[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2021/02/09 06:07:40 fuzzer started 2021/02/09 06:07:40 dialing manager at 10.128.0.169:45401 2021/02/09 06:07:40 syscalls: 3469 2021/02/09 06:07:40 code coverage: enabled 2021/02/09 06:07:40 comparison tracing: enabled 2021/02/09 06:07:40 extra coverage: enabled 2021/02/09 06:07:40 setuid sandbox: enabled 2021/02/09 06:07:40 namespace sandbox: enabled 2021/02/09 06:07:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/09 06:07:40 fault injection: enabled 2021/02/09 06:07:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/09 06:07:40 net packet injection: enabled 2021/02/09 06:07:40 net device setup: enabled 2021/02/09 06:07:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/09 06:07:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/09 06:07:40 USB emulation: enabled 2021/02/09 06:07:40 hci packet injection: enabled 2021/02/09 06:07:40 wifi device emulation: enabled 2021/02/09 06:07:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/09 06:07:40 fetching corpus: 50, signal 34825/38624 (executing program) 2021/02/09 06:07:41 fetching corpus: 100, signal 68997/74410 (executing program) 2021/02/09 06:07:41 fetching corpus: 150, signal 89586/96538 (executing program) 2021/02/09 06:07:41 fetching corpus: 200, signal 99190/107752 (executing program) 2021/02/09 06:07:41 fetching corpus: 250, signal 114835/124814 (executing program) 2021/02/09 06:07:41 fetching corpus: 300, signal 125366/136765 (executing program) 2021/02/09 06:07:41 fetching corpus: 350, signal 137541/150265 (executing program) 2021/02/09 06:07:41 fetching corpus: 400, signal 146145/160240 (executing program) 2021/02/09 06:07:41 fetching corpus: 450, signal 152997/168451 (executing program) 2021/02/09 06:07:41 fetching corpus: 500, signal 158098/174968 (executing program) 2021/02/09 06:07:42 fetching corpus: 550, signal 165057/183221 (executing program) 2021/02/09 06:07:42 fetching corpus: 600, signal 171693/191132 (executing program) 2021/02/09 06:07:42 fetching corpus: 650, signal 178992/199665 (executing program) 2021/02/09 06:07:42 fetching corpus: 700, signal 185906/207773 (executing program) 2021/02/09 06:07:42 fetching corpus: 750, signal 191115/214231 (executing program) 2021/02/09 06:07:42 fetching corpus: 800, signal 195720/220015 (executing program) 2021/02/09 06:07:42 fetching corpus: 850, signal 201216/226636 (executing program) 2021/02/09 06:07:42 fetching corpus: 900, signal 205919/232455 (executing program) 2021/02/09 06:07:42 fetching corpus: 950, signal 212407/239947 (executing program) 2021/02/09 06:07:43 fetching corpus: 1000, signal 217385/246011 (executing program) 2021/02/09 06:07:43 fetching corpus: 1050, signal 223200/252819 (executing program) 2021/02/09 06:07:43 fetching corpus: 1100, signal 228093/258732 (executing program) 2021/02/09 06:07:43 fetching corpus: 1150, signal 231855/263571 (executing program) 2021/02/09 06:07:43 fetching corpus: 1200, signal 237360/269985 (executing program) 2021/02/09 06:07:43 fetching corpus: 1250, signal 240801/274450 (executing program) 2021/02/09 06:07:43 fetching corpus: 1300, signal 243699/278415 (executing program) 2021/02/09 06:07:44 fetching corpus: 1350, signal 247713/283368 (executing program) 2021/02/09 06:07:44 fetching corpus: 1400, signal 250638/287309 (executing program) 2021/02/09 06:07:44 fetching corpus: 1450, signal 254604/292176 (executing program) 2021/02/09 06:07:44 fetching corpus: 1500, signal 257693/296252 (executing program) 2021/02/09 06:07:44 fetching corpus: 1550, signal 260263/299803 (executing program) 2021/02/09 06:07:44 fetching corpus: 1600, signal 263843/304308 (executing program) 2021/02/09 06:07:44 fetching corpus: 1650, signal 266772/308163 (executing program) 2021/02/09 06:07:44 fetching corpus: 1700, signal 270831/313045 (executing program) 2021/02/09 06:07:44 fetching corpus: 1750, signal 274672/317682 (executing program) 2021/02/09 06:07:44 fetching corpus: 1800, signal 276987/320923 (executing program) 2021/02/09 06:07:45 fetching corpus: 1850, signal 280937/325582 (executing program) 2021/02/09 06:07:45 fetching corpus: 1900, signal 284848/330176 (executing program) 2021/02/09 06:07:45 fetching corpus: 1950, signal 287989/334044 (executing program) 2021/02/09 06:07:45 fetching corpus: 2000, signal 290791/337645 (executing program) 2021/02/09 06:07:45 fetching corpus: 2050, signal 293178/340877 (executing program) 2021/02/09 06:07:45 fetching corpus: 2100, signal 295476/343982 (executing program) 2021/02/09 06:07:45 fetching corpus: 2150, signal 298327/347562 (executing program) 2021/02/09 06:07:45 fetching corpus: 2200, signal 300756/350805 (executing program) 2021/02/09 06:07:46 fetching corpus: 2250, signal 304358/355009 (executing program) 2021/02/09 06:07:46 fetching corpus: 2300, signal 306869/358300 (executing program) 2021/02/09 06:07:46 fetching corpus: 2350, signal 310883/362834 (executing program) 2021/02/09 06:07:46 fetching corpus: 2400, signal 312281/365145 (executing program) 2021/02/09 06:07:46 fetching corpus: 2450, signal 314274/367970 (executing program) 2021/02/09 06:07:46 fetching corpus: 2500, signal 315925/370437 (executing program) 2021/02/09 06:07:46 fetching corpus: 2550, signal 318311/373466 (executing program) 2021/02/09 06:07:46 fetching corpus: 2600, signal 320387/376264 (executing program) 2021/02/09 06:07:46 fetching corpus: 2650, signal 322544/379140 (executing program) 2021/02/09 06:07:47 fetching corpus: 2700, signal 325137/382324 (executing program) 2021/02/09 06:07:47 fetching corpus: 2750, signal 326752/384665 (executing program) 2021/02/09 06:07:47 fetching corpus: 2800, signal 329361/387898 (executing program) 2021/02/09 06:07:47 fetching corpus: 2850, signal 332243/391400 (executing program) 2021/02/09 06:07:47 fetching corpus: 2900, signal 334478/394263 (executing program) 2021/02/09 06:07:47 fetching corpus: 2950, signal 335865/396502 (executing program) 2021/02/09 06:07:47 fetching corpus: 3000, signal 337964/399214 (executing program) 2021/02/09 06:07:47 fetching corpus: 3050, signal 339501/401422 (executing program) 2021/02/09 06:07:47 fetching corpus: 3100, signal 341141/403705 (executing program) 2021/02/09 06:07:48 fetching corpus: 3150, signal 342450/405762 (executing program) 2021/02/09 06:07:48 fetching corpus: 3200, signal 345090/408890 (executing program) 2021/02/09 06:07:48 fetching corpus: 3250, signal 347161/411552 (executing program) 2021/02/09 06:07:48 fetching corpus: 3300, signal 348381/413471 (executing program) 2021/02/09 06:07:48 fetching corpus: 3350, signal 350199/415899 (executing program) 2021/02/09 06:07:48 fetching corpus: 3400, signal 352313/418579 (executing program) 2021/02/09 06:07:48 fetching corpus: 3450, signal 354232/421071 (executing program) 2021/02/09 06:07:48 fetching corpus: 3500, signal 355787/423246 (executing program) 2021/02/09 06:07:48 fetching corpus: 3550, signal 357175/425318 (executing program) 2021/02/09 06:07:49 fetching corpus: 3600, signal 358644/427419 (executing program) 2021/02/09 06:07:49 fetching corpus: 3650, signal 359996/429406 (executing program) 2021/02/09 06:07:49 fetching corpus: 3700, signal 361953/431865 (executing program) 2021/02/09 06:07:49 fetching corpus: 3750, signal 363429/433995 (executing program) 2021/02/09 06:07:49 fetching corpus: 3800, signal 365362/436408 (executing program) 2021/02/09 06:07:49 fetching corpus: 3850, signal 367086/438593 (executing program) 2021/02/09 06:07:49 fetching corpus: 3900, signal 371343/442807 (executing program) 2021/02/09 06:07:49 fetching corpus: 3950, signal 372889/444907 (executing program) 2021/02/09 06:07:50 fetching corpus: 4000, signal 375225/447656 (executing program) 2021/02/09 06:07:50 fetching corpus: 4050, signal 376657/449655 (executing program) 2021/02/09 06:07:50 fetching corpus: 4100, signal 378480/451854 (executing program) 2021/02/09 06:07:50 fetching corpus: 4150, signal 379638/453636 (executing program) 2021/02/09 06:07:50 fetching corpus: 4200, signal 381225/455715 (executing program) 2021/02/09 06:07:50 fetching corpus: 4250, signal 382534/457572 (executing program) 2021/02/09 06:07:50 fetching corpus: 4300, signal 383580/459261 (executing program) 2021/02/09 06:07:51 fetching corpus: 4350, signal 384993/461149 (executing program) 2021/02/09 06:07:51 fetching corpus: 4400, signal 386818/463389 (executing program) 2021/02/09 06:07:51 fetching corpus: 4450, signal 388745/465679 (executing program) 2021/02/09 06:07:51 fetching corpus: 4500, signal 390215/467601 (executing program) 2021/02/09 06:07:51 fetching corpus: 4550, signal 391757/469586 (executing program) 2021/02/09 06:07:51 fetching corpus: 4600, signal 393171/471474 (executing program) 2021/02/09 06:07:51 fetching corpus: 4650, signal 394178/473056 (executing program) 2021/02/09 06:07:51 fetching corpus: 4700, signal 395779/475053 (executing program) 2021/02/09 06:07:52 fetching corpus: 4750, signal 396713/476580 (executing program) 2021/02/09 06:07:52 fetching corpus: 4800, signal 398064/478394 (executing program) 2021/02/09 06:07:52 fetching corpus: 4850, signal 399338/480158 (executing program) 2021/02/09 06:07:52 fetching corpus: 4900, signal 400566/481863 (executing program) 2021/02/09 06:07:52 fetching corpus: 4950, signal 401680/483440 (executing program) 2021/02/09 06:07:52 fetching corpus: 5000, signal 403038/485237 (executing program) 2021/02/09 06:07:52 fetching corpus: 5050, signal 404506/487126 (executing program) 2021/02/09 06:07:52 fetching corpus: 5100, signal 405824/488861 (executing program) 2021/02/09 06:07:52 fetching corpus: 5150, signal 407231/490650 (executing program) 2021/02/09 06:07:53 fetching corpus: 5200, signal 408588/492358 (executing program) 2021/02/09 06:07:53 fetching corpus: 5250, signal 409974/494088 (executing program) 2021/02/09 06:07:53 fetching corpus: 5300, signal 411003/495578 (executing program) 2021/02/09 06:07:53 fetching corpus: 5350, signal 412123/497088 (executing program) 2021/02/09 06:07:53 fetching corpus: 5400, signal 413285/498617 (executing program) 2021/02/09 06:07:53 fetching corpus: 5450, signal 414728/500347 (executing program) 2021/02/09 06:07:53 fetching corpus: 5500, signal 416456/502318 (executing program) 2021/02/09 06:07:53 fetching corpus: 5550, signal 417977/504147 (executing program) 2021/02/09 06:07:53 fetching corpus: 5600, signal 419450/505922 (executing program) 2021/02/09 06:07:54 fetching corpus: 5650, signal 420835/507630 (executing program) 2021/02/09 06:07:54 fetching corpus: 5700, signal 422041/509191 (executing program) 2021/02/09 06:07:54 fetching corpus: 5750, signal 422872/510500 (executing program) 2021/02/09 06:07:54 fetching corpus: 5800, signal 424012/512059 (executing program) 2021/02/09 06:07:54 fetching corpus: 5850, signal 425035/513491 (executing program) 2021/02/09 06:07:54 fetching corpus: 5900, signal 426019/514869 (executing program) 2021/02/09 06:07:54 fetching corpus: 5950, signal 426853/516132 (executing program) 2021/02/09 06:07:54 fetching corpus: 6000, signal 427672/517386 (executing program) 2021/02/09 06:07:55 fetching corpus: 6050, signal 429228/519077 (executing program) 2021/02/09 06:07:55 fetching corpus: 6100, signal 430275/520496 (executing program) 2021/02/09 06:07:55 fetching corpus: 6150, signal 431736/522105 (executing program) 2021/02/09 06:07:55 fetching corpus: 6200, signal 434149/524394 (executing program) 2021/02/09 06:07:55 fetching corpus: 6250, signal 435324/525856 (executing program) 2021/02/09 06:07:55 fetching corpus: 6300, signal 436759/527503 (executing program) 2021/02/09 06:07:55 fetching corpus: 6350, signal 437643/528758 (executing program) 2021/02/09 06:07:55 fetching corpus: 6400, signal 438716/530151 (executing program) 2021/02/09 06:07:55 fetching corpus: 6450, signal 439958/531629 (executing program) 2021/02/09 06:07:56 fetching corpus: 6500, signal 441061/532955 (executing program) 2021/02/09 06:07:56 fetching corpus: 6550, signal 442358/534452 (executing program) 2021/02/09 06:07:56 fetching corpus: 6600, signal 443391/535768 (executing program) 2021/02/09 06:07:56 fetching corpus: 6650, signal 444308/537033 (executing program) 2021/02/09 06:07:56 fetching corpus: 6700, signal 445477/538437 (executing program) 2021/02/09 06:07:56 fetching corpus: 6750, signal 446602/539791 (executing program) 2021/02/09 06:07:56 fetching corpus: 6800, signal 448260/541431 (executing program) 2021/02/09 06:07:56 fetching corpus: 6850, signal 449635/542969 (executing program) 2021/02/09 06:07:57 fetching corpus: 6900, signal 450717/544237 (executing program) 2021/02/09 06:07:57 fetching corpus: 6950, signal 451429/545375 (executing program) 2021/02/09 06:07:57 fetching corpus: 7000, signal 452361/546606 (executing program) 2021/02/09 06:07:57 fetching corpus: 7050, signal 453252/547792 (executing program) 2021/02/09 06:07:57 fetching corpus: 7100, signal 454220/549018 (executing program) 2021/02/09 06:07:57 fetching corpus: 7150, signal 455366/550369 (executing program) 2021/02/09 06:07:57 fetching corpus: 7200, signal 457081/552030 (executing program) 2021/02/09 06:07:58 fetching corpus: 7250, signal 457914/553200 (executing program) 2021/02/09 06:07:58 fetching corpus: 7300, signal 458607/554222 (executing program) 2021/02/09 06:07:58 fetching corpus: 7350, signal 459804/555556 (executing program) 2021/02/09 06:07:58 fetching corpus: 7400, signal 461194/556994 (executing program) 2021/02/09 06:07:58 fetching corpus: 7450, signal 462152/558146 (executing program) 2021/02/09 06:07:58 fetching corpus: 7500, signal 463022/559272 (executing program) 2021/02/09 06:07:58 fetching corpus: 7550, signal 464257/560573 (executing program) 2021/02/09 06:07:58 fetching corpus: 7600, signal 465720/562008 (executing program) 2021/02/09 06:07:58 fetching corpus: 7650, signal 466654/563115 (executing program) 2021/02/09 06:07:59 fetching corpus: 7700, signal 467418/564143 (executing program) 2021/02/09 06:07:59 fetching corpus: 7750, signal 468409/565311 (executing program) 2021/02/09 06:07:59 fetching corpus: 7800, signal 469025/566253 (executing program) 2021/02/09 06:07:59 fetching corpus: 7850, signal 469640/567162 (executing program) 2021/02/09 06:07:59 fetching corpus: 7900, signal 470423/568188 (executing program) 2021/02/09 06:07:59 fetching corpus: 7950, signal 471585/569432 (executing program) 2021/02/09 06:07:59 fetching corpus: 8000, signal 472800/570689 (executing program) 2021/02/09 06:07:59 fetching corpus: 8050, signal 473662/571733 (executing program) 2021/02/09 06:08:00 fetching corpus: 8100, signal 475064/573112 (executing program) 2021/02/09 06:08:00 fetching corpus: 8150, signal 476221/574306 (executing program) 2021/02/09 06:08:00 fetching corpus: 8200, signal 476607/575103 (executing program) 2021/02/09 06:08:00 fetching corpus: 8250, signal 477639/576189 (executing program) 2021/02/09 06:08:00 fetching corpus: 8300, signal 478391/577217 (executing program) 2021/02/09 06:08:00 fetching corpus: 8350, signal 479066/578104 (executing program) 2021/02/09 06:08:00 fetching corpus: 8400, signal 479769/579076 (executing program) 2021/02/09 06:08:00 fetching corpus: 8450, signal 480245/579915 (executing program) 2021/02/09 06:08:00 fetching corpus: 8500, signal 481139/580902 (executing program) 2021/02/09 06:08:00 fetching corpus: 8550, signal 482371/582101 (executing program) 2021/02/09 06:08:01 fetching corpus: 8600, signal 483192/583139 (executing program) 2021/02/09 06:08:01 fetching corpus: 8650, signal 483916/584075 (executing program) 2021/02/09 06:08:01 fetching corpus: 8700, signal 484965/585115 (executing program) 2021/02/09 06:08:01 fetching corpus: 8750, signal 485876/586103 (executing program) 2021/02/09 06:08:01 fetching corpus: 8800, signal 486613/586995 (executing program) 2021/02/09 06:08:01 fetching corpus: 8850, signal 487395/587942 (executing program) 2021/02/09 06:08:01 fetching corpus: 8900, signal 488208/588888 (executing program) 2021/02/09 06:08:01 fetching corpus: 8950, signal 488884/589791 (executing program) 2021/02/09 06:08:01 fetching corpus: 9000, signal 489542/590689 (executing program) 2021/02/09 06:08:01 fetching corpus: 9050, signal 490515/591690 (executing program) 2021/02/09 06:08:02 fetching corpus: 9100, signal 490963/592460 (executing program) 2021/02/09 06:08:02 fetching corpus: 9150, signal 491674/593304 (executing program) 2021/02/09 06:08:02 fetching corpus: 9200, signal 492362/594142 (executing program) 2021/02/09 06:08:02 fetching corpus: 9250, signal 493054/595027 (executing program) 2021/02/09 06:08:02 fetching corpus: 9300, signal 493763/595863 (executing program) 2021/02/09 06:08:02 fetching corpus: 9350, signal 494554/596776 (executing program) 2021/02/09 06:08:02 fetching corpus: 9400, signal 495539/597760 (executing program) 2021/02/09 06:08:02 fetching corpus: 9450, signal 496021/598487 (executing program) 2021/02/09 06:08:02 fetching corpus: 9500, signal 496727/599353 (executing program) 2021/02/09 06:08:02 fetching corpus: 9550, signal 497246/600087 (executing program) 2021/02/09 