 [ 267.392847][ T2956] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow 00:57:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:57:50 executing program 2: connect$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snd/seq\x00', 0x6400) 00:57:50 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 267.467299][ T2956] usb 2-1: USB disconnect, device number 6 00:57:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 00:57:50 executing program 3: sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0xa, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa7}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x2000c000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="000000000000000002001400", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c00000000001000010000000200000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3c84abfd75531312fb70a24b3b0941f30e9aaac69f2824e3186fa360d5252a04259bb78", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab1935", @ANYRES32=r3, @ANYRES16, @ANYRES32=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x5, 0x5, 0x7, 0x2}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) 00:57:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 00:57:50 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:50 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 00:57:50 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x44100, 0x0) 00:57:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0x806c4120, 0x0) 00:57:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000940)={0x0, @empty, @local}, 0xc) 00:57:50 executing program 2: ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000000)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/16, 0x10) read$dsp(r0, &(0x7f0000000440)=""/147, 0x93) 00:57:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) 00:57:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:57:51 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) 00:57:51 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)={{0x2}}) 00:57:51 executing program 5: mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002280)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 00:57:51 executing program 3: r0 = socket(0x21, 0x2, 0x2) setsockopt$XDP_RX_RING(r0, 0x110, 0x3, 0x0, 0x0) [ 268.481704][ T2956] usb 5-1: new high-speed USB device number 6 using dummy_hcd 00:57:51 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045519, 0x0) 00:57:51 executing program 3: socketpair(0x0, 0x0, 0x5, &(0x7f0000000dc0)) 00:57:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f6, 0x0, 0x70bd2a, 0x0, "", ["", "", "", ""]}, 0x10}}, 0x8d0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040000) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x509001, 0x0) accept(r0, &(0x7f0000000c40)=@sco={0x1f, @fixed}, &(0x7f0000000cc0)=0x80) syz_genetlink_get_family_id$mptcp(&(0x7f00000011c0)='mptcp_pm\x00', r2) 00:57:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) [ 268.731806][ T2956] usb 5-1: Using ep0 maxpacket: 32 00:57:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0}) 00:57:51 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 268.992534][ T2956] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 269.018491][ T2956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 269.031177][ T2956] usb 5-1: Product: syz [ 269.042685][ T2956] usb 5-1: Manufacturer: syz [ 269.061453][ T2956] usb 5-1: config 0 descriptor?? [ 269.145466][ T2956] msi2500 5-1:0.0: Registered as swradio16 [ 269.158130][ T2956] msi2500 5-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 269.307988][ T2956] usb 5-1: USB disconnect, device number 6 00:57:52 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006400)) 00:57:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 00:57:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000074c0)=ANY=[@ANYBLOB="5c0000001e0001025c4dcd0174c149bb1ecf"], 0x5c}}, 0x80) 00:57:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000100)) 00:57:52 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:52 executing program 4: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f000000acc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 00:57:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f00000022c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 00:57:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x1, [{}]}) [ 269.990013][T11734] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.008048][T11734] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 00:57:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000480)=""/171, 0x1a, 0xab, 0x1}, 0x20) 00:57:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) 00:57:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x9, &(0x7f0000001280)=ANY=[@ANYBLOB="180000000500000000000000bc74000029"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x80000000}) 00:57:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x4a000, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x4b47, 0x0) 00:57:53 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 00:57:53 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:57:53 executing program 4: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x8108551b, 0x0) 00:57:53 executing program 3: syslog(0x3, &(0x7f0000000040)=""/57, 0x39) 00:57:53 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x1, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\a'}) 00:57:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000000)={@multicast2, @private}, 0xc) 00:57:53 executing program 5: fork() wait4(0x0, 0x0, 0x20000000, 0x0) 00:57:53 executing program 2: syz_open_dev$usbfs(0x0, 0x0, 0x1) 00:57:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x14, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0xffffffffffffffff}], 0x2}}], 0x1, 0x0) 00:57:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}) 00:57:53 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/138, 0x8a) readv(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)=""/203, 0xcb}], 0x2) [ 270.911688][ T9214] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 271.101829][ T9214] usb 2-1: device descriptor read/64, error 18 [ 271.371695][ T9214] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 271.581770][ T9214] usb 2-1: device descriptor read/64, error 18 [ 271.710416][ T9214] usb usb2-port1: attempt power cycle [ 272.421717][ T9214] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 272.601742][ T9214] usb 2-1: device descriptor read/8, error -61 [ 272.871604][ T9214] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 273.043709][ T9214] usb 2-1: device descriptor read/8, error -61 [ 273.162329][ T9214] usb usb2-port1: unable to enumerate USB device 00:57:56 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:57:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@multicast2, @private}, 0xc) 00:57:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x16, 0x0, 0x0) 00:57:56 executing program 4: syz_usb_connect(0x0, 0x24, 0x0, 0x0) 00:57:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x9, &(0x7f0000001280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000000)={@multicast2, @private}, 0xc) 00:57:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000001180)=@usbdevfs_driver={0x0, 0x0, 0x0}) 00:57:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000001240)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="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", 0x5cd}], 0x1, &(0x7f0000001200)=[@mark={{0x14}}], 0x18}, 0x0) 00:57:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:56 executing program 3: socket(0x10, 0x0, 0x8) 00:57:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) [ 273.981880][ T19] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 274.171732][ T19] usb 2-1: device descriptor read/64, error 18 [ 274.441609][ T19] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 274.641754][ T19] usb 2-1: device descriptor read/64, error 18 [ 274.761800][ T19] usb usb2-port1: attempt power cycle [ 275.471592][ T19] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 275.641741][ T19] usb 2-1: device descriptor read/8, error -61 [ 275.911594][ T19] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 276.081717][ T19] usb 2-1: device descriptor read/8, error -61 [ 276.204191][ T19] usb usb2-port1: unable to enumerate USB device 00:57:59 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:57:59 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/81, 0x51}, {&(0x7f00000000c0)=""/214, 0xd6}, {&(0x7f00000001c0)=""/118, 0x76}, {&(0x7f0000000240)=""/171, 0xab}, {&(0x7f0000000300)=""/248, 0xf8}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f0000000400)=""/27, 0x1b}, {&(0x7f0000000500)=""/109, 0xffffff6b}, {&(0x7f0000000580)=""/57, 0x3a}], 0x9, 0x0, 0x0) 00:57:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x14, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:57:59 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:57:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045503, &(0x7f0000000140)={0x0, 0x1, [{}]}) 00:57:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x21, 0xc, 0x0, 0x0) 00:57:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x51}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0xf4240, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 277.031666][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 277.101686][ T9718] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 277.221719][ T7] usb 5-1: device descriptor read/64, error 18 [ 277.291711][ T9718] usb 2-1: device descriptor read/64, error 18 [ 277.491915][ T7] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 277.571732][ T9718] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 277.683180][ T7] usb 5-1: device descriptor read/64, error 18 [ 277.771712][ T9718] usb 2-1: device descriptor read/64, error 18 [ 277.801903][ T7] usb usb5-port1: attempt power cycle [ 277.897373][ T9718] usb usb2-port1: attempt power cycle [ 278.531661][ T7] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 278.611695][ T9718] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 278.711809][ T7] usb 5-1: device descriptor read/8, error -61 [ 278.782154][ T9718] usb 2-1: device descriptor read/8, error -61 [ 278.991610][ T7] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 279.051759][ T9718] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 279.171851][ T7] usb 5-1: device descriptor read/8, error -61 [ 279.221705][ T9718] usb 2-1: device descriptor read/8, error -61 [ 279.303589][ T7] usb usb5-port1: unable to enumerate USB device [ 279.344059][ T9718] usb usb2-port1: unable to enumerate USB device 00:58:02 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000180)="4d134a3a935a077660c635528902", 0xe, 0x0, &(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80) 00:58:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 00:58:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd}, {0xb}, {0x5}, {}]}, @typedef]}}, &(0x7f0000001300)=""/171, 0x52, 0xab, 0x1}, 0x20) 00:58:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, 0x0) 00:58:02 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:58:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 00:58:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x40085511, 0x0) 00:58:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x7ff, 0x0, 0x3}, 0xc) 00:58:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 00:58:03 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x3) 00:58:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) [ 280.152424][ T9648] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 280.251652][ T9718] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 280.348218][ T9648] usb 5-1: device descriptor read/64, error 18 [ 280.441799][ T9718] usb 2-1: device descriptor