06:08:03 fetching corpus: 9600, signal 497885/600893 (executing program) 2021/02/09 06:08:03 fetching corpus: 9650, signal 498773/601827 (executing program) 2021/02/09 06:08:03 fetching corpus: 9700, signal 499523/602675 (executing program) 2021/02/09 06:08:03 fetching corpus: 9750, signal 499941/603373 (executing program) 2021/02/09 06:08:03 fetching corpus: 9800, signal 500457/604131 (executing program) 2021/02/09 06:08:03 fetching corpus: 9850, signal 501378/605044 (executing program) 2021/02/09 06:08:03 fetching corpus: 9900, signal 502121/605894 (executing program) 2021/02/09 06:08:03 fetching corpus: 9950, signal 502619/606639 (executing program) 2021/02/09 06:08:04 fetching corpus: 10000, signal 503072/607343 (executing program) 2021/02/09 06:08:04 fetching corpus: 10050, signal 503688/608102 (executing program) 2021/02/09 06:08:04 fetching corpus: 10100, signal 504919/609124 (executing program) 2021/02/09 06:08:04 fetching corpus: 10150, signal 505514/609911 (executing program) 2021/02/09 06:08:04 fetching corpus: 10200, signal 506045/610654 (executing program) 2021/02/09 06:08:04 fetching corpus: 10250, signal 506859/611451 (executing program) 2021/02/09 06:08:04 fetching corpus: 10300, signal 507324/612153 (executing program) 2021/02/09 06:08:04 fetching corpus: 10350, signal 508212/613028 (executing program) 2021/02/09 06:08:04 fetching corpus: 10400, signal 508843/613745 (executing program) 2021/02/09 06:08:05 fetching corpus: 10450, signal 510089/614692 (executing program) 2021/02/09 06:08:05 fetching corpus: 10500, signal 510874/615515 (executing program) 2021/02/09 06:08:05 fetching corpus: 10550, signal 511376/616200 (executing program) 2021/02/09 06:08:05 fetching corpus: 10600, signal 512147/616988 (executing program) 2021/02/09 06:08:05 fetching corpus: 10650, signal 512485/617586 (executing program) 2021/02/09 06:08:05 fetching corpus: 10700, signal 512916/618207 (executing program) 2021/02/09 06:08:05 fetching corpus: 10750, signal 513571/618923 (executing program) 2021/02/09 06:08:05 fetching corpus: 10800, signal 514294/619628 (executing program) 2021/02/09 06:08:06 fetching corpus: 10850, signal 514958/620389 (executing program) 2021/02/09 06:08:06 fetching corpus: 10900, signal 515471/621093 (executing program) 2021/02/09 06:08:06 fetching corpus: 10950, signal 516348/621891 (executing program) 2021/02/09 06:08:06 fetching corpus: 11000, signal 517360/622752 (executing program) 2021/02/09 06:08:06 fetching corpus: 11050, signal 518205/623539 (executing program) 2021/02/09 06:08:06 fetching corpus: 11100, signal 518812/624216 (executing program) 2021/02/09 06:08:06 fetching corpus: 11150, signal 519333/624886 (executing program) 2021/02/09 06:08:06 fetching corpus: 11200, signal 519645/625481 (executing program) 2021/02/09 06:08:06 fetching corpus: 11250, signal 520186/626174 (executing program) 2021/02/09 06:08:07 fetching corpus: 11300, signal 520737/626843 (executing program) 2021/02/09 06:08:07 fetching corpus: 11350, signal 521721/627654 (executing program) 2021/02/09 06:08:07 fetching corpus: 11400, signal 522638/628401 (executing program) 2021/02/09 06:08:07 fetching corpus: 11450, signal 523494/629130 (executing program) 2021/02/09 06:08:07 fetching corpus: 11500, signal 524348/629866 (executing program) 2021/02/09 06:08:07 fetching corpus: 11550, signal 525262/630622 (executing program) 2021/02/09 06:08:07 fetching corpus: 11600, signal 525964/631293 (executing program) 2021/02/09 06:08:07 fetching corpus: 11650, signal 526365/631883 (executing program) 2021/02/09 06:08:07 fetching corpus: 11700, signal 527115/632572 (executing program) 2021/02/09 06:08:08 fetching corpus: 11750, signal 527434/633123 (executing program) 2021/02/09 06:08:08 fetching corpus: 11800, signal 528042/633748 (executing program) 2021/02/09 06:08:08 fetching corpus: 11850, signal 528611/634335 (executing program) 2021/02/09 06:08:08 fetching corpus: 11900, signal 529176/634930 (executing program) 2021/02/09 06:08:08 fetching corpus: 11950, signal 529772/635529 (executing program) 2021/02/09 06:08:08 fetching corpus: 12000, signal 530409/636136 (executing program) 2021/02/09 06:08:08 fetching corpus: 12050, signal 530727/636666 (executing program) 2021/02/09 06:08:08 fetching corpus: 12100, signal 531447/637303 (executing program) 2021/02/09 06:08:08 fetching corpus: 12150, signal 531973/637885 (executing program) 2021/02/09 06:08:08 fetching corpus: 12200, signal 532691/638511 (executing program) 2021/02/09 06:08:09 fetching corpus: 12250, signal 533563/639172 (executing program) 2021/02/09 06:08:09 fetching corpus: 12300, signal 534100/639768 (executing program) 2021/02/09 06:08:09 fetching corpus: 12350, signal 534579/640300 (executing program) 2021/02/09 06:08:09 fetching corpus: 12400, signal 535021/640873 (executing program) 2021/02/09 06:08:09 fetching corpus: 12450, signal 535574/641403 (executing program) 2021/02/09 06:08:09 fetching corpus: 12500, signal 536378/642035 (executing program) 2021/02/09 06:08:09 fetching corpus: 12550, signal 536724/642545 (executing program) 2021/02/09 06:08:10 fetching corpus: 12600, signal 537359/643182 (executing program) 2021/02/09 06:08:10 fetching corpus: 12650, signal 537984/643754 (executing program) 2021/02/09 06:08:10 fetching corpus: 12700, signal 538552/644298 (executing program) 2021/02/09 06:08:10 fetching corpus: 12750, signal 539186/644829 (executing program) 2021/02/09 06:08:10 fetching corpus: 12800, signal 539963/645432 (executing program) 2021/02/09 06:08:10 fetching corpus: 12850, signal 540567/646005 (executing program) 2021/02/09 06:08:10 fetching corpus: 12900, signal 541327/646630 (executing program) 2021/02/09 06:08:10 fetching corpus: 12950, signal 541829/647118 (executing program) 2021/02/09 06:08:10 fetching corpus: 13000, signal 542262/647652 (executing program) 2021/02/09 06:08:10 fetching corpus: 13050, signal 542870/648190 (executing program) 2021/02/09 06:08:11 fetching corpus: 13100, signal 543544/648747 (executing program) 2021/02/09 06:08:11 fetching corpus: 13150, signal 543978/649274 (executing program) 2021/02/09 06:08:11 fetching corpus: 13200, signal 544493/649798 (executing program) 2021/02/09 06:08:11 fetching corpus: 13250, signal 545083/650325 (executing program) 2021/02/09 06:08:11 fetching corpus: 13300, signal 545570/650811 (executing program) 2021/02/09 06:08:11 fetching corpus: 13350, signal 546233/651335 (executing program) 2021/02/09 06:08:11 fetching corpus: 13400, signal 546587/651830 (executing program) 2021/02/09 06:08:11 fetching corpus: 13450, signal 547145/652315 (executing program) 2021/02/09 06:08:11 fetching corpus: 13500, signal 547569/652797 (executing program) 2021/02/09 06:08:11 fetching corpus: 13550, signal 548119/653273 (executing program) 2021/02/09 06:08:12 fetching corpus: 13600, signal 548579/653747 (executing program) 2021/02/09 06:08:12 fetching corpus: 13650, signal 549059/654250 (executing program) 2021/02/09 06:08:12 fetching corpus: 13700, signal 549565/654735 (executing program) 2021/02/09 06:08:12 fetching corpus: 13750, signal 550017/655185 (executing program) 2021/02/09 06:08:12 fetching corpus: 13800, signal 550594/655619 (executing program) 2021/02/09 06:08:12 fetching corpus: 13850, signal 551134/656071 (executing program) 2021/02/09 06:08:12 fetching corpus: 13900, signal 551631/656528 (executing program) 2021/02/09 06:08:12 fetching corpus: 13950, signal 552163/657014 (executing program) 2021/02/09 06:08:12 fetching corpus: 14000, signal 552682/657493 (executing program) 2021/02/09 06:08:12 fetching corpus: 14050, signal 553296/657972 (executing program) 2021/02/09 06:08:13 fetching corpus: 14100, signal 554014/658425 (executing program) 2021/02/09 06:08:13 fetching corpus: 14150, signal 554407/658876 (executing program) 2021/02/09 06:08:13 fetching corpus: 14200, signal 554865/659344 (executing program) 2021/02/09 06:08:13 fetching corpus: 14250, signal 555402/659792 (executing program) 2021/02/09 06:08:13 fetching corpus: 14300, signal 555659/660180 (executing program) 2021/02/09 06:08:13 fetching corpus: 14350, signal 556110/660618 (executing program) 2021/02/09 06:08:13 fetching corpus: 14400, signal 556646/661035 (executing program) 2021/02/09 06:08:13 fetching corpus: 14450, signal 557261/661489 (executing program) 2021/02/09 06:08:13 fetching corpus: 14500, signal 557759/661905 (executing program) 2021/02/09 06:08:14 fetching corpus: 14550, signal 558209/662316 (executing program) 2021/02/09 06:08:14 fetching corpus: 14600, signal 558740/662757 (executing program) 2021/02/09 06:08:14 fetching corpus: 14650, signal 559436/663210 (executing program) 2021/02/09 06:08:14 fetching corpus: 14700, signal 559992/663651 (executing program) 2021/02/09 06:08:14 fetching corpus: 14750, signal 560461/664047 (executing program) 2021/02/09 06:08:14 fetching corpus: 14800, signal 560904/664461 (executing program) 2021/02/09 06:08:14 fetching corpus: 14850, signal 561220/664857 (executing program) 2021/02/09 06:08:14 fetching corpus: 14900, signal 561646/665282 (executing program) 2021/02/09 06:08:14 fetching corpus: 14950, signal 562103/665689 (executing program) 2021/02/09 06:08:14 fetching corpus: 15000, signal 562878/666111 (executing program) 2021/02/09 06:08:15 fetching corpus: 15050, signal 563465/666510 (executing program) 2021/02/09 06:08:15 fetching corpus: 15100, signal 564042/666913 (executing program) 2021/02/09 06:08:15 fetching corpus: 15150, signal 564516/667276 (executing program) 2021/02/09 06:08:15 fetching corpus: 15200, signal 565042/667674 (executing program) 2021/02/09 06:08:15 fetching corpus: 15250, signal 565534/668051 (executing program) 2021/02/09 06:08:15 fetching corpus: 15300, signal 565926/668423 (executing program) 2021/02/09 06:08:15 fetching corpus: 15350, signal 566299/668813 (executing program) 2021/02/09 06:08:15 fetching corpus: 15400, signal 566654/669178 (executing program) 2021/02/09 06:08:15 fetching corpus: 15450, signal 567065/669547 (executing program) 2021/02/09 06:08:16 fetching corpus: 15500, signal 567683/669902 (executing program) 2021/02/09 06:08:16 fetching corpus: 15550, signal 568033/670291 (executing program) 2021/02/09 06:08:16 fetching corpus: 15600, signal 568407/670651 (executing program) 2021/02/09 06:08:16 fetching corpus: 15650, signal 569076/671043 (executing program) 2021/02/09 06:08:16 fetching corpus: 15700, signal 569568/671393 (executing program) 2021/02/09 06:08:16 fetching corpus: 15750, signal 569942/671761 (executing program) 2021/02/09 06:08:16 fetching corpus: 15800, signal 570425/672109 (executing program) 2021/02/09 06:08:16 fetching corpus: 15850, signal 570866/672447 (executing program) 2021/02/09 06:08:16 fetching corpus: 15900, signal 571597/672790 (executing program) 2021/02/09 06:08:16 fetching corpus: 15950, signal 572159/673137 (executing program) 2021/02/09 06:08:17 fetching corpus: 16000, signal 572494/673474 (executing program) 2021/02/09 06:08:17 fetching corpus: 16050, signal 572961/673814 (executing program) 2021/02/09 06:08:17 fetching corpus: 16100, signal 573495/674143 (executing program) 2021/02/09 06:08:17 fetching corpus: 16150, signal 574079/674473 (executing program) 2021/02/09 06:08:17 fetching corpus: 16200, signal 574558/674774 (executing program) 2021/02/09 06:08:17 fetching corpus: 16250, signal 575295/675106 (executing program) 2021/02/09 06:08:17 fetching corpus: 16300, signal 575883/675440 (executing program) 2021/02/09 06:08:18 fetching corpus: 16350, signal 576351/675799 (executing program) 2021/02/09 06:08:18 fetching corpus: 16400, signal 577096/676147 (executing program) 2021/02/09 06:08:18 fetching corpus: 16450, signal 577795/676437 (executing program) 2021/02/09 06:08:18 fetching corpus: 16500, signal 578131/676726 (executing program) 2021/02/09 06:08:18 fetching corpus: 16550, signal 578580/677020 (executing program) 2021/02/09 06:08:18 fetching corpus: 16600, signal 578988/677307 (executing program) 2021/02/09 06:08:18 fetching corpus: 16650, signal 579413/677626 (executing program) 2021/02/09 06:08:18 fetching corpus: 16700, signal 579957/677915 (executing program) 2021/02/09 06:08:19 fetching corpus: 16750, signal 580620/678225 (executing program) 2021/02/09 06:08:19 fetching corpus: 16800, signal 581129/678508 (executing program) 2021/02/09 06:08:19 fetching corpus: 16850, signal 581481/678835 (executing program) 2021/02/09 06:08:19 fetching corpus: 16900, signal 581883/679155 (executing program) 2021/02/09 06:08:19 fetching corpus: 16950, signal 582704/679364 (executing program) 2021/02/09 06:08:19 fetching corpus: 17000, signal 583133/679364 (executing program) 2021/02/09 06:08:19 fetching corpus: 17050, signal 583565/679364 (executing program) 2021/02/09 06:08:19 fetching corpus: 17100, signal 583878/679364 (executing program) 2021/02/09 06:08:19 fetching corpus: 17150, signal 584155/679364 (executing program) 2021/02/09 06:08:19 fetching corpus: 17200, signal 584705/679364 (executing program) 2021/02/09 06:08:20 fetching corpus: 17250, signal 585174/679364 (executing program) 2021/02/09 06:08:20 fetching corpus: 17300, signal 585539/679364 (executing program) 2021/02/09 06:08:20 fetching corpus: 17350, signal 585928/679364 (executing program) 2021/02/09 06:08:20 fetching corpus: 17400, signal 586300/679364 (executing program) 2021/02/09 06:08:20 fetching corpus: 17450, signal 586721/679365 (executing program) 2021/02/09 06:08:20 fetching corpus: 17500, signal 587096/679365 (executing program) 2021/02/09 06:08:20 fetching corpus: 17550, signal 587579/679365 (executing program) 2021/02/09 06:08:20 fetching corpus: 17600, signal 588086/679365 (executing program) 2021/02/09 06:08:20 fetching corpus: 17650, signal 588665/679365 (executing program) 2021/02/09 06:08:21 fetching corpus: 17700, signal 589088/679365 (executing program) 2021/02/09 06:08:21 fetching corpus: 17750, signal 589587/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 17800, signal 589854/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 17850, signal 590231/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 17900, signal 590568/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 17950, signal 591308/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 18000, signal 591860/679366 (executing program) 2021/02/09 06:08:21 fetching corpus: 18050, signal 592270/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18100, signal 592753/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18150, signal 593209/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18200, signal 593805/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18250, signal 594238/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18300, signal 594584/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18350, signal 594973/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18400, signal 595491/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18450, signal 595882/679366 (executing program) 2021/02/09 06:08:22 fetching corpus: 18500, signal 596259/679366 (executing program) 2021/02/09 06:08:23 fetching corpus: 18550, signal 596719/679369 (executing program) 2021/02/09 06:08:23 fetching corpus: 18600, signal 596947/679369 (executing program) 2021/02/09 06:08:23 fetching corpus: 18650, signal 597303/679374 (executing program) 2021/02/09 06:08:23 fetching corpus: 18700, signal 597621/679374 (executing program) 2021/02/09 06:08:23 fetching corpus: 18750, signal 598209/679374 (executing program) 2021/02/09 06:08:23 fetching corpus: 18800, signal 598905/679374 (executing program) 2021/02/09 06:08:23 fetching corpus: 18850, signal 599493/679374 (executing program) 2021/02/09 06:08:23 fetching corpus: 18900, signal 599990/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 18950, signal 600526/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19000, signal 601069/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19050, signal 601417/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19100, signal 601997/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19150, signal 602365/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19200, signal 602765/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19250, signal 603236/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19300, signal 603526/679374 (executing program) 2021/02/09 06:08:24 fetching corpus: 19350, signal 603846/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19400, signal 604425/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19450, signal 604802/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19500, signal 605199/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19550, signal 605614/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19600, signal 606069/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19650, signal 606436/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19700, signal 606711/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19750, signal 607053/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19800, signal 607471/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19850, signal 607730/679374 (executing program) 2021/02/09 06:08:25 fetching corpus: 19900, signal 608037/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 19950, signal 608360/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20000, signal 608613/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20050, signal 608911/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20100, signal 609233/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20150, signal 609526/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20200, signal 609919/679374 (executing program) 2021/02/09 06:08:26 fetching corpus: 20250, signal 610265/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20300, signal 610646/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20350, signal 611014/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20400, signal 611394/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20450, signal 612098/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20500, signal 612341/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20550, signal 612662/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20600, signal 613095/679374 (executing program) 2021/02/09 06:08:27 fetching corpus: 20650, signal 613545/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20700, signal 613902/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20750, signal 614395/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20800, signal 614769/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20850, signal 615090/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20900, signal 615563/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 20950, signal 615846/679374 (executing program) 2021/02/09 06:08:28 fetching corpus: 21000, signal 616107/679374 (executing program) 2021/02/09 06:08:29 fetching corpus: 21050, signal 616563/679374 (executing program) 2021/02/09 06:08:29 fetching corpus: 21100, signal 616974/679374 (executing program) 2021/02/09 06:08:29 fetching corpus: 21150, signal 617225/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21200, signal 617475/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21250, signal 617742/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21300, signal 618152/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21350, signal 618657/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21400, signal 618947/679378 (executing program) 2021/02/09 06:08:29 fetching corpus: 21450, signal 619404/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21500, signal 619740/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21550, signal 620049/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21600, signal 620484/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21650, signal 620793/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21700, signal 621210/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21750, signal 621480/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21800, signal 621754/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21850, signal 621995/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21900, signal 622461/679378 (executing program) 2021/02/09 06:08:30 fetching corpus: 21950, signal 622698/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22000, signal 623204/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22050, signal 623481/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22100, signal 623864/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22150, signal 624200/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22200, signal 624695/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22250, signal 624950/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22300, signal 625248/679378 (executing program) 2021/02/09 06:08:31 fetching corpus: 22350, signal 625545/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22400, signal 625781/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22450, signal 626077/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22500, signal 626400/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22550, signal 626700/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22600, signal 627045/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22650, signal 627261/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22700, signal 627687/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22750, signal 628001/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22800, signal 628446/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22850, signal 628828/679378 (executing program) 2021/02/09 06:08:32 fetching corpus: 22900, signal 629153/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 22950, signal 629622/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23000, signal 630117/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23050, signal 630384/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23100, signal 630954/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23150, signal 631361/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23200, signal 631617/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23250, signal 632099/679378 (executing program) 2021/02/09 06:08:33 fetching corpus: 23300, signal 632499/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23350, signal 632884/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23400, signal 633206/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23450, signal 633504/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23500, signal 633918/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23550, signal 634303/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23600, signal 634739/679378 (executing program) 2021/02/09 06:08:34 fetching corpus: 23650, signal 635095/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23700, signal 635323/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23750, signal 635676/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23800, signal 636052/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23850, signal 636505/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23900, signal 636889/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 23950, signal 637312/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 24000, signal 637854/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 24050, signal 638087/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 24100, signal 638394/679378 (executing program) 2021/02/09 06:08:35 fetching corpus: 24150, signal 638587/679378 (executing program) 2021/02/09 06:08:36 fetching corpus: 24200, signal 638888/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24250, signal 639163/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24300, signal 639545/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24350, signal 639804/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24400, signal 640193/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24450, signal 640461/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24500, signal 640831/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24550, signal 641095/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24600, signal 641412/679379 (executing program) 2021/02/09 06:08:36 fetching corpus: 24650, signal 641744/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24700, signal 641924/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24750, signal 642177/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24800, signal 642535/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24850, signal 642984/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24900, signal 643238/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 24950, signal 643524/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 25000, signal 643776/679379 (executing program) 2021/02/09 06:08:37 fetching corpus: 25050, signal 644098/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25100, signal 644413/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25150, signal 644754/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25200, signal 645168/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25250, signal 645531/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25300, signal 645836/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25350, signal 646201/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25400, signal 646678/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25450, signal 646904/679379 (executing program) 2021/02/09 06:08:38 fetching corpus: 25500, signal 647214/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25550, signal 647502/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25600, signal 647933/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25650, signal 648155/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25700, signal 648540/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25750, signal 648847/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25800, signal 649104/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25850, signal 649752/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25900, signal 650080/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 25950, signal 650572/679379 (executing program) 2021/02/09 06:08:39 fetching corpus: 26000, signal 650882/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26050, signal 651111/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26100, signal 651369/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26150, signal 651757/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26200, signal 651973/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26250, signal 652352/679379 (executing program) 2021/02/09 06:08:40 fetching corpus: 26300, signal 652681/679380 (executing program) 2021/02/09 06:08:40 fetching corpus: 26350, signal 653100/679380 (executing program) 2021/02/09 06:08:40 fetching corpus: 26400, signal 653371/679380 (executing program) 2021/02/09 06:08:40 fetching corpus: 26407, signal 653416/679380 (executing program) 2021/02/09 06:08:40 fetching corpus: 26407, signal 653416/679380 (executing program) 2021/02/09 06:08:42 starting 6 fuzzer processes 06:08:42 executing program 0: futex(0x0, 0x81, 0x0, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) 06:08:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006580)='/proc/schedstat\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 06:08:43 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000001440)={@local, @dev, @val={@void}, {@generic={0x0, "3b789d3fb1bb418e5f2f4a19872f8eba31532ab384096165548e499ab543ec8e6c7aa71c3cf82d095a259fd55913c984a4a6e09719fc789f9dc26e8e3d7f745dcae665c0ee821f7aeab28d5a2afd146a933bb8186ab652a902bdf7fe54c9de02885c95b9fb3fffb90daff785e26f2793b543bb04b123b07b77020e7a7fb6a0f38ca053a703c3859f077bc5c15ac912e31b135c58c400691e3e5a93c611945106834a8def51ffea0021ca909e0b7a5b744175415ee15ea1449af168f4951c3330ba023ded2d783373af35f8efacaba118582523386ae215318bb78cc66df3225a7d0297e30edee3d5c985087ebdf7c477343a3a9647d4dd8117601de9a6cab2fbd30fd204bad5aff0e8e99d29abba030f957933897a77604103d853dc323f55eb36caa1b2173061902994fc82fa835724c025ef92e0a80061d5b15ea3a34ecfd1b17819c9dafe0802a4d0c386580c9b0de7903dfad28eddce52b64c04d0be08479d70023be8b3686a5b56aa9b07583e8cc97b0c554b117a215ce6b41d7ae7049cd46961627dfeb4d4730569f3ba1d66ee158fb7aae6497a8d54eac501b141bff63391be487dcc0653c8751698d79297ccae5db5e9406f0d6a4053166799b16e7bc8f6c93571f456cd25db64740187013d31435c7075d5a4c092ed571aef5bd7d0bb4b6c0dc6326e5417466c75afc59d49b193c38aebfb18394843797574bf7beb6b3d22c3dcf00431a26972f22de7620ab8ef38820a9eeeec828d9c352d1a38a845a206e83a46e33fc54e27477f01638c59a4b58f507d715b7b94e7e12237480e5b36b7e650e99aba34e4ff0445c6d9354571098ef09a2bb6024664f6ee6c5dd68684d0eeb6141c3dfd9cd0d3345e783a9bc72387454a18bdf9a4f05fdff4e7ab067098494d781ad447fcbb0e30436ba943b5017b5ff69d5197e194a7722f7b30d47b50a52d05c46440e145efffc6ac5232ebaa28ffd0750911c0736a62b59520284416b12840281a1a37d9f9d6c04524be83fb7b582170cdcf3456e42aa27a8edd84ea6034fb75ab3b58afb1e4023ef2e318a3310d2f51acaeaa0c7e0a00cc20933f83158ad5fb3a04d8e285efd034bc61ad9b03217d349e220a5e080f60171d0df6dc65fb3d129e217a7d48e1cf3290cd68db70cb4f786ef65215943aa25be08ff087c36d33523be08313a5d9e7ae7d4895ccfebb2d6ab11b52cda5cff7c2ad441775c3649f8a139f9f7010b0f27bf250b90e4b6616561f1550790213894aae043d7a3ab7a7da4152f526ebe33618a8d0f60378f14ddaef86a59f5f5cff151c215c7fdc7967f842215a67ecb30d3d62c1117523340bd3171a8ce615ad080d49c3352693db673bd05fbb5b7bc3a1415e9b359962c2a2618400cf5453e0da5d198d1fe6787a0cf6e3d3392711019090901d942fd1aaae88ca96005a60f2a3f97184a16021fe14821922c543e310a2cd7b7e4928c48498403b8e1b3f7b365e4cfcb32be20cf8774b5a7a877e608f119e48616966523b9ffda58b78956ca3b99feedb3a75a1a239a490b463c7c45ad7ec0d74537b72bf866d9b7e5af9886454d219ba6a59a9eebf5e0d1b8e45fa8d31027a9c7c9a7f62538b0da03cd59d2ae89ac09456a2489149561b6e3d97f9037716a352b9cccab8280255d639d649222c4574de88dd53618c080ed485aae42535355a8d2beb6f76a41dfb888651565810e4c3e791002c385048d1b3ea601a742642a811e6bc6cddf4253475501a3b6fab4c48cf337fe7dbdd77a980bcdd85974b83a0cf8f9b456f175d8dc467e09a407cc1650c6e3a5dd76e12c9abdbf059279ef62b5c2fca60f1731d93da9530a599a5c2f6bf95fb5104acb35b736714163b7c820a80aea63a2e69441a8ed06ba9020aa07ccd4cc99a4db14b39fd3b29796fe2ac83067f6c83d0f3e6523bc1e1d2c526f87f4cf8680648bbc1717360dfe859981134c7556e7a27235e81177a96545ba54f0f7179e296bc75f1ac881d84b76d5d7967296fc76d980ab84d6d83d1d29b5e57a594da7d39fe0b63e2d9eadeaf30d1a98d0aab869881cc3e2461a22b79dbe7e3797203ef500e01b8bd9af8970148d302347df5dd66428e6f5e222ded74a3bed447e68b217313b73577299c3cfd7288531d3fd2ac7135b5cdfe4e1f1b3985ad68a5fd4e6b15ad67597fe82c5393a87ddf827781926e68ab852d5692f09e6134e8b96083c2a5c72c437c4e3611f347db045e2c58f7bdf46631b32ac8bbf4f19996102a66272046244c1753b6e16c3a939abd11fd1d7349d67be13a579b1c1d6853312567a06a97530d08177ea5f17493a176c975bded9e88f64f8cb3dc1646a595c45fa96266f2727dd80896da2566f9eeb079d7cb1e36b91a7d241d8a28700d4c55a29f106aa73c9a6db035482ca9876cccf8104c3dc06ca6e23cd273430403eb64f763547558e0d95ab2a69cb8abde6280f60c8252a3990e58f97096c2eae394978b1f3e6eb098aade9bb926f0ebba612701b255da9c160c0cb0ffe55e29b7fd31a51c260dfd3ec4a183f904416fba07f6d1e9bee2baca62e2063982aba48c40c61477adcabfb17c3918b7ac64c4a4ddf99f1df09f99ec60b9cd6971819e9324d491ab40d29b6c10b170074d5340743a659fc5ac9638a4b2117e345021e9fbf9a62c4b5af4e25b9f27bd2ab1c2ba1394b060efc892ddb5e6e89e47243f973789600bc4c7c19a51e36ab6a0ca1892c8b0167305e390d0368d0ca9743fdd2f0676bbfc437219cf81f318b84d97fa0a1c9053d40e22e15e8d8fd52f91070d52a207b8c4611694f881dd1a431bbacddb1537b2b966de7b98b661f1d448faf85efbedd3f9d9a33ec7954696767e27041f634bbd07538cd77968e617616d8cc14f4360f6017fec54e500f8e5f68faf1630d34407dd2cb5a7da3b622543af72e02952347af9c039cce47288fddb9d3bcb7fa7c1bdbcf1ddf0592f0f9e66052c502299ebc384c1910457cf648a550967e30af1b163a73e1c7588686a5ed18c41d200a91a38b40bda59fe92249a3ed2c8f89fc87e7028bebac29f6888f6b9aec913f7a3cdf53423958fbf2131351eaf3b6b1a9c95b5b90382bb28cb050e327295bbb128d8db7d9a262ab51c4ee1c28ae17a70cac487b81ab7bcf04b632d70546ab5635e4db5ba7478ba346c96a754d4837ca0f419d12e814fb41defd16ace1f32017371d9975b1ccdd0ee158f6a87ae6e61f24cab67abc5f7d9f8e1126ab401a797116cb8ed5d18bd331413d5964da9993649bb0f59064ebcacc08ce235b769d3b31a1b373c6a31a10e87b49515cbe0681ebe8bd32a877c12dc66f3cb826d725f25ae143e4cddfa608d89030dab588cf5170a84c0ed76da9b2e1a63db15893b68919b07235780cd4c19b34c09ee58d6cdb08d089fec2172ee942461742ad3c07d6c85df8f93e7d68979741ca2a1ad65138db7d59c6c1224c32f7c20daff9f9031d9ff3e702761fad51d28387d75167fc5d530eb8e78a129315ecf672ecd1513acca766971f1d2130e991790722157211725c8f70faea58207566f1b5434ee78131ab42a552596f543ea060159880b9837c4ca23874c9d3fac9d077b2238dec78c9d676808a8aa1edfc75becfacbb84cfbb2b4a1bf8dfb80f91cc1a3e9042754b7ecd85174d4ba1ce3b42e9ea725517237afc852cdf1a248ad3ac4e8a56a5dc6d8c619ac5ecd032abbda71ac8a410194767f89fad2469f69d1d9f66f1b6e18e44e455b6b7ac26c622f812e1349d2a438529864df0e00843575265516724d9ecab6f603c18299ac5b3fd207ad5f50c80e8cfd14469d4b85c5c6e3a884ba09a6d9b63626a399212ea4291afee0aa300806743bcbb1a218657d705e8592974f015752c67f4a2443847b832ff0f3016c9fdd0c4b93f4d99aaf8dd6ae02a0862bcf20340ec895ec43d13a12c677a15173e42ae42eb64adf0f2818b16cb60b108bfaa053e9eda3fe04e7c36a61ba555ce4c3bf41fc682cefc1c361dacf12bf196a2022015e1002577a02743a2e88574a3ed9aad158e0f122a3550ad001a3ff0975458374aa20a1e9290d70189b4f54532d19cc27cb13c5130a92fb04b4bc84173f43a82c87eb42e72f5e5d9de5edcb056818b21a98016ac48011280ef00e1148013c77ec6cb39c1c79322643fcdbeb2b3d2d06e87582d7ec0a16bf37a6c5d230ccc228343b1153927a46e5534fe6b52f13969cf1c1bae7910ffbc9d2437ddaf5336b70970f42ef0822e5b29723aa8f81ef25cf08e0cf1f3745b67210a791651dd52d1d4a912b2388c17039074acaa5413391e2aeece46402ff6894698fe652a0f0041504e46d27714009fe36d9a53380260bc07683d47c1c9f2e182239c9e82372f8708ab766d91dc2d4d1fbf25f85e0718c3747ca561fb0fcfd09caaa49dd8c39b7edc585823617b89899f4d703fc88140e7c483ecda8ee8669ba0d2017718c31f4a5698f331b6dbe2872c35fa0b650cf8b3f5ae129aacfe3af58795f89d7d02cbdd09ff3e9763f7e9df4dc3d8eb5379a737326b4be818dbfc1e06008e58156890406cd0222e1a4f034d199a9525013316139a7bd35e49932e418bf49bf022448f7e5e14c2c35aafd712b4b0057c7ac9a6cbd08fcef50f08d585ad8ed3a1cdc1fbadcc60ca252b8e3a0f6451755f0b5e6e3b91a5fd7c96e0d86371cafce85aee80d4818d5907e8530a391ae68709082a8f77850cf950f3fd7be795cbc6c3c83827d5e87f5cef8bfa01bb148132cca55c25004bc1dac4073cd50aa80fe92e6b1b092c1460f604263813710cf424c9b5071639b1b7ccf62453fd14a05aae2138882b4616535e1ccadd649d31cc775745650f136a2d1bc23dc30200241d61eb92170f28d9d6be38025d158ea8602b7d415a9d78e287fe50c1994896ef6803d972b7c1de71d4756a8ab9b2fda7bb05c38ae6f552cd1e0c736eb37ec3885552e6a8f57da8ec193001d13f89082fdad15c46a3dfa127de3b7f0b6bb25801b5912a0c8e812592abc980bca22b39c57b4d8655a0a25a35148e38e5ccea3d89c0bea85bd780e17f52cb26a44b4f3da870365fd984484fe09d3bc218d81fa75d52c4366c4ee198e8793bf9e312589559d074bed2ca952863e5614053e75132c59d9784a9f82e09a96e7413401e40657f54aa3d419439240ae2b746342cb16a19fb695ed8b5486677f88a341a34f3e0823aade633994432be53ab1fd6c"}}}, 