read/64, error 18 [ 280.621747][ T9648] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 280.711768][ T9718] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 280.811725][ T9648] usb 5-1: device descriptor read/64, error 18 [ 280.911763][ T9718] usb 2-1: device descriptor read/64, error 18 [ 280.935288][ T9648] usb usb5-port1: attempt power cycle [ 281.032101][ T9718] usb usb2-port1: attempt power cycle [ 281.641784][ T9648] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 281.741742][ T9718] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 281.841770][ T9648] usb 5-1: device descriptor read/8, error -61 [ 281.912270][ T9718] usb 2-1: device descriptor read/8, error -61 [ 282.121733][ T9648] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 282.181593][ T9718] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 282.341936][ T9648] usb 5-1: device descriptor read/8, error -61 [ 282.362963][ T9718] usb 2-1: device descriptor read/8, error -61 [ 282.463985][ T9648] usb usb5-port1: unable to enumerate USB device [ 282.481871][ T9718] usb usb2-port1: unable to enumerate USB device 00:58:05 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:05 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:58:05 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4001, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000020c0)={@mcast2, r2}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x4, 0x2, 0x25, @local, @private1, 0x8000, 0x80, 0xa92}}) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x89a0, &(0x7f0000000a00)={'batadv0\x00'}) 00:58:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 00:58:05 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[], 0x0) 00:58:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) readv(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)=""/203, 0x2b}], 0x2) 00:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001240)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 283.001352][T11946] ptrace attach of "/root/syz-executor.3"[11943] was attempted by "/root/syz-executor.3"[11946] 00:58:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7a}, {0x0, 0x5}]}]}}, &(0x7f0000001300)=""/171, 0x36, 0xab, 0x1}, 0x20) 00:58:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x59}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0xf4240, &(0x7f0000001280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0xffffff80, 0x400}, 0x40) [ 283.301853][ T9648] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 283.312850][ T9721] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 283.493067][ T9648] usb 5-1: device descriptor read/64, error 18 [ 283.503856][ T9721] usb 2-1: device descriptor read/64, error 18 [ 283.771643][ T9721] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 283.771712][ T9648] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 283.961661][ T9721] usb 2-1: device descriptor read/64, error 18 [ 284.017381][ T9648] usb 5-1: device descriptor read/64, error 18 [ 284.090889][ T9721] usb usb2-port1: attempt power cycle [ 284.141869][ T9648] usb usb5-port1: attempt power cycle [ 284.811607][ T9721] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 284.864616][ T9648] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 285.031812][ T9721] usb 2-1: device descriptor read/8, error -61 [ 285.042995][ T9648] usb 5-1: device descriptor read/8, error -61 [ 285.311664][ T9648] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 285.321865][ T9721] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 285.482259][ T9648] usb 5-1: device descriptor read/8, error -61 [ 285.532445][ T9721] usb 2-1: device descriptor read/8, error -61 [ 285.601788][ T9648] usb usb5-port1: unable to enumerate USB device [ 285.661935][ T9721] usb usb2-port1: unable to enumerate USB device 00:58:09 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x4c}}, &(0x7f0000001300)=""/171, 0x1a, 0xab, 0x1}, 0x20) 00:58:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 00:58:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x41045508, 0x0) 00:58:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000180)='M', 0x1, 0x0, &(0x7f0000000240)=@nfc={0x27, 0x1}, 0x80) 00:58:09 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:09 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x1, [{0xc}]}) 00:58:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9}, 0x40) 00:58:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000240)={0x0, 0x3, [{0x1, 0x1}, {0x1, 0x1}, {0x6}]}) 00:58:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xd}, {0xb}, {}, {}]}, @typedef={0xb}]}}, &(0x7f0000001300)=""/171, 0x52, 0xab, 0x1}, 0x20) 00:58:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 286.328059][T12005] usb usb1: usbfs: process 12005 (syz-executor.2) did not claim interface 0 before use [ 286.393355][ T9721] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 286.521764][ T19] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 286.591737][ T9721] usb 5-1: device descriptor read/64, error 18 [ 286.741748][ T19] usb 2-1: device descriptor read/64, error 18 [ 286.861660][ T9721] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 287.031914][ T19] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 287.052391][ T9721] usb 5-1: device descriptor read/64, error 18 [ 287.171819][ T9721] usb usb5-port1: attempt power cycle [ 287.231703][ T19] usb 2-1: device descriptor read/64, error 18 [ 287.364658][ T19] usb usb2-port1: attempt power cycle [ 287.911739][ T9721] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 288.112291][ T19] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 288.131727][ T9721] usb 5-1: device descriptor read/8, error -61 [ 288.312158][ T19] usb 2-1: device descriptor read/8, error -61 [ 288.421641][ T9721] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 288.591845][ T19] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 288.611792][ T9721] usb 5-1: device descriptor read/8, error -61 [ 288.735012][ T9721] usb usb5-port1: unable to enumerate USB device [ 288.781704][ T19] usb 2-1: device descriptor read/8, error -61 [ 288.911794][ T19] usb usb2-port1: unable to enumerate USB device 00:58:12 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) 00:58:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='K'}) 00:58:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x39], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 00:58:12 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 00:58:12 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000000)={@multicast2, @private}, 0xc) 00:58:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80085504, 0x0) 00:58:12 executing program 5: fork() wait4(0x0, 0x0, 0x0, 0x0) 00:58:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x6, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001300)=""/171, 0x38, 0xab, 0x1}, 0x20) 00:58:12 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:58:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 289.481654][ T7] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 289.621748][ T9721] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 289.681764][ T7] usb 5-1: device descriptor read/64, error 18 [ 289.898640][ T9721] usb 2-1: Using ep0 maxpacket: 32 [ 289.949329][ T9721] usb 2-1: no configurations [ 289.951651][ T7] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 289.954243][ T9721] usb 2-1: can't read configurations, error -22 [ 290.131747][ T9721] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 290.171699][ T7] usb 5-1: device descriptor read/64, error 18 [ 290.291899][ T7] usb usb5-port1: attempt power cycle [ 290.371643][ T9721] usb 2-1: Using ep0 maxpacket: 32 [ 290.412446][ T9721] usb 2-1: no configurations [ 290.418864][ T9721] usb 2-1: can't read configurations, error -22 [ 290.427621][ T9721] usb usb2-port1: attempt power cycle [ 291.001591][ T7] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 291.161587][ T9721] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 291.171888][ T7] usb 5-1: device descriptor read/8, error -61 [ 291.263879][ T9721] usb 2-1: Using ep0 maxpacket: 32 [ 291.312325][ T9721] usb 2-1: no configurations [ 291.316969][ T9721] usb 2-1: can't read configurations, error -22 [ 291.441641][ T7] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 291.493305][ T9721] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 291.611697][ T7] usb 5-1: device descriptor read/8, error -61 [ 291.612503][ T9721] usb 2-1: Using ep0 maxpacket: 32 [ 291.662546][ T9721] usb 2-1: no configurations [ 291.667329][ T9721] usb 2-1: can't read configurations, error -22 [ 291.674439][ T9721] usb usb2-port1: unable to enumerate USB device [ 291.732384][ T7] usb usb5-port1: unable to enumerate USB device 00:58:15 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) 00:58:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000098c0)={'lo\x00'}) 00:58:15 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB], 0x0) 00:58:15 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 00:58:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x41, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 00:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast2, @private, @remote}, 0xc) 00:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x11, @loopback, 0x0, 0x2, 'wlc\x00'}, {@multicast2}}, 0x44) 00:58:15 executing program 5: socket(0x15, 0x5, 0x2) 00:58:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x24, 0xf, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 00:58:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 00:58:15 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 00:58:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'erspan0\x00', @ifru_mtu}) 00:58:15 executing program 3: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x6) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0xb0, 0x2, 0x1, 0x5, 0x0, 0x0, {0x1}, [@CTA_MARK_MASK={0x8}, @CTA_TUPLE_MASTER={0x1c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_NAT_DST={0x58, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}]}, @CTA_ZONE={0x6}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfffffffa}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0xb0}}, 0x0) [ 292.721676][ T19] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 292.751750][ T2956] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 292.921599][ T19] usb 5-1: device descriptor read/64, error 18 [ 293.001578][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 293.043057][ T2956] usb 2-1: no configurations [ 293.047714][ T2956] usb 2-1: can't read configurations, error -22 [ 293.201681][ T19] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 293.222920][ T2956] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 293.418670][ T19] usb 5-1: device descriptor read/64, error 18 [ 293.461687][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 293.502087][ T2956] usb 2-1: no configurations [ 293.506733][ T2956] usb 2-1: can't read configurations, error -22 [ 293.513801][ T2956] usb usb2-port1: attempt power cycle [ 293.544518][ T19] usb usb5-port1: attempt power cycle [ 294.222778][ T2956] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 294.271978][ T19] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 294.321788][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 294.361748][ T2956] usb 2-1: no configurations [ 294.366526][ T2956] usb 2-1: can't read configurations, error -22 [ 294.462972][ T19] usb 5-1: device descriptor read/8, error -61 [ 294.521750][ T2956] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 294.611786][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 294.651861][ T2956] usb 2-1: no configurations [ 294.656602][ T2956] usb 2-1: can't read configurations, error -22 [ 294.664670][ T2956] usb usb2-port1: unable to enumerate USB device [ 294.751634][ T19] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 294.961697][ T19] usb 5-1: device descriptor read/8, error -61 [ 295.082492][ T19] usb usb5-port1: unable to enumerate USB device 00:58:18 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) 00:58:18 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:58:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@generic}) 00:58:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f8010000020103"], 0x1f8}}, 0x880) 00:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001440)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x31, 0x45, "cdebcaecd0dafd232c11171e1d2b5e69276111a864d30cf63b8117de674020de98f36512916b31af2e97b0c237"}, @NL80211_ATTR_TESTDATA={0xe65, 0x45, "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"}]}, 0xec4}}, 0x0) 00:58:18 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) [ 295.497379][T12128] netlink: 484 bytes leftover after parsing attributes in process `syz-executor.3'. 00:58:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:58:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 00:58:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) getpeername$inet(r2, 0x0, &(0x7f0000000000)=0xffffffffffffffde) 00:58:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:58:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)) 00:58:18 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pid(r0, 0x0, 0x17) [ 295.781751][ T9214] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 295.861731][ T19] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 296.060254][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 296.112511][ T9214] usb 5-1: no configurations [ 296.117706][ T9214] usb 5-1: can't read configurations, error -22 [ 296.125950][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 296.162502][ T19] usb 2-1: no configurations [ 296.167156][ T19] usb 2-1: can't read configurations, error -22 [ 296.291798][ T9214] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 296.341851][ T19] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 296.568781][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 296.601726][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 296.611783][ T9214] usb 5-1: no configurations [ 296.616425][ T9214] usb 5-1: can't read configurations, error -22 [ 296.633120][ T9214] usb usb5-port1: attempt power cycle [ 296.681759][ T19] usb 2-1: no configurations [ 296.686391][ T19] usb 2-1: can't read configurations, error -22 [ 296.694853][ T19] usb usb2-port1: attempt power cycle [ 297.401668][ T9214] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 297.431639][ T19] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 297.493384][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 297.542534][ T9214] usb 5-1: no configurations [ 297.548492][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 297.553843][ T9214] usb 5-1: can't read configurations, error -22 [ 297.601978][ T19] usb 2-1: no configurations [ 297.606813][ T19] usb 2-1: can't read configurations, error -22 [ 297.711655][ T9214] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 297.762873][ T19] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 297.801760][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 297.844396][ T9214] usb 5-1: no configurations [ 297.849194][ T9214] usb 5-1: can't read configurations, error -22 [ 297.858298][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 297.863837][ T9214] usb usb5-port1: unable to enumerate USB device [ 297.901857][ T19] usb 2-1: no configurations [ 297.906503][ T19] usb 2-1: can't read configurations, error -22 [ 297.916381][ T19] usb usb2-port1: unable to enumerate USB device 00:58:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000140)) 00:58:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) accept$packet(r2, 0x0, 0x0) 00:58:21 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001"], 0x0) 00:58:21 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) 00:58:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup2(r1, r0) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x0) 00:58:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_int(r2, 0x0, 0x17, 0x0, 0x0) 00:58:21 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) writev(r0, 0x0, 0x0) 00:58:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_INIT(r1, 0x0, 0xffffffffffffff62) 00:58:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_STATFS(r1, 0x0, 0x0) 00:58:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x1127}, 0x40) 00:58:21 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x6}) 00:58:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4044001) 00:58:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) [ 298.911702][ T9214] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 299.021939][ T9648] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 299.161725][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 299.202472][ T9214] usb 5-1: no configurations [ 299.207125][ T9214] usb 5-1: can't read configurations, error -22 [ 299.262696][ T9648] usb 2-1: Using ep0 maxpacket: 32 [ 299.371729][ T9214] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 299.382826][ T9648] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.404138][ T9648] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.541792][ T9648] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 299.554461][ T9648] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 299.569668][ T9648] usb 2-1: Product: syz [ 299.605995][ T9648] usb 2-1: Manufacturer: syz [ 299.617742][ T9648] usb 2-1: config 0 descriptor?? [ 299.632939][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 299.707200][ T9214] usb 5-1: no configurations [ 299.719812][ T9214] usb 5-1: can't read configurations, error -22 [ 299.727078][ T9214] usb usb5-port1: attempt power cycle [ 299.865900][ T9648] usb 2-1: USB disconnect, device number 43 00:58:23 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001"], 0x0) [ 300.461800][ T9214] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 300.552672][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 300.591847][ T9214] usb 5-1: no configurations [ 300.596637][ T9214] usb 5-1: can't read configurations, error -22 [ 300.701656][ T9648] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 300.764248][ T9214] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 300.861862][ T9214] usb 5-1: Using ep0 maxpacket: 32 [ 300.901774][ T9214] usb 5-1: no configurations [ 300.906449][ T9214] usb 5-1: can't read configurations, error -22 [ 300.913105][ T9214] usb usb5-port1: unable to enumerate USB device [ 300.941720][ T9648] usb 2-1: Using ep0 maxpacket: 32 [ 301.061708][ T9648] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 301.072000][ T9648] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 301.191735][ T9648] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 301.201067][ T9648] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 301.210601][ T9648] usb 2-1: Product: syz [ 301.215685][ T9648] usb 2-1: Manufacturer: syz [ 301.228660][ T9648] usb 2-1: config 0 descriptor?? [ 301.476301][ T9648] usb 2-1: USB disconnect, device number 44 00:58:24 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401"], 0x0) 00:58:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, &(0x7f0000000240)="05", 0x1, 0x4004040, 0x0, 0x0) 00:58:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 00:58:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 00:58:24 executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) write$P9_RSTATu(r0, &(0x7f0000000280)={0x7a, 0x7d, 0x0, {{0x0, 0x64, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x4, '!&,]', 0xf, 'batadv_slave_0\x00', 0xf, 'batadv_slave_0\x00', 0xf, 'batadv_slave_0\x00'}, 0x1, '+', 0xee00, 0xee01, 0xee01}}, 0x7a) 00:58:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x2000c000) 00:58:24 executing program 0: lstat(&(0x7f00000004c0)='./file0\x00', 0x0) 00:58:24 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 00:58:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x216) 00:58:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000002010000000000000000000000000a14000000100001"], 0x28}}, 0x0) 00:58:24 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/loop-control\x00', 0x40100, 0x0) 00:58:25 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001"], 0x0) [ 302.031630][ T9718] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 302.282840][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 302.322462][ T9718] usb 5-1: no configurations [ 302.327152][ T9718] usb 5-1: can't read configurations, error -22 [ 302.421671][ T5] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 302.521732][ T9718] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 302.671741][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 302.792141][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.801653][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 302.809132][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 302.842462][ T9718] usb 5-1: no configurations [ 302.847190][ T9718] usb 5-1: can't read configurations, error -22 [ 302.855282][ T9718] usb usb5-port1: attempt power cycle [ 302.931751][ T5] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 302.940967][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 302.949762][ T5] usb 2-1: Product: syz [ 302.954479][ T5] usb 2-1: Manufacturer: syz [ 302.971090][ T5] usb 2-1: config 0 descriptor?? [ 303.215477][ T19] usb 2-1: USB disconnect, device number 45 [ 303.571712][ T9718] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 303.692487][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 303.737725][ T9718] usb 5-1: no configurations [ 303.751424][ T9718] usb 5-1: can't read configurations, error -22 [ 303.912898][ T9718] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 304.011810][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 304.052951][ T9718] usb 5-1: no configurations [ 304.057588][ T9718] usb 5-1: can't read configurations, error -22 [ 304.064706][ T9718] usb usb5-port1: unable to enumerate USB device 00:58:27 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200"], 0x0) 00:58:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000440), 0x4) 00:58:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000001c0)=0x7) 00:58:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000002010000000000000000000000000a14000000100001"], 0x28}}, 0x0) 00:58:27 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, 0x0) 00:58:27 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000"], 0x0) 00:58:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{}, "f96278b7e87a3b83", "479cd08dbe6c55f418161d58870f671e", "d76eca5b", "c3fbb8969ddd6a3f"}, 0x28) 00:58:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x58, 0x0, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 00:58:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000002010000000000000000000000000a14000000100001"], 0x28}}, 0x0) 00:58:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0}}, 0x40091) 00:58:28 executing program 2: r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) 00:58:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000003c0)={0x84, @dev, 0x0, 0x1, 'lblc\x00'}, 0x2c) [ 305.041679][ T5] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 305.141687][ T9718] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 305.295968][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 305.391658][ T9718] usb 5-1: Using ep0 maxpacket: 32 [ 305.416117][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 305.437365][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 305.532388][ T9718] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 305.568646][ T9718] usb 5-1: config 0 has no interfaces? [ 