0x0) 06:08:43 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 06:08:43 executing program 4: socket$inet6(0xa, 0x2, 0x11) 06:08:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, 0x0, 0xe0}, 0x0) syzkaller login: [ 131.298297][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 131.528874][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 131.687865][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 131.757476][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 131.910082][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 132.102092][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.110193][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.119274][ T8391] device bridge_slave_0 entered promiscuous mode [ 132.130108][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.139059][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.147314][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 132.147475][ T8391] device bridge_slave_1 entered promiscuous mode [ 132.205884][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 132.316382][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 132.333570][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.347522][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.358353][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.365910][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.373793][ T8393] device bridge_slave_0 entered promiscuous mode [ 132.412254][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.419797][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.427962][ T8393] device bridge_slave_1 entered promiscuous mode [ 132.475370][ T8391] team0: Port device team_slave_0 added [ 132.485382][ T8391] team0: Port device team_slave_1 added [ 132.528080][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.540426][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.550304][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.561796][ T8395] device bridge_slave_0 entered promiscuous mode [ 132.601029][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.623061][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.632321][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.676676][ T8395] device bridge_slave_1 entered promiscuous mode [ 132.684522][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.691475][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.761026][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.778706][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.785739][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.811814][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.856236][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.868875][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.911564][ T8442] IPVS: ftp: loaded support on port[0] = 21 [ 132.916619][ T8393] team0: Port device team_slave_0 added [ 132.981031][ T8393] team0: Port device team_slave_1 added [ 133.027000][ T8395] team0: Port device team_slave_0 added [ 133.042959][ T8391] device hsr_slave_0 entered promiscuous mode [ 133.050566][ T8391] device hsr_slave_1 entered promiscuous mode [ 133.085340][ T8395] team0: Port device team_slave_1 added [ 133.125750][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.132717][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.163068][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.176851][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.183807][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.210589][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.211845][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 133.249925][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 133.265420][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 133.292792][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.300442][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.326636][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.342941][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.350017][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.377783][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.410781][ T8393] device hsr_slave_0 entered promiscuous mode [ 133.418676][ T8393] device hsr_slave_1 entered promiscuous mode [ 133.425910][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.433748][ T8393] Cannot create hsr debugfs directory [ 133.514721][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 133.575404][ T8395] device hsr_slave_0 entered promiscuous mode [ 133.582666][ T8395] device hsr_slave_1 entered promiscuous mode [ 133.590056][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.598340][ T8395] Cannot create hsr debugfs directory [ 133.683991][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 133.748320][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.756690][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.767157][ T8399] device bridge_slave_0 entered promiscuous mode [ 133.776035][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.783094][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.791774][ T8397] device bridge_slave_0 entered promiscuous mode [ 133.802544][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.809716][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.817934][ T8397] device bridge_slave_1 entered promiscuous mode [ 133.870114][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.880168][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.889113][ T8399] device bridge_slave_1 entered promiscuous mode [ 133.975479][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.997538][ T9387] Bluetooth: hci3: command 0x0409 tx timeout [ 134.000222][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 134.040994][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.056139][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.091398][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.174973][ T8399] team0: Port device team_slave_0 added [ 134.183708][ T8397] team0: Port device team_slave_0 added [ 134.203397][ T8399] team0: Port device team_slave_1 added [ 134.218303][ T8397] team0: Port device team_slave_1 added [ 134.234834][ T9387] Bluetooth: hci4: command 0x0409 tx timeout [ 134.287061][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.297016][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.305280][ T8442] device bridge_slave_0 entered promiscuous mode [ 134.316392][ T8391] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.339538][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.347368][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.374321][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.387344][ T8391] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.397641][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.406251][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.414389][ T8442] device bridge_slave_1 entered promiscuous mode [ 134.421552][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.428592][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.454950][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.473071][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.481510][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.507967][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.519475][ T8391] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.545268][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.552244][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.580400][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.609755][ T8391] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.629166][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.634209][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 134.650663][ T8399] device hsr_slave_0 entered promiscuous mode [ 134.659352][ T8399] device hsr_slave_1 entered promiscuous mode [ 134.666642][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.675608][ T8399] Cannot create hsr debugfs directory [ 134.697004][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.728653][ T8397] device hsr_slave_0 entered promiscuous mode [ 134.735914][ T8397] device hsr_slave_1 entered promiscuous mode [ 134.743339][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.751323][ T8397] Cannot create hsr debugfs directory [ 134.806619][ T8395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.853805][ T8442] team0: Port device team_slave_0 added [ 134.862281][ T8395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.889995][ T8395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.903765][ T8442] team0: Port device team_slave_1 added [ 134.932042][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.941917][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.968397][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.996039][ T8395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 135.018264][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.027744][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.063265][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.143689][ T8393] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.153548][ T8393] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.188623][ T8442] device hsr_slave_0 entered promiscuous mode [ 135.196188][ T8442] device hsr_slave_1 entered promiscuous mode [ 135.202678][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.210487][ T8442] Cannot create hsr debugfs directory [ 135.233267][ T8393] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.274363][ T9565] Bluetooth: hci0: command 0x041b tx timeout [ 135.290057][ T8393] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.426631][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.486653][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.498446][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.546041][ T8397] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 135.565985][ T8397] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 135.588297][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.595368][ T9387] Bluetooth: hci1: command 0x041b tx timeout [ 135.619454][ T8397] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 135.629113][ T8397] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 135.650867][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.664687][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.673387][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.682407][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.689780][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.722488][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.751499][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.761396][ T9387] Bluetooth: hci2: command 0x041b tx timeout [ 135.768929][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.790381][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.801025][ T9663] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.808157][ T9663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.817102][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.825259][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.832908][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.842203][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.869302][ T8399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 135.895553][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.910438][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.919905][ T9587] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.927011][ T9587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.937027][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.946392][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.955669][ T9587] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.962735][ T9587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.970756][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.981420][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.991608][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.000485][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.009178][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.022021][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.036898][ T8399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 136.051399][ T8399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 136.062438][ T8399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 136.083949][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 136.090697][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.103144][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.112193][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.121321][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.131112][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.140826][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.149549][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.185849][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.227405][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.236280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.251354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.261227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.275461][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.284065][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.292471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.326984][ T9693] Bluetooth: hci4: command 0x041b tx timeout [ 136.337438][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.353377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.370407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.379336][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.388847][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.398610][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.405746][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.413337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.422800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.431746][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.438885][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.446631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.455372][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.466264][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.474367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.493961][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.520550][ T8442] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 136.530559][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.564032][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.572793][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.588051][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.598554][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.611969][ T8442] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 136.639719][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.651914][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.661938][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.675531][ T8442] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 136.688626][ T8442] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 136.714624][ T9693] Bluetooth: hci5: command 0x041b tx timeout [ 136.729604][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.742252][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.750094][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.762971][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.782606][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.796119][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.810533][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.822003][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.834579][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.847098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.856256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.909303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.918726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.931487][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.977536][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.985512][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.992900][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.003103][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.018159][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.041721][ T8391] device veth0_vlan entered promiscuous mode [ 137.057549][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.067541][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.076486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.086580][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.095686][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.104874][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.113209][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.120317][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.161220][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.185516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.193289][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.202028][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.211679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.221490][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.230428][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.237560][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.246681][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.256196][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.265684][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.275369][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.284201][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.292459][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.301016][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.309233][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.324722][ T8391] device veth1_vlan entered promiscuous mode [ 137.354615][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 137.363261][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.372306][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.380701][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.389379][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.397516][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.406655][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.415377][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.423621][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.432281][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.441097][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.454506][ T8395] device veth0_vlan entered promiscuous mode [ 137.464235][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.478695][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.494860][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.503514][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.556142][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.565062][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.573395][ T9565] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.580546][ T9565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.592669][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.603188][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.612325][ T9565] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.619481][ T9565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.627894][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.637573][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.647607][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.657328][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.670430][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.679661][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.689431][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 137.699526][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.709614][ T8395] device veth1_vlan entered promiscuous mode [ 137.760243][ T8399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.772492][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.822339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.843202][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.874987][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.883540][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.894077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.902560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.912003][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 137.942327][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.964959][ T8391] device veth0_macvtap entered promiscuous mode [ 137.972266][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.981437][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.992587][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.001907][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.010277][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.018575][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.027205][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.035373][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.043507][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.052814][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.061834][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.071279][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.080283][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.088825][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.106790][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.117772][ T8393] device veth0_vlan entered promiscuous mode [ 138.126126][ T8395] device veth0_macvtap entered promiscuous mode [ 138.136625][ T8391] device veth1_macvtap entered promiscuous mode [ 138.147590][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.154155][ T9552] Bluetooth: hci3: command 0x040f tx timeout [ 138.156566][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.169803][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.178164][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.198097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.211515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.222140][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.229307][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.245736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.262782][ T8395] device veth1_macvtap entered promiscuous mode [ 138.276708][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.294113][ T8393] device veth1_vlan entered promiscuous mode [ 138.319656][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.339604][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.348710][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.358053][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.367171][ T9663] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.374302][ T9663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.395266][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 138.420950][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.431591][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.445340][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.459131][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.467847][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.482902][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.492043][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.501221][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.520075][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.531427][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.546158][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.559216][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.576017][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.597600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.606913][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.617660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.628083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.637744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.685227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.693108][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.704047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.712648][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.722179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.731050][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.739721][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.749915][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.761107][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.773104][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.785332][ T8395] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.794161][ T9693] Bluetooth: hci5: command 0x040f tx timeout [ 138.801638][ T8395] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.810856][ T8395] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.821506][ T8395] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.848468][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.861141][ T8442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.884575][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.897946][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.906388][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.915866][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.925790][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.935068][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.943277][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.952868][ T9387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.967088][ T8391] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.977141][ T8391] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.988763][ T8391] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.997844][ T8391] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.017130][ T8397] device veth0_vlan entered promiscuous mode [ 139.032756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.042975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.053057][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.061067][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.102769][ T8397] device veth1_vlan entered promiscuous mode [ 139.117601][ T8393] device veth0_macvtap entered promiscuous mode [ 139.146892][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.176492][ T8393] device veth1_macvtap entered promiscuous mode [ 139.211281][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.220967][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.239327][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.259263][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.268251][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.277337][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.286798][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.295334][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.309179][ T8399] device veth0_vlan entered promiscuous mode [ 139.373814][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.392814][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.429132][ T8399] device veth1_vlan entered promiscuous mode [ 139.436541][ T9387] Bluetooth: hci0: command 0x0419 tx timeout [ 139.491501][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.518186][ T8397] device veth0_macvtap entered promiscuous mode [ 139.534207][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.558600][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.569500][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.580522][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.593336][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.609499][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.620880][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.631190][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.642056][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.655754][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.677545][ T8397] device veth1_macvtap entered promiscuous mode [ 139.685395][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.703187][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.712420][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.722926][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.737529][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.747177][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.753993][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 139.756415][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.784497][ T8393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.803704][ T8393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.812426][ T8393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.828105][ T8393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.857289][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.869425][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.882973][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.894012][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.904413][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.916059][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.928263][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.986949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.996932][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.011270][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.020857][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.030203][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.039002][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.048025][ T35] Bluetooth: hci2: command 0x0419 tx timeout [ 140.067050][ T8399] device veth0_macvtap entered promiscuous mode [ 140.068504][ T96] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.079367][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.104060][ T96] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.104727][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.131207][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.141887][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.152171][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.165717][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.177355][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.200353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.222538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.233109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.234072][ T9693] Bluetooth: hci3: command 0x0419 tx timeout [ 140.243630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.289634][ T8399] device veth1_macvtap entered promiscuous mode [ 140.295220][ T4449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.307085][ T4449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.313047][ T8397] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.325698][ T8397] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.336025][ T8397] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.348421][ T8397] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.379225][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.393243][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.402945][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.412414][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.424157][ T8442] device veth0_vlan entered promiscuous mode [ 140.454269][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.454365][ T4449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.462059][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.506354][ T4449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.525509][ T9565] Bluetooth: hci4: command 0x0419 tx timeout 06:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x98, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1989f582dc60bceb10a3d868877a0010d3d6e88200003bdcb686f23a3aae"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 140.619238][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.650483][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x98, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1989f582dc60bceb10a3d868877a0010d3d6e88200003bdcb686f23a3aae"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 