305.572527][ T5] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 305.587825][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 305.596094][ T5] usb 2-1: Product: syz [ 305.600412][ T5] usb 2-1: Manufacturer: syz [ 305.608701][ T5] usb 2-1: config 0 descriptor?? [ 305.709875][ T9718] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 305.723817][ T9718] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 305.746421][ T9718] usb 5-1: Product: syz [ 305.757114][ T9718] usb 5-1: Manufacturer: syz [ 305.769245][ T9718] usb 5-1: config 0 descriptor?? [ 305.865855][ T9648] usb 2-1: USB disconnect, device number 46 [ 306.025718][ T5] usb 5-1: USB disconnect, device number 43 00:58:29 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200"], 0x0) 00:58:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0xfffffffffffffeac, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [""]}, 0x20}}, 0x0) 00:58:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000002010000000000000000000000000a14000000100001"], 0x28}}, 0x0) 00:58:29 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x640, 0x0) 00:58:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000003c0)={0x6, @dev, 0x0, 0x0, 'ovf\x00'}, 0x2c) 00:58:29 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000"], 0x0) 00:58:29 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) socket$inet(0x2, 0x0, 0x0) 00:58:29 executing program 5: request_key(0x0, 0x0, &(0x7f0000000080)='encrypted\x00', 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:58:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) 00:58:29 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) 00:58:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000000)='keyring\x00') 00:58:29 executing program 2: mq_open(&(0x7f0000000040)='(^\v]}-\x00', 0x6824000383aa7d6c, 0x0, &(0x7f00000000c0)={0x7, 0xff20882, 0x9, 0x1}) [ 306.911899][ T5] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 306.942743][ T19] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 307.171745][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 307.183188][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 307.292250][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 307.312326][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 307.315877][ T19] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 307.351662][ T19] usb 5-1: config 0 has no interfaces? [ 307.463209][ T5] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 307.494961][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 307.497728][ T19] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 307.511874][ T5] usb 2-1: Product: syz [ 307.516326][ T5] usb 2-1: Manufacturer: syz [ 307.526611][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 307.534587][ T5] usb 2-1: config 0 descriptor?? [ 307.548443][ T19] usb 5-1: Product: syz [ 307.554315][ T19] usb 5-1: Manufacturer: syz [ 307.568758][ T19] usb 5-1: config 0 descriptor?? [ 307.777527][ T2956] usb 2-1: USB disconnect, device number 47 [ 307.817639][ T4210] usb 5-1: USB disconnect, device number 44 00:58:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200"], 0x0) 00:58:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001500)={@empty, r2}, 0x14) 00:58:31 executing program 5: waitid(0x1, 0xffffffffffffffff, 0x0, 0x6, 0x0) 00:58:31 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 00:58:31 executing program 2: r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000040)) 00:58:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c1401020001090212000100000000"], 0x0) 00:58:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 00:58:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000000)=@framed={{}, [@generic={0x3c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000103, 0x0) 00:58:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x2}]}) 00:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x800001, 0x0) 00:58:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 308.711662][ T9718] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 308.771651][ T2956] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 308.961700][ T9718] usb 2-1: Using ep0 maxpacket: 32 [ 309.041673][ T2956] usb 5-1: Using ep0 maxpacket: 32 [ 309.081906][ T9718] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.093875][ T9718] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 309.199344][ T2956] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.214855][ T2956] usb 5-1: config 0 has no interfaces? [ 309.224545][ T9718] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 309.235386][ T9718] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 309.245067][ T9718] usb 2-1: Product: syz [ 309.249347][ T9718] usb 2-1: Manufacturer: syz [ 309.266044][ T9718] usb 2-1: config 0 descriptor?? [ 309.342288][ T2956] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 309.355942][ T2956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 309.370866][ T2956] usb 5-1: Product: syz [ 309.378247][ T2956] usb 5-1: Manufacturer: syz [ 309.394471][ T2956] usb 5-1: config 0 descriptor?? [ 309.526733][ T9718] usb 2-1: USB disconnect, device number 48 [ 309.637874][ T4210] usb 5-1: USB disconnect, device number 45 00:58:33 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000"], 0x0) 00:58:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000002740)={@private0}, 0x14) 00:58:33 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x4008af60, &(0x7f0000000040)) 00:58:33 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) 00:58:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x1f, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:33 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) 00:58:33 executing program 0: select(0x64, 0x0, 0x0, 0x0, &(0x7f0000000040)) 00:58:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffd21, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PORT]}, 0x1c}}, 0x0) 00:58:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000e8fb55db"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 310.521647][ T9718] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 310.591669][ T19] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 310.761649][ T9718] usb 2-1: Using ep0 maxpacket: 32 [ 310.841882][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 310.962881][ T19] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 310.973370][ T19] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 311.002616][ T9718] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 311.029624][ T9718] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 311.039900][ T9718] usb 2-1: Product: syz [ 311.046267][ T9718] usb 2-1: Manufacturer: syz [ 311.055127][ T9718] usb 2-1: config 0 descriptor?? [ 311.112475][ T19] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 311.121854][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 311.130037][ T19] usb 5-1: Product: syz [ 311.137031][ T19] usb 5-1: Manufacturer: syz [ 311.146010][ T19] usb 5-1: config 0 descriptor?? [ 311.159551][ T9718] msi2500 2-1:0.0: Registered as swradio16 [ 311.169479][ T9718] msi2500 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 311.298082][ T19] usb 2-1: USB disconnect, device number 49 [ 311.420479][ T2956] usb 5-1: USB disconnect, device number 46 00:58:34 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000"], 0x0) 00:58:34 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x4}, 0x0, &(0x7f0000000340), 0x0) 00:58:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 00:58:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:34 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:35 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xdf, &(0x7f0000000100)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xd, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000003240)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001100)='\b', 0x1}], 0x4}}], 0x1, 0x0) 00:58:35 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 00:58:35 executing program 5: socket$inet(0x2, 0x2, 0x41) 00:58:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180400000000000000000000000000003cd94742d7fd6d0a18"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 312.311620][ T2956] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 312.341782][ T7] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 312.561956][ T2956] usb 2-1: Using ep0 maxpacket: 32 [ 312.591853][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 312.691809][ T2956] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 312.732809][ T7] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.748647][ T7] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 312.825373][ T2956] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 312.834696][ T2956] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 312.845390][ T2956] usb 2-1: Product: syz [ 312.856328][ T2956] usb 2-1: Manufacturer: syz [ 312.890764][ T2956] usb 2-1: config 0 descriptor?? [ 312.918068][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 312.937114][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 312.949061][ T7] usb 5-1: Product: syz [ 312.953946][ T7] usb 5-1: Manufacturer: syz [ 312.965066][ T7] usb 5-1: config 0 descriptor?? [ 313.136233][ T7] usb 2-1: USB disconnect, device number 50 [ 313.205594][ T19] usb 5-1: USB disconnect, device number 47 00:58:36 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000"], 0x0) 00:58:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:58:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0xc8, 0x7, 0x148, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 00:58:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:36 executing program 5: r0 = fork() capset(&(0x7f00000002c0)={0x20080522, r0}, 0x0) 00:58:36 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 00:58:36 executing program 5: select(0x29, 0x0, 0x0, 0x0, &(0x7f0000000040)) 00:58:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000003240)=[{0x0}, {&(0x7f00000000c0)=')', 0x1}], 0x2}}], 0x1, 0x0) 00:58:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x1f, 0xa}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 314.101694][ T4210] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 314.161792][ T5] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 314.342565][ T4210] usb 2-1: Using ep0 maxpacket: 32 [ 314.401737][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 314.462418][ T4210] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 314.553611][ T5] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 314.575001][ T5] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 314.592411][ T4210] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 314.610932][ T4210] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 314.651218][ T4210] usb 2-1: Product: syz [ 314.656547][ T4210] usb 2-1: Manufacturer: syz [ 314.665181][ T4210] usb 2-1: config 0 descriptor?? [ 314.722480][ T5] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 314.732037][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 314.740090][ T5] usb 5-1: Product: syz [ 314.746189][ T5] usb 5-1: Manufacturer: syz [ 314.763337][ T5] usb 5-1: config 0 descriptor?? [ 314.914779][ T19] usb 2-1: USB disconnect, device number 51 [ 315.007851][ T7] usb 5-1: USB disconnect, device number 48 00:58:38 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f000000acc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:58:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000000080)='.', 0x1}, {&(0x7f00000000c0)=')', 0x1}, {&(0x7f00000010c0)='H', 0x1}], 0x3}}, {{&(0x7f00000032c0)=@nl=@proc, 0x80, 0x0}}], 0x2, 0x0) 00:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000008380)=[{{&(0x7f0000000080)=@hci, 0x80, 0x0}}], 0x1, 0x0) 00:58:38 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0x200}]}) 00:58:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x83, &(0x7f0000000140)=""/131, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:38 executing program 3: select(0xfffffffffffffe90, 0x0, 0x0, 0x0, &(0x7f0000000000)) 00:58:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0xb0, 0xffffffff, 0xffffffff, 0xb0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 00:58:38 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 315.849239][T12683] x_tables: duplicate underflow at hook 3 00:58:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x17, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='GPL\x00', 0x5, 0xab, &(0x7f00000002c0)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.902670][ T19] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 315.922484][T12686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 315.972500][ T7] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 316.151715][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 316.241736][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 316.281865][ T19] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 316.361827][ T7] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 316.423132][ T19] usb 2-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 316.436911][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 316.450439][ T19] usb 2-1: Product: syz [ 316.459242][ T19] usb 2-1: Manufacturer: syz [ 316.476419][ T19] usb 2-1: config 0 descriptor?? [ 316.487859][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 316.499825][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 316.509524][ T7] usb 5-1: Product: syz [ 316.515385][ T7] usb 5-1: Manufacturer: syz [ 316.529815][ T7] usb 5-1: config 0 descriptor?? [ 316.735296][ T9718] usb 2-1: USB disconnect, device number 52 [ 316.781905][ T7] usb 5-1: USB disconnect, device number 49 [ 316.871562][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.877922][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 00:58:40 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000260000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000740)=@raw=[@generic={0xcb}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000300)=@framed={{}, [@exit]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) close(r0) 00:58:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:40 executing program 2: socketpair$unix(0x1, 0x7be43215e9835695, 0x0, 0x0) 00:58:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 317.418015][T12725] loop0: detected capacity change from 0 to 264192 00:58:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x45}]}) [ 317.579572][ T36] audit: type=1804 audit(1614819520.554:13): pid=12736 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839767956/syzkaller.AAGIrC/157/file1/bus" dev="loop0" ino=3 res=1 errno=0 00:58:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000280)) 00:58:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 317.730037][ T36] audit: type=1804 audit(1614819520.634:14): pid=12725 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir839767956/syzkaller.AAGIrC/157/file1/bus" dev="loop0" ino=3 res=1 errno=0 [ 317.731646][ T7] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 318.081753][ T7] usb 5-1: Using ep0 maxpacket: 32 [ 318.201707][ T7] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 318.322367][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 318.343066][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 318.351457][ T7] usb 5-1: Product: syz [ 318.381652][ T7] usb 5-1: Manufacturer: syz [ 318.394393][ T7] usb 5-1: config 0 descriptor?? [ 318.644274][ T9718] usb 5-1: USB disconnect, device number 50 00:58:42 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c140102000109021200010000000009"], 0x0) 00:58:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:58:42 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002000)='/proc/thread-self\x00', 0x180, 0x0) 00:58:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup2(r2, r1) 00:58:42 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:58:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$sock(r1, 0x0, 0x0, 0x0) 00:58:42 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x100, 0x0) 00:58:42 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80), &(0x7f0000002c00)={0x0}) 00:58:42 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0xe472b098bef7a261) 00:58:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 00:58:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 00:58:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @volatile]}}, &(0x7f0000000400)=""/197, 0x3a, 0xc5, 0x1}, 0x20) [ 319.611789][ T4210] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 319.861613][ T4210] usb 5-1: Using ep0 maxpacket: 32 [ 319.982431][ T4210] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 320.111921][ T4210] usb 5-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=14.2c [ 320.121061][ T4210] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 320.131258][ T4210] usb 5-1: Product: syz [ 320.136511][ T4210] usb 5-1: Manufacturer: syz [ 320.143920][ T4210] usb 5-1: config 0 descriptor?? [ 320.389585][ T2956] usb 5-1: USB disconnect, device number 51 00:58:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000d80)={&(0x7f0000000c80), 0xc, &(0x7f0000000d40)={0x0}}, 0xc0085) 00:58:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 00:58:43 executing program 0: r0 = socket(0xa, 0x3, 0x6) accept4$inet(r0, 0x0, 0x0, 0x80400) 00:58:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0001"], 0x14}}, 0x0) 00:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) 00:58:44 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c00000003"], &(0x7f0000000240)=""/182, 0x77, 0xb6, 0x1}, 0x20) 00:58:44 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x69a) 00:58:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0}}, 0x0) 00:58:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @ipx={0x4, 0x0, 0x0, "5884f2157cc0"}, @rc={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 00:58:44 executing program 4: r0 = socket(0xa, 0x3, 0x6) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 00:58:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000), 0x18) 00:58:44 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0x17, 0x0, 0x0) 00:58:44 executing program 5: select(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)={0x77359400}) 00:58:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 00:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) 00:58:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 00:58:44 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, 0x0, 0x0) 00:58:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:58:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 00:58:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 00:58:44 executing program 2: socket(0xa, 0x3, 0x6) 00:58:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000003f40)={{0x2, 0x0, @remote}, {0x0, @random="41d11132cec0"}, 0x0, {0x2, 0x0, @broadcast}, 'ipvlan0\x00'}) 00:58:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 00:58:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0x8918, 0x0) 00:58:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 00:58:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 00:58:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELCHAIN={0x18, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x4}]}], {0x14}}, 0x40}}, 0x0) 00:58:45 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 00:58:45 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "97ac0caad0d63332ddeac6247489"}, @l2={0x1f, 0x0, @fixed, 0x0, 0x2}}) 00:58:45 executing program 4: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 00:58:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 00:58:45 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 00:58:45 executing program 4: r0 = socket(0xa, 0x3, 0x6) socket(0x0, 0x6, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bind$l2tp(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) 00:58:45 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000003b40)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 00:58:45 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x23, 0x0, 0x0) 00:58:45 executing program 5: setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='\x12%\x00', 0xfffffffffffffea7) 00:58:45 executing program 3: r0 = socket(0xa, 0x3, 0x6) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:58:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) 00:58:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000003d00)) 00:58:45 executing program 1: socket$inet(0x2, 0x0, 0x7fff) 00:58:45 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 00:58:45 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000400)=""/197, 0x36, 0xc5, 0x1}, 0x20) 00:58:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELCHAIN={0x24, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x401, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x401}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x301}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x801}, @NFT_MSG_DELRULE={0x18, 0x8, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x801, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0xdc}}, 0x0) 00:58:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @volatile]}}, &(0x7f0000000400)=""/197, 0x32, 0xc5, 0x1}, 0x20) 00:58:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) 00:58:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x0) 00:58:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010100}, 0x10) 00:58:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:58:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 00:58:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 00:58:46 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffffc}, 0x8) 00:58:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000400)=""/197, 0x2e, 0xc5, 0x1}, 0x20) 00:58:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x6, 0x3}]}, @array]}}, &(0x7f0000000400)=""/197, 0x4e, 0xc5, 0x1}, 0x20) 00:58:46 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x5, 0x0, 0x0) 00:58:46 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0x10, 0x0, 0x0) 00:58:46 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0x21, 0x0, 0x0) 00:58:46 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000003a40)='l2tp\x00', 0xffffffffffffffff) 00:58:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r0, 0x0, 0x0, 0x80800) 00:58:46 executing program 5: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:58:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x9c, &(0x7f0000000100)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:58:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="600000000209010800000000000000000c00000409"], 0x60}}, 0x0) 00:58:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000400)=""/197, 0x26, 0xc5, 0x1}, 0x20) 00:58:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x28, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 00:58:46 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x6, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 00:58:46 executing program 4: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000580)={0x0, @sco={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @generic={0x0, "b723132db66b4ce0428698386319"}}) 00:58:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 323.730680][T12964] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 00:58:46 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:58:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:58:46 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000), 0x10) 00:58:46 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 00:58:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 