140.675903][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.694545][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.709089][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.724635][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.735904][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.747286][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.776570][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.793349][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.806067][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.816082][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.834933][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.866548][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:08:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x98, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1989f582dc60bceb10a3d868877a0010d3d6e88200003bdcb686f23a3aae"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) [ 140.896687][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.905216][ T9565] Bluetooth: hci5: command 0x0419 tx timeout [ 140.908704][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.926015][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.957859][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.971133][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.983118][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.995301][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.006878][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.034863][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.062216][ T8442] device veth1_vlan entered promiscuous mode [ 141.097831][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x148, 0x148, 0x98, 0xffffffff, 0xffffffff, 0x98, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88], 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1989f582dc60bceb10a3d868877a0010d3d6e88200003bdcb686f23a3aae"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 06:08:54 executing program 0: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) [ 141.123060][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.145074][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:08:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) [ 141.177230][ T8399] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.203601][ T8399] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.217433][ T8399] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.239962][ T8399] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:08:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6044240000002b00fe80000000b6059c4db143000058d86962"], 0x0) [ 141.428339][ T96] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.455431][ T96] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.470086][ T96] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.481245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.518629][ T96] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.583166][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.597723][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.631424][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 06:08:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10ffffffffffe}) 06:08:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe9) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') [ 141.689239][ T8442] device veth0_macvtap entered promiscuous mode [ 141.741236][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.773166][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.797756][ T8442] device veth1_macvtap entered promiscuous mode [ 141.812760][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.828140][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.861868][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.905694][ T96] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.918710][ T96] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.951273][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.973175][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.995173][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.010697][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.022830][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.035076][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.046060][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.057736][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.068989][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.081447][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.117383][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.135265][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.143227][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:08:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe9) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') [ 142.165235][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.188540][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.212470][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.223262][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.247015][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.303470][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.320845][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.333182][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.343765][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.353811][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.364338][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.377720][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.398126][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.418808][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.434409][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.480379][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.535225][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.556776][ T8442] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.568515][ T8442] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.591070][ T8442] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.612700][ T8442] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:08:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) [ 142.782002][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.792490][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.865476][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.911049][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.931621][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.962350][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:08:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 06:08:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa63fbaaaaaabb86dd6000000000002b00fe8000000000c720f6dbad0d18cf611e0049"], 0x0) 06:08:56 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 1: connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x2}, 0xc) munmap(&(0x7f0000000000/0x800000)=nil, 0x800000) 06:08:56 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@local, @remote, @val, {@ipv4}}, 0x0) 06:08:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00') 06:08:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 06:08:56 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x2}, 0xc) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) munmap(&(0x7f0000003000/0x2000)=nil, 0x2000) 06:08:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) lchown(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0xffffffffffffffff) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 06:08:56 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2}, 0xd) msync(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x4) clock_getres(0x0, &(0x7f0000000040)) 06:08:56 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 5: syz_emit_ethernet(0x3e, 0xffffffffffffffff, 0x0) 06:08:56 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @empty, @val, {@generic={0x8864}}}, 0x0) 06:08:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe9) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 06:08:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x5, 0x0) 06:08:56 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60be456e00102b00fe80000000aaff020000000000000000000053"], 0x0) 06:08:56 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 06:08:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}}, 0x0) 06:08:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa63fbaaaaaabb86dd6000000000002b00fe8000000000c720f6dbad0d18cf611e00000000000049"], 0x0) 06:08:56 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa63fbaaaaaabb86dd6000000000002b00fe80000000a2c720f6dbad0d18cf611e00000000000000000000bb"], 0x0) 06:08:56 executing program 3: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) select(0x11, &(0x7f0000000040), 0x0, 0x0, 0x0) 06:08:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) symlinkat(&(0x7f0000000100)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00') lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 06:08:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0xffffffffffffffff, 0x0) 06:08:56 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @remote, @val, {@ipv6}}, 0x0) 06:08:56 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe1) r0 = getuid() r1 = getgid() lchown(&(0x7f00000000c0)='./file0/../file0\x00', r0, r1) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/../file0\x00', 0x0) 06:08:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa63fbaaaaaabb86dd6001000000002b00fe80000000a2c720f6dbad0d18cf611e00000000bb"], 0x0) 06:08:57 executing program 1: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 06:08:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe9) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xe8) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 06:08:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffe01}) 06:08:57 executing program 2: syz_emit_ethernet(0x40, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 06:08:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:57 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x9c) open(&(0x7f0000000280)='./file0\x00', 0x81, 0x0) 06:08:57 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x2}, 0xc) munmap(&(0x7f0000008000/0x2000)=nil, 0x2000) munmap(&(0x7f0000005000/0x2000)=nil, 0x2000) 06:08:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:57 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 06:08:57 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000000)='.\x00', 0x20cb0, 0x0) 06:08:57 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xe1) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000280)='./file0/file0\x00') 06:08:57 executing program 0: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) munmap(&(0x7f0000014000/0x4000)=nil, 0x4000) munmap(&(0x7f0000005000/0x14000)=nil, 0x14000) 06:08:57 executing program 2: open$dir(&(0x7f0000000000)='.\x00', 0x20cb0, 0x0) 06:08:57 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000800)={0x2, 0x2}, 0xc) munmap(&(0x7f0000008000/0x2000)=nil, 0x2000) msync(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x5) 06:08:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv4}}, 0x0) 06:08:57 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 06:08:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c"], &(0x7f00000001c0)=0x98) 06:08:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0), 0x8) 06:08:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), 0x98) 06:08:57 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:08:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 06:08:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="ed", 0x1, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:57 executing program 1: getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) 06:08:57 executing program 2: getrusage(0x0, &(0x7f00000000c0)) getrusage(0x1, &(0x7f0000000800)) 06:08:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 06:08:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:08:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0x14) 06:08:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 06:08:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240), &(0x7f0000000280)=0x8) 06:08:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 06:08:58 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:08:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xb) 06:08:58 executing program 3: syz_emit_ethernet(0x96, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6087ce6000603c00fedd47f8c74862f23b000000000000bbfe"], 0x0) 06:08:58 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="8d925f"], 0x11) 06:08:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="ed", 0x1, 0x89, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:58 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000001640), &(0x7f0000001680)=0x1c, 0x0) 06:08:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x8, &(0x7f0000000180), 0x4) 06:08:58 executing program 4: getrusage(0x1, &(0x7f0000000800)) 06:08:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 06:08:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x104) 06:08:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 06:08:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 06:08:58 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:08:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='\x00', 0x1, 0x0, &(0x7f0000030ff0), 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000), 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000300)=0x8) 06:08:58 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000), 0x8) 06:08:58 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) read(r1, &(0x7f0000000180)=""/4096, 0x1000) 06:08:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)="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", 0xff, 0x20006, &(0x7f0000000140)={0x10, 0x2}, 0x21) 06:08:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:08:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000180), 0x14) 06:08:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, &(0x7f0000000180), 0x20) 06:08:59 executing program 3: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 06:08:59 executing program 2: pipe2(0x0, 0x100002) 06:08:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 06:08:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}}], 0x1c}, 0x0) 06:08:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2301000000fe8000000000000000000000000000bb0600"/125, @ANYRES32], &(0x7f00000001c0)=0x98) 06:08:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x3ff, 0x8001, 0x6}, 0x8) 06:08:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 06:08:59 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 06:08:59 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@empty, @empty, @val, {@ipv4}}, 0x0) 06:08:59 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendto$inet(r1, &(0x7f00000002c0)="c5", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 06:08:59 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 06:08:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 06:08:59 executing program 3: getresgid(&(0x7f00000002c0), &(0x7f0000000300), 0x0) 06:08:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x200, 0x4) 06:09:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 06:09:00 executing program 1: pipe2(0x0, 0x100002) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:09:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 06:09:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000000)=0x80) 06:09:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7}, 0x14) 06:09:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8001}, 0x8) 06:09:00 executing program 5: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x10000000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 06:09:00 executing program 1: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 06:09:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xb, 0x0, 0x0) 06:09:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x8) 06:09:00 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 06:09:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0xac) 06:09:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x94) 06:09:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 06:09:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000080)={r5}, &(0x7f0000000180)=0x14) 06:09:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2301000000fe"], &(0x7f00000001c0)=0x98) 06:09:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 06:09:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000100)=0xb8) 06:09:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvfrom(r2, 0x0, 0x0, 0x41, 0x0, 0x0) 06:09:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 06:09:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000280), &(0x7f0000000100)=0x3) 06:09:01 executing program 5: setitimer(0x0, &(0x7f0000000000), 0x0) 06:09:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000440)={0x10, 0x2}, 0x10) 06:09:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 06:09:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000180)=0x8) 06:09:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 