00:58:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 00:58:47 executing program 4: r0 = socket(0xa, 0x3, 0x6) bind$pptp(r0, &(0x7f0000000880)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 00:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0xc}}], {0x14}}, 0x3c}}, 0x0) 00:58:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000005c0000005c000000030000000300afeb08000006"], &(0x7f0000000240)=""/182, 0x77, 0xb6, 0x1}, 0x20) 00:58:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELCHAIN={0x18, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x4}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x70}}, 0x0) 00:58:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x101, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x54}}, 0x0) 00:58:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 00:58:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, &(0x7f0000001140)) 00:58:47 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x2) 00:58:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x6, @empty, 0x0, 0x4, 'sh\x00'}, 0x2c) 00:58:47 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000000) 00:58:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 00:58:47 executing program 2: rt_sigaction(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 00:58:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) fstatfs(r1, &(0x7f0000000040)=""/179) 00:58:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0xa) 00:58:47 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80c00, 0x0) 00:58:47 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 00:58:47 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) signalfd4(r0, &(0x7f0000001280), 0x8, 0x0) 00:58:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) fstat(r2, &(0x7f0000000000)) 00:58:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x0, 0x0) flock(r0, 0x2) 00:58:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) 00:58:47 executing program 4: unshare(0x80040000) 00:58:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$dupfd(r0, 0x0, r1) 00:58:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 00:58:47 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) 00:58:47 executing program 5: shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) 00:58:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, 0x0) 00:58:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) 00:58:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 00:58:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000240), 0x4) 00:58:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) 00:58:48 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 00:58:48 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000002c0)) 00:58:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@unspec, 0xc) 00:58:48 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:58:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') accept$inet(r0, 0x0, 0x0) 00:58:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 00:58:48 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) 00:58:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) 00:58:48 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FIGETBSZ(r0, 0x2, 0x0) 00:58:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x100000) 00:58:48 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:58:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 00:58:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, 0x0, 0x0) 00:58:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) 00:58:48 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0xc0045878) 00:58:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001380)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 00:58:48 executing program 3: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x20, 0x0) 00:58:48 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 00:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 00:58:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fchmod(r0, 0x2) 00:58:48 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x2) 00:58:49 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80c01, 0x0) 00:58:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) dup2(r1, r0) 00:58:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60000, 0x0) 00:58:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 00:58:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') dup2(r0, r0) 00:58:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000040)) 00:58:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup2(r0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 00:58:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:58:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 00:58:49 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 00:58:49 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 00:58:49 executing program 0: getrandom(&(0x7f0000000000)=""/161, 0xa1, 0x3) 00:58:49 executing program 3: unshare(0x8020200) 00:58:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x280900, 0x0) 00:58:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x0, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 00:58:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 00:58:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:58:49 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000040)=[0x7], 0x0, 0x0) 00:58:49 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x5) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000003080)='fdinfo/4\x00') 00:58:49 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)) 00:58:49 executing program 3: unshare(0x8020200) 00:58:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') 00:58:49 executing program 1: socketpair(0x1, 0x0, 0x40000, 0x0) 00:58:49 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x30402, 0x0) 00:58:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001140)=@buf={0x28, &(0x7f0000000140)="281148ea33a63b7a3b51e70360660d20baba36e7edeebaa6f827fb7faad210e19baf3002c14e1c60"}) 00:58:49 executing program 1: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x3, 0xffffffffffffffff) 00:58:50 executing program 3: unshare(0x8020200) 00:58:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) 00:58:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='macvtap0\x00') 00:58:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:58:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 00:58:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 00:58:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x38, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x38}}, 0x0) 00:58:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "bb5c2d9f179af9f2e3ae1593cb647f84ed840083154607cc6f61b823faa3a56f6c1e01a0bea63011cbe870729b4aca21186ee472df778b80b26655d2c564a0e5"}, 0x48, 0xfffffffffffffffb) 00:58:50 executing program 3: unshare(0x8020200) 00:58:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x4) 00:58:50 executing program 2: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000001040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="15", 0x1, r1) 00:58:50 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:58:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x4, 0x20}, 0xc) 00:58:50 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r0) 00:58:50 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000003080)='fdinfo/4\x00') 00:58:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x6f8, 0xffffffff, 0x520, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'vlan1\x00', 'ip6_vti0\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'netdevsim0\x00', {0x0, 0xfffffffffffffffb, 0x0, 0x1ff, 0x3, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x4]}, {0x0, [0x0, 0x0, 0x0, 0x3]}}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x0, 0x0, 0x7}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'rose0\x00', 'dummy0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25], 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x758) 00:58:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001500)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0}, 0x0) 00:58:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:58:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x20}}, 0x0) 00:58:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x1}, 0x1c) 00:58:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 00:58:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 327.726827][T13208] x_tables: duplicate underflow at hook 2 00:58:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 00:58:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000200), 0x4) 00:58:50 executing program 5: getrandom(&(0x7f0000000380)=""/69, 0x45, 0x0) 00:58:50 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 00:58:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'erspan0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a8) 00:58:51 executing program 5: add_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="ff", 0x1, 0xfffffffffffffffc) 00:58:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0xfffffff7, {{0x2, 0x0, @multicast2}}}, 0x90) 00:58:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8a8562b741e51c91, 0x0) [ 328.123949][T13229] x_tables: duplicate underflow at hook 2 00:58:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000300)='timers\x00') 00:58:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'nr0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 328.168548][T13230] x_tables: duplicate underflow at hook 2 00:58:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/uts\x00') 00:58:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x5, 0x0, 0x0) 00:58:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 00:58:51 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001f80)={0x0, 0x0, 0x8}, 0x10) 00:58:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 00:58:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002240)='ns/user\x00') 00:58:51 executing program 2: symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:58:51 executing program 1: getrandom(&(0x7f0000000080)=""/32, 0x20, 0x2) 00:58:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f00000003c0)) 00:58:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 00:58:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 00:58:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x15, 0xa, 0x401}, 0x14}}, 0x0) 00:58:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x440, 0x248, 0xe8, 0xffffffff, 0x318, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'wlan1\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @local, @gre_key}}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@empty, @ipv6=@remote, @ipv4=@private, @ipv6=@private0}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@multicast1, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) 00:58:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 00:58:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000080)) 00:58:51 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:58:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 00:58:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000440)) 00:58:51 executing program 5: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) 00:58:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000640)='timerslack_ns\x00') 00:58:52 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000a, 0xffffffffffffffff) 00:58:52 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 00:58:52 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0x0) 00:58:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 00:58:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x394, 0x0, 0x4, 0x101, 0x0, 0x25dfdbfd, {0x2, 0x0, 0xa}, [@nested={0x158, 0x6c, 0x0, 