06:09:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 06:09:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000280)) 06:09:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 06:09:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000180), &(0x7f00000002c0)=0x8) 06:09:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000640)=0x7, 0x4) 06:09:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0xa0) 06:09:01 executing program 4: getresgid(&(0x7f00000002c0), 0x0, 0x0) 06:09:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=0x66) 06:09:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=ANY=[], 0xa) 06:09:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000100)=0xc) 06:09:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x67) 06:09:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 06:09:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffff}, 0x14) 06:09:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000001240)=0x8) 06:09:01 executing program 3: r0 = socket(0x1, 0x805, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000380)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) 06:09:02 executing program 5: r0 = socket(0x1, 0x805, 0x0) sendto(r0, 0x0, 0x0, 0x4005, 0x0, 0x0) 06:09:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x43) 06:09:02 executing program 4: r0 = socket(0x1, 0x805, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)={0x10}, 0x10}], 0x1}, 0x0) 06:09:02 executing program 1: r0 = socket(0x1, 0x805, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 06:09:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 06:09:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @multicast1}}) 06:09:02 executing program 0: r0 = socket(0x1, 0x805, 0x0) sendto(r0, &(0x7f0000000080)="56685e890c1400002302026631ae32e751eb19f3073f819b3b273d1c4ff5fb841271cf3f49ff9bae9723debfbf8d9e66612594ac6ef493392be43189d5dd9d20a1388f746d17ef5135b2dc73d8a514a6cd060a4c0b1a0e1a3b3fd38fa6", 0x0, 0x4040800, 0x0, 0xffffffffffffff26) 06:09:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000001e80), 0x0, 0x4000) 06:09:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4000) 06:09:02 executing program 1: r0 = socket(0x1, 0x805, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) accept$inet(r0, 0x0, 0x0) 06:09:02 executing program 0: r0 = socket(0x1, 0x805, 0x0) sendto(r0, 0x0, 0x0, 0x4004010, 0x0, 0x0) 06:09:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:09:02 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 06:09:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 06:09:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 06:09:02 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x40c0) 06:09:02 executing program 0: r0 = socket(0x1, 0x805, 0x0) sendto(r0, 0x0, 0x0, 0x4040800, 0x0, 0x0) 06:09:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 06:09:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x2b) 06:09:02 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 06:09:03 executing program 4: r0 = socket(0x1, 0x805, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 06:09:03 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:09:03 executing program 5: r0 = socket(0x1, 0x805, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 06:09:03 executing program 0: r0 = socket(0x1, 0x805, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0xfffffffffffffee7) 06:09:03 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) 06:09:03 executing program 1: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:09:03 executing program 0: shmget(0x3, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) 06:09:03 executing program 3: r0 = socket(0x1, 0x805, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0xfec0) 06:09:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 06:09:03 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 06:09:03 executing program 1: r0 = epoll_create(0x1) fstat(r0, &(0x7f0000000240)) 06:09:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000004200)) 06:09:03 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0xffffffffffffff75) 06:09:03 executing program 4: shmget(0x3, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) 06:09:03 executing program 3: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000140)=0xc) 06:09:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000)={0x3f}, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) 06:09:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xffffffffffffff93) 06:09:03 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005380)=[{{&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 06:09:03 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:09:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 06:09:03 executing program 0: mknod$loop(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 06:09:03 executing program 5: pipe(&(0x7f0000000300)) 06:09:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000001c0)=@nl=@proc, 0x80) 06:09:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RRPART(r0, 0x125f, 0x0) 06:09:03 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10e5c3, 0x0) accept(r0, 0x0, 0x0) 06:09:03 executing program 3: r0 = socket(0xa, 0x1, 0x0) accept$packet(r0, 0x0, 0x0) 06:09:03 executing program 0: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000001440)='./file0\x00', r1, &(0x7f0000001480)='./file0\x00') 06:09:03 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 06:09:04 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) [ 151.128601][ T36] audit: type=1800 audit(1612850944.004:2): pid=10497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14205 res=0 errno=0 06:09:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd(r0, &(0x7f0000000000), 0x8) write$P9_RGETLOCK(r1, 0x0, 0x0) 06:09:04 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x10e5c3, 0x0) 06:09:04 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x42) 06:09:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 06:09:04 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) write$tcp_congestion(r1, 0x0, 0x0) 06:09:04 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:09:04 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 151.425001][ T36] audit: type=1800 audit(1612850944.304:3): pid=10511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14211 res=0 errno=0 06:09:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 06:09:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(r0, &(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x0, 0x100}, 0x80) 06:09:04 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001b40)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:04 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) write$cgroup_freezer_state(r1, 0x0, 0x0) 06:09:04 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = signalfd(r0, &(0x7f0000000040), 0x8) write$P9_RRENAME(r1, 0x0, 0x0) 06:09:04 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:09:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101002, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfe6a) 06:09:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xff64) 06:09:04 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 06:09:04 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) write$tcp_mem(r1, 0x0, 0x0) 06:09:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a340)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000500)=[{0xfffffffffffffffe}], 0x100000000000009f}}], 0x1, 0x0) 06:09:04 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/251) 06:09:04 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 06:09:04 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 06:09:04 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) 06:09:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs, 0x6e) 06:09:04 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10e5c3, 0x0) getpeername(r0, 0x0, 0x0) 06:09:04 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10e5c3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 06:09:05 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa) 06:09:05 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x40000000) 06:09:05 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) 06:09:05 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101002, 0x0) write$P9_RWALK(r0, 0x0, 0x12) [ 152.225413][ T36] audit: type=1800 audit(1612850945.104:4): pid=10563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14205 res=0 errno=0 06:09:05 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, &(0x7f0000000540)=ANY=[], 0x10) 06:09:05 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x141) 06:09:05 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 152.317963][ T36] audit: type=1800 audit(1612850945.104:5): pid=10566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14208 res=0 errno=0 06:09:05 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) tee(0xffffffffffffffff, r0, 0x0, 0x0) 06:09:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 06:09:05 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) 06:09:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 06:09:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a340)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000340), 0x0, 0x4080) 06:09:05 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 06:09:05 executing program 4: rt_sigprocmask(0x1, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:09:05 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) 06:09:05 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) statx(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 06:09:05 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) 06:09:05 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f00000004c0)='memory.current\x00', 0x0, 0x0) 06:09:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=@nl=@unspec, 0x80) 06:09:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a340)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 06:09:05 executing program 5: pipe2(&(0x7f0000000500), 0x80000) 06:09:05 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:09:05 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000280), 0x0, 0x8) 06:09:05 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0) 06:09:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)=""/200, 0xc8}], 0x1}, 0x0) 06:09:05 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x10) 06:09:06 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x10e5c3, 0x0) lremovexattr(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)=@known='user.incfs.id\x00') 06:09:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, 0xfffffffffffffffd) 06:09:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 06:09:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000013c0), &(0x7f0000001400)=0x10) 06:09:06 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) [ 153.261730][ T36] audit: type=1800 audit(1612850946.134:6): pid=10622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14207 res=0 errno=0 06:09:06 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 06:09:06 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x804) 06:09:06 executing program 0: mknod$loop(&(0x7f0000000580)='./file0\x00', 0x4, 0x0) 06:09:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000a340)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 06:09:06 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 06:09:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 06:09:06 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 06:09:06 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:06 executing program 5: chroot(&(0x7f0000000440)='./file0\x00') 06:09:06 executing program 0: signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 06:09:06 executing program 1: lchown(&(0x7f0000000780)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 06:09:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r0, 0x0, 0x0) 06:09:07 executing program 1: llistxattr(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 06:09:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 06:09:07 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) write$P9_RLERROR(r1, 0x0, 0x0) 06:09:07 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) 06:09:07 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0xfffffffffffffe38) 06:09:07 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40840, 0x0) 06:09:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7) 06:09:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x842, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 06:09:07 executing program 5: mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, 0x0) 06:09:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000a00)) 06:09:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x842, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 06:09:07 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x922c0, 0x0) 06:09:07 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 06:09:07 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f000000a500), 0x8) r1 = signalfd(r0, &(0x7f0000000080), 0x8) write$P9_RAUTH(r1, 0x0, 0xfee8) 06:09:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) 06:09:07 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 06:09:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 06:09:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 06:09:07 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) 06:09:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 06:09:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:09:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:09:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x8a0) 06:09:08 executing program 1: getitimer(0x2, &(0x7f0000000140)) 06:09:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 06:09:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:09:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001680)={'raw\x00', 0x4, "80b05b87"}, &(0x7f0000001740)=0x28) 06:09:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 06:09:08 executing program 4: clock_getres(0x2, &(0x7f00000001c0)) 06:09:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 06:09:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 06:09:08 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000380)=""/196) 06:09:08 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mlockall(0x1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 06:09:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 06:09:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 06:09:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "3f85e818d5887ade", "7c087fd0a8979570b3d89ec6ea1992f3", "20e0e88a", "863895033eed7d54"}, 0x28) 06:09:08 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80180, 0x0) 06:09:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 06:09:08 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/76) 06:09:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 06:09:08 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 06:09:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 06:09:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 06:09:08 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 06:09:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) 06:09:09 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 06:09:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0xa01, 0x0) 06:09:09 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:09:09 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 06:09:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)='\"', 0x1) 06:09:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:09:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) 06:09:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:09:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, 0x0) 06:09:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 06:09:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)="c3", 0x1) 06:09:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 06:09:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 06:09:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 06:09:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 06:09:09 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:09:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)="c3", 0x1) 06:09:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 06:09:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 06:09:09 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, 0x0) 06:09:09 executing program 5: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 06:09:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 06:09:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)="c3", 0x1) 06:09:10 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) 06:09:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, 0x0) 06:09:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x0, 0x0, &(0x7f0000001440)) 06:09:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 