0x1, [@generic="0eb529965b58a8ef29658e714e98170f9fedf0ffc94a2f511a722b6c6b16a4ec0f17960a496f72e6d82cb3eda38459c36fa2384b40d9513a2e927569f698061e9edca949f75286204e", @typed={0x7, 0x92, 0x0, 0x0, @str='/&\x00'}, @typed={0x14, 0x78, 0x0, 0x0, @ipv6=@loopback}, @generic="c63a6132d1c310d70722b1730345737964b2b450d64723e60bdd9b0a9c7a2987105a3cfa7cd2cb3c0fee15f0a80f5466b654aa78cc6d71e9de157d41a12d7a53ad86c10dca4a70a485df6b69d75a047155083d6ff8f964c162cbeffd000c6d113997edf805883c", @generic="346c4bf6767e75f62f457c1eef890114cc8c3e97fe6c7e075151ec0c1e48079c4aa914d9974ce07f7dc38411d4665bdc796c8a8fcae9fb9d795a06a680885fe5cfc82ba7e4becce7ebf308dfa0a2c12da81eb4458473e74f6fe4e4e480b3ffe24f080fb176db5e6e6c4c8019ec35bf03c6336c9b", @typed={0x14, 0x69, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}]}, @typed={0x8, 0x5, 0x0, 0x0, @u32=0xd7}, @generic="ece1df432c9ce61c00d53ac4603c6b8e0ce7d5f235691c7131dd55e1e00dc0eddf1eea16865f15451ada05ad75ca90301fca0f0d746422a6fbebd74cc25f3b458c1ee61fc580ec08f20fa4db177fb2955f62b16bb3613b417b53ad6d0268a50e12aa040078437c4805745bc1bcaf887082e996e252ce26651f94d4ee6c88a010b4ba7d3e60489cd021c37c587735edf3ac613f1e2306bfc658a97772b558bf1e4c1ca5d6d0a33b35cc0ccf709c188e7d84ac72759f3745ec366c783708e4f4407aa53339aacd748a220fdc765906512a9b7a4a4f351dfbd6e0004b2b814ed79bca0094", @nested={0x13b, 0x67, 0x0, 0x1, [@generic="079a56ebee6f70acb494464047d887f713223e7cef84f986cde5c39e408b57109a0ed0fa15527b668eb6bf3c92a8e2bd7fd9c0f61148beb93a113142e75c590f7fc4d6a8e6c902ad8237a169b7b80813fca1fab73aac87130533d8e379c76549c619e82a2a487f1369e4c70dc23777a0a4ae1908e2cc3d0cd75e2e", @typed={0x4, 0xe}, @typed={0xaf, 0x20, 0x0, 0x0, @binary="bf1bd0b057b1b1e353b21f1742b54a4c4e497e6f6eedc8925bfeb335e4034368d3adbd0b56cb5f323ee87685a898b7cc1e65c2484fc38cc2eacfa3e8f3152d7432b28b68c009f9c1cdb83c31a529d4c6db0f1bfbbf61a29cd3b054e19b159d799965112091dc2b510854905e88687931fa3e304f1831471aff8bc073a247ee8549f4cd0f126de23d64f48d5cfadf63912360d405ad86b034cbadf101326f087a1d7a2f3fb025927df2a82e"}, @typed={0x8, 0x3e, 0x0, 0x0, @u32=0x101}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 00:58:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, 0x2, 0x4, 0x101}, 0x14}}, 0x0) 00:58:52 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x2711}, @l2={0x1f, 0x1, @any, 0x9, 0x2}, @hci={0x1f, 0x2, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)='ip6_vti0\x00', 0x1, 0x2, 0x3}) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000080)=0x28) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @loopback, @private=0xa010102}, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'macsec0\x00', {0xffffff00}, 0x7}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='vcan0\x00') 00:58:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'hsr0\x00', {0x2, 0x0, @multicast1}}) 00:58:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 00:58:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) [ 329.348821][T13298] netlink: 544 bytes leftover after parsing attributes in process `syz-executor.2'. 00:58:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}]}]}, 0x2c}}, 0x0) 00:58:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstatfs(r0, &(0x7f0000000000)=""/16) 00:58:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x6, &(0x7f0000000000)='Q', 0x1) 00:58:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) 00:58:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cgroup\x00') write$cgroup_pid(r0, 0x0, 0x0) 00:58:52 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0xee00, 0x0, 0xee01}}) 00:58:52 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 00:58:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RATTACH(r0, &(0x7f0000000200)={0x14}, 0x14) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 00:58:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001dc0)={'batadv0\x00'}) 00:58:52 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "6367deaa2a497d70924a67745dc020aa07021a0d844399aba23760c8ef4b1c805bad158a980af87c9d5f2578f4cee447c717ec799e32c5341ee83540d5044be6"}, 0x48, 0xfffffffffffffffd) 00:58:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) 00:58:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000400)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, &(0x7f0000000440)=0x20) 00:58:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 00:58:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x6f8, 0xffffffff, 0x520, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x660, 0x660, 0x660, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'vlan1\x00', 'ip6_vti0\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'netdevsim0\x00', {0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x20}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, {0x2}}}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'rose0\x00', 'dummy0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x758) 00:58:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TIMEOUT={0x8}]}, 0x24}}, 0x0) 00:58:52 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:58:52 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x8041, 0x0) 00:58:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="a4", 0x1) 00:58:53 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001680)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)={0x0}}, 0x0) [ 330.063192][T13342] x_tables: duplicate underflow at hook 2 00:58:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x2, 0x8, 0x101}, 0x14}}, 0x0) 00:58:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='gid_map\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:58:53 executing program 0: pkey_mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:58:53 executing program 2: socketpair(0xa, 0x3, 0x3, 0x0) 00:58:53 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000002580)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'ns/user\x00'}, 0x30, 0xfffffffffffffff9) 00:58:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@empty, @broadcast, @local}, 0xc) 00:58:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9d, 0xa8, 0x4, [@union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @typedef, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @var, @typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000100)=""/145, 0xc4, 0x91, 0x1}, 0x20) 00:58:53 executing program 0: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000014000503d25a80648c63940d0124fc60", 0x14}], 0x1}, 0x0) 00:58:53 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x6b, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0xfbc, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x72, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0b1b, 0x1, 0x8000}, r2, 0xa, r3, 0xa) 00:58:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:58:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000040)=""/142, 0x32, 0x8e, 0x1}, 0x20) 00:58:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x4340a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)}, 0x0) 00:58:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') 00:58:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:58:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="6c000000000701040000000000000000050000070c0007800800014002945ae00c00024000000000000000020900010073"], 0x6c}}, 0x0) 00:58:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="73b4"], 0x5b5) close(r3) r4 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 00:58:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x3f) [ 330.983349][T13389] x_tables: duplicate underflow at hook 2 00:58:54 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x6b, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0xfbc, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x72, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0b1b, 0x1, 0x8000}, r2, 0xa, r3, 0xa) [ 331.089887][T13389] x_tables: duplicate underflow at hook 2 [ 331.122705][T13398] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 00:58:54 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x4, [@fwd, @var, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @int, @int]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc4}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x101}, 0x14}}, 0x0) 00:58:54 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@fwd, @var, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @int, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xb9}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:58:54 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x6b, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x7, 0xfbc, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = getpid() ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000040)) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x72, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff0b1b, 0x1, 0x8000}, r2, 0xa, r3, 0xa) 00:58:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 00:58:54 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x5, [@fwd, @var, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @int, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xc5, 0x0, 0x1000000}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:58:54 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:58:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x58, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @local}}, {0x14, 0x4, @mcast1}}}]}]}, 0x58}}, 0x0) 00:58:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:58:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 00:58:55 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}]}}]}, 0x148}}, 0x0) 00:58:55 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) fallocate(r0, 0x0, 0xfffffffffffffff9, 0x0) 00:58:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private0}, 0x14) 00:58:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 00:58:55 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000640), 0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={'blake2s-128\x00'}}) 00:58:55 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086607, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:58:55 executing program 4: open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x121) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r1, 0x6a, 0x0, 0x0, 0x400000) r2 = socket(0x1, 0x2, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r5, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r6, @ANYBLOB="10002dbd7000fedbdf257600000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x24044044}, 0x0) close_range(r1, r2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000740)="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", 0xfffffffffffffdcf, 0x2000c9e4, 0x0, 0x0) close(0xffffffffffffffff) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/67, 0x43}], 0x6, 0x2, 0x0) 00:58:55 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x121) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r1, 0x6a, 0x0, 0x0, 0x400000) r2 = socket(0x1, 0x2, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="010000000000000100003b00000008000300", @ANYRES32=r5, @ANYBLOB="2e003300d080000008021100000008021100000150505050505000000000000003"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r6, @ANYBLOB="10002dbd7000fedbdf257600000008000300", @ANYRES32=r7, @ANYBLOB="0c0099007f000000240000000c00580040000000000000000c0058005e0000e100000000000000006a000000000000000c0058002e000000000000000c0058005300000000008c8e038c58001c000000000100000c0058007e000060f2265464b2e22c0a532bde7fad3a00000000000c0058005d000000000000000c0058002f000000000000000c00580044000000000000250f8abdf55b2d0646f78c984da46267005ced53a0a28b4c0224a9ab9956365c0e45b8fb0d9b54faa2bf79c1142eeb0d446e330880b7bf697f75a0da68a024507144a7a41b68f86c11437884cc350ec2f8e3816174368e28b37193dd1287d9929c53a7254d045833240bc3d51a37fd2f7ff4fbfa85e57c295d527a7db1"], 0xa0}, 0x1, 0x0, 0x0, 0x24044044}, 0x0) close_range(r1, r2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000740)="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", 0xfffffffffffffdcf, 0x2000c9e4, 0x0, 0x0) close(0xffffffffffffffff) preadv(r2, &(0x7f0000000340)=[{&(0x7f0000000000)=""/115, 0x73}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f00000002c0)=""/67, 0x43}], 0x6, 0x2, 0x0) 00:58:55 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402080922c14010200010902320001000000000904"], 0x0) 00:58:55 executing program 3: r0 = socket(0x26, 0x5, 0x0) bind$netlink(r0, 0x0, 0x0) 00:58:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001580)=ANY=[@ANYBLOB="120100002d6f7f20402000d32c14010200010902120001000000000904"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c200000000000109022400010000000009040000000300000009210000000122000009058103fbff"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_disconnect(r1) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x20, 0xd, 0xe7, {0xe7, 0xd, "76e9ccf357b59fe8cd2e6d71a2dab18b046af778318edfe55cae7af54445dbe986724f06ce765fa16a7d6e5162403a8d5207c38070a0143b5d4e9766ab4db65885c86841bdbbd250074530b40d01754c725eea8db7955667a9b3084eca1401d2ab4951930cf8c5da672a4b674e9e12103581bc2b9718d4a4ec7ea1c35acdcef44a506349fc6868ad31ebe59bd33df3aee1de8e32d6784b689c4993260e7d63c27a44594ec7df5ac50ae2f35f60c295d960252da92799b2ea0b5e41e572577a26caa296c53db466372c994da12c10facf8276bb097613e139135818f3b16542b6c6d39a833d"}}, &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x1c, &(0x7f00000001c0)={0x0, 0x6, 0xe9, "bfc21e7080cb05c4b5ef79826dfcee6df9d02065ae7f01eae3b98ff680623296a3201d864e2084a3a8e259c2f5d29a17fd99d5d6f274ff575e5b8de25da39d7e28f0cb922af8a8411e1921f26c068c7bf4b622d992d747fc3d694fc4d04b89edb9ed53d698798ce30e35afe35152acbab488b49e210885f22fb168f87bea28f53e0a666ee46bf47e147560586fc369f399d662b7da7aed88cfdf5364fba68e3f469918affd8db90d9e588fc6b3a8c885b81bde58e746b8fb45409c9fec9ebdb78ae19039b502d093a697b970a1c9d6c1a55ad5b99ab0da568237e22dfe0168ca03724ea23759425ff9"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x85}}) 00:58:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x9, 0x0, 0x0, "ae6f43879847b2d6ae18d3b5418574e01cb52f"}) [ 332.762044][ C0] ================================================================================ [ 332.772188][ C0] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 332.779952][ C0] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 332.788502][ C0] CPU: 0 PID: 13449 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 332.797297][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.807381][ C0] Call Trace: [ 332.810700][ C0] [ 332.813559][ C0] dump_stack+0xfa/0x151 [ 332.817935][ C0] ubsan_epilogue+0xb/0x5a [ 332.822389][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 332.829193][ C0] ? red_adaptative_timer+0x526/0x610 [ 332.834705][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 332.840484][ C0] ? red_init+0x260/0x260 [ 332.844844][ C0] call_timer_fn+0x1a5/0x6b0 [ 332.849534][ C0] ? add_timer_on+0x4a0/0x4a0 [ 332.854245][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 332.859522][ C0] ? red_init+0x260/0x260 [ 332.863908][ C0] __run_timers.part.0+0x67c/0xa50 [ 332.869064][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 332.873877][ C0] run_timer_softirq+0xb3/0x1d0 [ 332.878762][ C0] __do_softirq+0x29b/0x9f6 [ 332.883305][ C0] irq_exit_rcu+0x134/0x200 [ 332.887901][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 332.893636][ C0] [ 332.896597][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 332.902608][ C0] RIP: 0010:__bio_try_merge_page+0x181/0x350 [ 332.908739][ C0] Code: 24 08 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 d6 01 00 00 48 ba 00 00 00 00 00 16 00 00 48 8b 45 00 48 01 d0 4c 01 ea <48> c1 f8 06 48 c1 fa 06 48 c1 e0 0c 48 03 44 24 08 48 c1 e2 0c 48 [ 332.928374][ C0] RSP: 0018:ffffc90001b67610 EFLAGS: 00000203 [ 332.934477][ C0] RAX: 00000000021e0300 RBX: ffff88802b7c3080 RCX: 1ffff1100f476969 [ 332.942475][ C0] RDX: 00000000021e5580 RSI: ffffffff83aba615 RDI: ffff88807a3b4b48 [ 332.950500][ C0] RBP: ffff88807a3b4b40 R08: 0000000000000000 R09: 0000000000000001 [ 332.958498][ C0] R10: ffffffff83aba5f1 R11: 0000000000000000 R12: 0000000000000000 [ 332.967099][ C0] R13: ffffea00021e5580 R14: ffffc90001b67710 R15: 0000000000001000 [ 332.975104][ C0] ? __bio_try_merge_page+0xa1/0x350 [ 332.981557][ C0] ? __bio_try_merge_page+0xc5/0x350 [ 332.986908][ C0] bio_iov_iter_get_pages+0x2fe/0x1170 [ 332.992421][ C0] ? bio_add_zone_append_page+0x2d0/0x2d0 [ 332.998190][ C0] iomap_dio_bio_actor+0x7e3/0x1090 [ 333.003497][ C0] iomap_dio_actor+0x89/0x550 [ 333.008210][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.013310][ C0] iomap_apply+0x2a3/0xb50 [ 333.017855][ C0] ? iomap_dio_rw+0x90/0x90 [ 333.022408][ C0] ? trace_event_raw_event_iomap_apply+0x430/0x430 [ 333.028975][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 333.035171][ C0] ? __iomap_dio_rw+0x695/0x1280 [ 333.040148][ C0] __iomap_dio_rw+0x71b/0x1280 [ 333.044938][ C0] ? iomap_dio_rw+0x90/0x90 [ 333.049484][ C0] ? iomap_dio_bio_actor+0x1090/0x1090 [ 333.054974][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 333.061308][ C0] ? ext4_orphan_add+0x258/0xc80 [ 333.066347][ C0] ? jbd2_buffer_abort_trigger+0x80/0x80 [ 333.072121][ C0] ? ext4_empty_dir+0x9e0/0x9e0 [ 333.077017][ C0] ? jbd2__journal_start+0xf8/0x930 [ 333.082253][ C0] iomap_dio_rw+0x30/0x90 [ 333.086615][ C0] ext4_file_write_iter+0xe18/0x14e0 [ 333.092012][ C0] ? ext4_buffered_write_iter+0x4d0/0x4d0 [ 333.098291][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.103357][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 333.109435][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 333.115715][ C0] new_sync_write+0x426/0x650 [ 333.120514][ C0] ? new_sync_read+0x6e0/0x6e0 [ 333.125307][ C0] ? lock_release+0x710/0x710 [ 333.130027][ C0] ? selinux_file_permission+0x92/0x520 [ 333.135719][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.140788][ C0] vfs_write+0x796/0xa30 [ 333.145064][ C0] ksys_write+0x12d/0x250 [ 333.149427][ C0] ? __ia32_sys_read+0xb0/0xb0 [ 333.154223][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 333.160154][ C0] do_syscall_64+0x2d/0x70 [ 333.164601][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 333.170520][ C0] RIP: 0033:0x465ef9 [ 333.174432][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 333.194066][ C0] RSP: 002b:00007efeaf9cc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 333.202520][ C0] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 00:58:56 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:58:56 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) [ 333.210517][ C0] RDX: 0000000000248800 RSI: 0000000020000000 RDI: 0000000000000006 [ 333.218818][ C0] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 333.227092][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 333.235094][ C0] R13: 00007ffc238e16bf R14: 00007efeaf9cc300 R15: 0000000000022000 [ 333.243275][ C0] ================================================================================ [ 333.252990][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 333.259597][ C0] CPU: 0 PID: 13449 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 333.268384][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.278471][ C0] Call Trace: [ 333.281771][ C0] [ 333.284629][ C0] dump_stack+0xfa/0x151 [ 333.288906][ C0] panic+0x306/0x73d [ 333.292852][ C0] ? __warn_printk+0xf3/0xf3 [ 333.297474][ C0] ? ubsan_epilogue+0x3e/0x5a [ 333.302193][ C0] ubsan_epilogue+0x54/0x5a [ 333.306722][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 333.313529][ C0] ? red_adaptative_timer+0x526/0x610 [ 333.318945][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 333.324622][ C0] ? red_init+0x260/0x260 [ 333.328983][ C0] call_timer_fn+0x1a5/0x6b0 [ 333.333600][ C0] ? add_timer_on+0x4a0/0x4a0 [ 333.338304][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 333.343529][ C0] ? red_init+0x260/0x260 [ 333.347878][ C0] __run_timers.part.0+0x67c/0xa50 [ 333.353023][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 333.357821][ C0] run_timer_softirq+0xb3/0x1d0 [ 333.362776][ C0] __do_softirq+0x29b/0x9f6 [ 333.367305][ C0] irq_exit_rcu+0x134/0x200 [ 333.371818][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 333.377474][ C0] [ 333.380447][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 333.386448][ C0] RIP: 0010:__bio_try_merge_page+0x181/0x350 [ 333.392475][ C0] Code: 24 08 48 b8 00 00 00 00 00 fc ff df 80 3c 02 00 0f 85 d6 01 00 00 48 ba 00 00 00 00 00 16 00 00 48 8b 45 00 48 01 d0 4c 01 ea <48> c1 f8 06 48 c1 fa 06 48 c1 e0 0c 48 03 44 24 08 48 c1 e2 0c 48 [ 333.412115][ C0] RSP: 0018:ffffc90001b67610 EFLAGS: 00000203 [ 333.418201][ C0] RAX: 00000000021e0300 RBX: ffff88802b7c3080 RCX: 1ffff1100f476969 [ 333.426181][ C0] RDX: 00000000021e5580 RSI: ffffffff83aba615 RDI: ffff88807a3b4b48 [ 333.434165][ C0] RBP: ffff88807a3b4b40 R08: 0000000000000000 R09: 0000000000000001 [ 333.442143][ C0] R10: ffffffff83aba5f1 R11: 0000000000000000 R12: 0000000000000000 [ 333.450125][ C0] R13: ffffea00021e5580 R14: ffffc90001b67710 R15: 0000000000001000 [ 333.458117][ C0] ? __bio_try_merge_page+0xa1/0x350 [ 333.463434][ C0] ? __bio_try_merge_page+0xc5/0x350 [ 333.468749][ C0] bio_iov_iter_get_pages+0x2fe/0x1170 [ 333.474237][ C0] ? bio_add_zone_append_page+0x2d0/0x2d0 [ 333.480010][ C0] iomap_dio_bio_actor+0x7e3/0x1090 [ 333.485253][ C0] iomap_dio_actor+0x89/0x550 [ 333.489941][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.495010][ C0] iomap_apply+0x2a3/0xb50 [ 333.499447][ C0] ? iomap_dio_rw+0x90/0x90 [ 333.503967][ C0] ? trace_event_raw_event_iomap_apply+0x430/0x430 [ 333.510500][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 333.516688][ C0] ? __iomap_dio_rw+0x695/0x1280 [ 333.521652][ C0] __iomap_dio_rw+0x71b/0x1280 [ 333.526433][ C0] ? iomap_dio_rw+0x90/0x90 [ 333.530985][ C0] ? iomap_dio_bio_actor+0x1090/0x1090 [ 333.536546][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 333.542830][ C0] ? ext4_orphan_add+0x258/0xc80 [ 333.547787][ C0] ? jbd2_buffer_abort_trigger+0x80/0x80 [ 333.553449][ C0] ? ext4_empty_dir+0x9e0/0x9e0 [ 333.558405][ C0] ? jbd2__journal_start+0xf8/0x930 [ 333.563629][ C0] iomap_dio_rw+0x30/0x90 [ 333.567977][ C0] ext4_file_write_iter+0xe18/0x14e0 [ 333.573289][ C0] ? ext4_buffered_write_iter+0x4d0/0x4d0 [ 333.579031][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.584160][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 333.590178][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 333.596443][ C0] new_sync_write+0x426/0x650 [ 333.601139][ C0] ? new_sync_read+0x6e0/0x6e0 [ 333.605922][ C0] ? lock_release+0x710/0x710 [ 333.610620][ C0] ? selinux_file_permission+0x92/0x520 [ 333.616201][ C0] ? lock_is_held_type+0xd5/0x130 [ 333.621257][ C0] vfs_write+0x796/0xa30 [ 333.625550][ C0] ksys_write+0x12d/0x250 [ 333.629893][ C0] ? __ia32_sys_read+0xb0/0xb0 [ 333.634670][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 333.640602][ C0] do_syscall_64+0x2d/0x70 [ 333.645147][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 333.651069][ C0] RIP: 0033:0x465ef9 [ 333.654982][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 333.674689][ C0] RSP: 002b:00007efeaf9cc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 333.683133][ C0] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 333.691307][ C0] RDX: 0000000000248800 RSI: 0000000020000000 RDI: 0000000000000006 [ 333.699310][ C0] RBP: 00000000004bfa34 R08: 0000000000000000 R09: 0000000000000000 [ 333.707297][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 333.715276][ C0] R13: 00007ffc238e16bf R14: 00007efeaf9cc300 R15: 0000000000022000 [ 333.724001][ C0] Kernel Offset: disabled [ 333.728518][ C0] Rebooting in 86400 seconds..