06:09:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:09:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180)="c3", 0x1) 06:09:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x0, 0x100, 0x0) 06:09:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 06:09:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000180), 0x0) 06:09:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) 06:09:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 06:09:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 06:09:10 executing program 1: pipe2$9p(&(0x7f00000009c0), 0x0) 06:09:10 executing program 3: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 06:09:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 06:09:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x40040, 0x0) 06:09:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 06:09:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 06:09:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 06:09:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 06:09:10 executing program 3: timer_create(0x5, 0x0, &(0x7f0000000200)) 06:09:10 executing program 4: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:09:10 executing program 2: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 06:09:10 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/full\x00', 0x400, 0x0) 06:09:10 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 06:09:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 06:09:10 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 06:09:11 executing program 2: pipe2$9p(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 06:09:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 06:09:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 06:09:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000080)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) 06:09:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 06:09:11 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 06:09:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 06:09:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') ioctl$KDSKBLED(r0, 0x4b65, 0x0) 06:09:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 06:09:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:09:11 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 06:09:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 06:09:11 executing program 3: io_destroy(0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 06:09:11 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 06:09:11 executing program 2: syz_mount_image$tmpfs(&(0x7f0000005ec0)='tmpfs\x00', &(0x7f0000005f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006240)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 06:09:11 executing program 1: r0 = getpgrp(0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 06:09:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x1000, &(0x7f0000001780)) 06:09:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) 06:09:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c000000040801"], 0x7c}}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:09:11 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\\[@$,\x00') 06:09:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000005980)={0x0, 0x1}) [ 158.777351][T10908] tmpfs: Bad value for 'nr_inodes' [ 158.791275][T10908] tmpfs: Bad value for 'nr_inodes' 06:09:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0xb, 0x6, 0x5}, 0x14}}, 0x0) [ 158.838862][T10912] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.878514][T10912] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:11 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000040)) 06:09:11 executing program 4: syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)={[{@nls={'nls', 0x3d, 'ascii'}}, {@force='force'}, {@gid={'gid'}}]}) 06:09:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xeb0, 0x4, 0x0, 0x1, [{0xc0, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}]}, {0x4ac, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x2b0, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x1bc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "1ff35ad02b7cf5c13f787307cf9d742728a5084d8cdf7a313f2b5b2d136c024b99df7d6b431935ee2f7898596d9f06a951fc4dd85c201520bf8d5988db06b6409bebe180d0a9b577e24fd56fbbb2266db36000757e6163bb66006817279128e486a4cee54c2fcb9f4e13e6371b029768856bd3e09c922f40da08bd0d14b742a5ba6592cf99ecc79dc44b26720226c49ead"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_CMP_DATA={0xe0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "8425f4c40667133c93b06be826b9b9739f"}, @NFTA_DATA_VALUE={0x4d, 0x1, "f7f1eb9f08962a9b5a95236054e077a12282facafd34a4e49af8f90d09d769cf0b16a774a4e254e4cfa9ec4fe8dd8990237aed89de114311a9b34682ef83b17749113cf77cda052a3b"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1e8, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x1d4, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "0ec98901d12717e25c65df4b03a61fedeacec7e536d9508f2021015ce8123494cf73409593a2eef34c8b1d37b686f07ee7002413f3"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "082a30f1559fcac78b4856ddafd524c553262176dab568eb9313b7be174314484145bd87e333e120c8c5e5fe2764d1360cce5ef539f21235f3bcc825907c0d8a4cc521ae97404ac5b7463ec475c1347522cff89b93da58d92de0077e7a376a3e4f903c719f11f3f8a4481f24f9d1f93716b9c7d78fa4371e5ff12b1247b6f1efbe4f2f70d7b5aced1909c26fa9350d4b2132d8941a462ec17e3d10b88bae3af4ec0a0d57a5fef2af8ac7473eef7344f56bfbd4bbfd00693a2e07dcc8cc577f10a004d4797118ca355e97444675f49eeab5"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "f06f0a38ad06cc8ce53830c3efeaf8d7268e59a1ed129cd2b91652ff28a4beb17632e71ca34aae372ffec83c8089e02aa78e8ba66e2a2e1f349f32e6d76128c8393c064c259b20c6928bb0ec9fb89a03d5607f48d43f31e4fed4fc53f2c0ea1230eba0a6984fb9c34590b57ae3a90fb92e832ba7616a9ff0ff4ed2c25c624ae157"}]}]}}]}, {0x18, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}]}, {0x124, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_UNIT={0xc}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x45, 0x3, "ebea204cc1b04bdc80b9b27febc8c5ef390c678970e46f738d5610d57a35d41680f64ce9fabf5a99f144d6f15a62acd4e182a054d14fbca00ddc1132204a6a9c21"}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}]}}]}, {0x804, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x770, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0xc0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb9, 0x1, "a7aa854c19a0373c0565ca22df4e3df1fc408b1efd0643cf3771d6de569faed850ecfcac59d9ed13b2613383bac8269d9011ef0278c0dda96f487f17ca671d09e2756498fb13ccb0360829b7f9ddf10167b0ce29e8705b72bf77700493073a1bcbdd3a1057ec3ba84f60e2a684d1c146bf7cfa1ab30fb712079693da3dcfeaa043a1173d3b7731d199be78a5cbe1aeb1c295839e9217cf76559baef7fdb5762f2d970fe8e8e8b1b12de4ed084828a453d92fb5666c"}]}, @NFTA_RANGE_FROM_DATA={0x6ac, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xed, 0x1, "b353fac39992f99f9015a3ad8d867e55249d7ed058ba15a795922c0297b01b0d69d2fe058a482ada9910c80b284099a9240c04c7d31b786ba36b21984a2c70fa1f86915335355324d94fc2d0b295276338cb0468fd2b3e7131ab4f33ad648a979cf4773c18e5b86722c8505e08724230d29eb33c99e794e4d3d78b17e23d9eed0034980a4845914745c53ec1f7792e3ef4818b952b7325b109807257411d7c762866eb1be7106c0a20c87380ff891e9527eccecce3c6801a822863b05d02dad816acae47d09455247a6d6788b87650f6bcdfbd8d055b1ed07d36a4812544e532ce5ee410b45aa94216"}, @NFTA_DATA_VALUE={0xc1, 0x1, "a528e45f5413bfd715cc09a4d5f061533c2bcec4b4b32c3264f880019e914e9118fe7a85a282c3650223db7d84eb83eda2a7f250478b832fb9f9d61dd559ec92c67dccab75756175a7d200e074f388ed45167ff9a5eb31deceb88407b25717b425277dcf7e2357f87c1eb22631bbf25eb22a42f1ef2372a53ec5d624335c124314c268c7f2db262a4139387ea19c74ab3748210126687b1a0dabbaa050068894f6d9b10a8a7182fd9448652cf769a1fe7a5894b8c79a903e479057be63"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x4b1, 0x1, "d5ca5b28a5e8d6120f1b3fb956cf2bcaaed61eb49a485c44cffc141f08a373a27e999ecbeb956c5b6def3b86d7bc4ac00da2c86aa1e13266cf5475ac563c403b0bcd048a2f4781068c34bfc1c69c263227b7ae4c4c02f0fc7bae657e5da3594e7deffaa4344e223e54b187e123b38c3d1d3ecda2c132dc006879214169101df78892c25fb4b839488350a81349a939193bd0f1d8bbe37720ace7c06d523b0501c3510243a6e1361dd0434de8d442e1e6bd78cd52eb7d7783b37d6b0440c0c4a6d6e40a36de8c900537465dfdb6f2d8026ff3df8a6bc8df19458feb6cc2a00bc00913b01d7fbe131c5869a23d74c91228cddb6062313ee05cf212eae0d29d496059322ea482ea996dce6a7d65d7e1eabf8e563cb269c3654d3b76065ba0673c35ea77499fb32467f16bbbcbe102ce248e25a7fc4f28ee7044721a9e83576b116e3a7a0a502317312822ae1103b2b15a10b9417185b0732cb3d5ea19cf7621466948a1362bca56c196245f0eb9911d7b6e1a8694d09495a25e6a22763c9450e5f1359d3f6c330fc4f4ffe3fec4c32d751f1a640f474b37a6dcf075a0f09ecdd9f21311eec732a8763e9d799236e3b3b0add3c33277362fce7b344f3df2d40620af9f41807faa02329caa314de92898b841c5890a3cf2d0eb432f79374c20289817c8451813e77e0cf3dbae57de47e9cb4cfa429252baf46a4b657a6bc8a6efe320d3877bb169bad2d636a41c7452549bdda9be5e250d23e913c5632344ff6720324fe514a006eb6d00c06b20c1aef94e8796aaed95719faa32e06c95ad5f47c8286370f6fc9097e04e9649a4f63a717f7e5e1d057bbb52f21a1bf25a7fc8c03630db1469176e86863bce14a4709ea1ebf53f6755d074269b9093397f175d05c0f908b8527f6601f10f4ea5a94df8df10f294fe08e14d6676934975905500036981ed1fef3f8ecd3e3211af37678dc5ff00aac15d3bc923a5f1ec02f7f0d93d012e9cce6866c5596d222dbc3061a561433eee6de441b286029a16cb73b6fa458f41d388e9bff42b196e94d88c81f65a42d3e8ba1ed4f75f9eb9da9b1caa194dea8e9efc853933f0113a8fb2633f0a87d6a099a0da662ee03e8654a2a85c3417fa71c2b3f53db29e29205a2360d937d86a8f262f708069e505b390acd7e362baba579a46c76d5485bb029c82a9097672709603c3d3283a70f3d260802a769383d1d8b18cc1886655bfc18499573161b37fc58717c7d3dbd4d4c2b1d56f45d7dbd7d66c890608f5db18064b5f1a81e58293e5a104077a6dd746642aed2800b90a4e4b6d9e4e2cf87f8f98425a7942075b1422c25fa59fb2bb80131d2a7fad88d32e48a1e0ed28928abaca50fbbc890d55ac1cb5319efdfc67b8d845a3f8c5b18a5279db2ed91851767b027e149036e47065aaa6e3d035f79a0709e334c92b4ecf4d55e4d781517c6d9d3b326cd2ff5dcafabe52d173bc68026c468acca437462b3775e219208469617de9b7a18cd1f4ed58c0fbccf0e70d9de1599a926f8101cff032d53e4357ff75d9e061e78a1ecd2d07b49a2c998261bed0207d074a4ff85a92441e7f753de30d472a767cf47ccb2f617b9710b1ceac50688524a7dd579981e5cfaa9cb7cebf48d4942dd2971e3e25626d805a1e78a89f0df873e10c7ac9aeaaf656980198114d25dcadcee36371"}]}]}}]}]}]}, 0xec4}}, 0x0) 06:09:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="0bce74cedbd88c4e2054e5eb8c98cf568828d120bbb668f1681fff09228cb515f6fd6c56ba1407e38ef27866d78552769930c6dbe4e3a962ff56b62ecb592444f0de6b4259092ec2b9ca0e41671e9d32db96f0649b9d98c261b854af3523acb928d12d32ea9c822f36245a650b26838a971f3ca97eae3d9e7f3297b466da7306afbd0cec54ca7f701b3a2ba36fd7559acea31b17d57daf84e8440fccec", 0x9d}, {&(0x7f0000000140)="f23ad7252074d4da0b1372827df580a09dbe0705390f02a67d53c2de6c27b15856de0c02a09e4e760783323ae5146604dbc8d255416265b8aa67e30e025499f42f3c010083121842e189ffbf39aa1bc971", 0x51}, {&(0x7f00000001c0)="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", 0xdd3}], 0x3, &(0x7f00000013c0)=[{0x18, 0x0, 0x0, '*'}, {0x10}], 0x28}}], 0x1, 0x0) 06:09:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@size={'size'}}, {@size={'size', 0x3d, [0x0]}}]}) 06:09:11 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000005980)={0x0, 0x1}) [ 159.041225][T10929] hfsplus: unable to find HFS+ superblock [ 159.113744][T10929] hfsplus: unable to find HFS+ superblock 06:09:12 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 06:09:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000880)={0x0, 0x0}) 06:09:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x2}]}) [ 159.223009][T10946] tmpfs: Bad value for 'size' 06:09:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000001780)) 06:09:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000005980)={0x0, 0x1}) [ 159.264781][T10946] tmpfs: Bad value for 'size' 06:09:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x110, 0x0, 0x0, "2ef1c51be5b451fbba6e0fc4091380d0a2fc0cb202cec89cb661894587347d619ffdfdf7dcfa2bf470ad85da921343997f19ef1691dce700febc9afb71d4f1f356ff429f68b16689f721c692f2dda3f898abfa1114a6ce0c3577b78194fc0ceed3de673686d4a6e3e311eb65cf1ec468d713a3e2937cd0ac55ba8661ba1014f91f7bb8bb84bdb9133c4b77c35193b6aeeaa0ffb105d4c2bc179878ec0761a3f17ddadc7e0a350a707f67589637db4e253299bb032b900e52a4cebf5e8659e0da41a9b8884fc4f8395626fbfa8f727c49a6ec9ca2508076e0e424748c5b06fe561bc1469a04736824914b796b22a163c6119bf20eb6239daa21"}, {0x28, 0x0, 0x0, "71453ff47a64d044b045e68355497e9b0e"}, {0x38, 0x0, 0x0, "9ffbee460c20538d72fe6f257c252af58c3d508274d7134df957c35610c342866c"}, {0x1010, 0x0, 0x0, "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"}, {0xe88, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0x0) 06:09:12 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CHAR_RAW_RAGET(r0, 0x1263, 0x0) 06:09:12 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 06:09:12 executing program 4: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 06:09:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x24}}, 0x0) 06:09:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000005980)={0x0, 0x1}) 06:09:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xeb0, 0x4, 0x0, 0x1, [{0xc0, 0x1, 0x0, 0x1, [@fib={{0x8, 0x1, 'fib\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8}, @NFTA_FIB_RESULT={0x8}, @NFTA_FIB_DREG={0x8}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}]}, {0x4ac, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x2b0, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x1bc, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x95, 0x1, "1ff35ad02b7cf5c13f787307cf9d742728a5084d8cdf7a313f2b5b2d136c024b99df7d6b431935ee2f7898596d9f06a951fc4dd85c201520bf8d5988db06b6409bebe180d0a9b577e24fd56fbbb2266db36000757e6163bb66006817279128e486a4cee54c2fcb9f4e13e6371b029768856bd3e09c922f40da08bd0d14b742a5ba6592cf99ecc79dc44b26720226c49ead"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_CMP_DATA={0xe0, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "8425f4c40667133c93b06be826b9b9739f"}, @NFTA_DATA_VALUE={0x4d, 0x1, "f7f1eb9f08962a9b5a95236054e077a12282facafd34a4e49af8f90d09d769cf0b16a774a4e254e4cfa9ec4fe8dd8990237aed89de114311a9b34682ef83b17749113cf77cda052a3b"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @val={0x1e8, 0x2, 0x0, 0x1, [@NFTA_CMP_SREG={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x1d4, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "0ec98901d12717e25c65df4b03a61fedeacec7e536d9508f2021015ce8123494cf73409593a2eef34c8b1d37b686f07ee7002413f3"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "082a30f1559fcac78b4856ddafd524c553262176dab568eb9313b7be174314484145bd87e333e120c8c5e5fe2764d1360cce5ef539f21235f3bcc825907c0d8a4cc521ae97404ac5b7463ec475c1347522cff89b93da58d92de0077e7a376a3e4f903c719f11f3f8a4481f24f9d1f93716b9c7d78fa4371e5ff12b1247b6f1efbe4f2f70d7b5aced1909c26fa9350d4b2132d8941a462ec17e3d10b88bae3af4ec0a0d57a5fef2af8ac7473eef7344f56bfbd4bbfd00693a2e07dcc8cc577f10a004d4797118ca355e97444675f49eeab5"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x85, 0x1, "f06f0a38ad06cc8ce53830c3efeaf8d7268e59a1ed129cd2b91652ff28a4beb17632e71ca34aae372ffec83c8089e02aa78e8ba66e2a2e1f349f32e6d76128c8393c064c259b20c6928bb0ec9fb89a03d5607f48d43f31e4fed4fc53f2c0ea1230eba0a6984fb9c34590b57ae3a90fb92e832ba7616a9ff0ff4ed2c25c624ae157"}]}]}}]}, {0x18, 0x1, 0x0, 0x1, [@bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @fib={{0x8, 0x1, 'fib\x00'}, @void}]}, {0x144, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8}, @NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_UNIT={0xc}]}}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x45, 0x3, "ebea204cc1b04bdc80b9b27febc8c5ef390c678970e46f738d5610d57a35d41680f64ce9fabf5a99f144d6f15a62acd4e182a054d14fbca00ddc1132204a6a9c21"}]}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}]}}]}, {0x7e4, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @val={0x750, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0xc0, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb9, 0x1, "a7aa854c19a0373c0565ca22df4e3df1fc408b1efd0643cf3771d6de569faed850ecfcac59d9ed13b2613383bac8269d9011ef0278c0dda96f487f17ca671d09e2756498fb13ccb0360829b7f9ddf10167b0ce29e8705b72bf77700493073a1bcbdd3a1057ec3ba84f60e2a684d1c146bf7cfa1ab30fb712079693da3dcfeaa043a1173d3b7731d199be78a5cbe1aeb1c295839e9217cf76559baef7fdb5762f2d970fe8e8e8b1b12de4ed084828a453d92fb5666c"}]}, @NFTA_RANGE_FROM_DATA={0x68c, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xed, 0x1, "b353fac39992f99f9015a3ad8d867e55249d7ed058ba15a795922c0297b01b0d69d2fe058a482ada9910c80b284099a9240c04c7d31b786ba36b21984a2c70fa1f86915335355324d94fc2d0b295276338cb0468fd2b3e7131ab4f33ad648a979cf4773c18e5b86722c8505e08724230d29eb33c99e794e4d3d78b17e23d9eed0034980a4845914745c53ec1f7792e3ef4818b952b7325b109807257411d7c762866eb1be7106c0a20c87380ff891e9527eccecce3c6801a822863b05d02dad816acae47d09455247a6d6788b87650f6bcdfbd8d055b1ed07d36a4812544e532ce5ee410b45aa94216"}, @NFTA_DATA_VALUE={0xc1, 0x1, "a528e45f5413bfd715cc09a4d5f061533c2bcec4b4b32c3264f880019e914e9118fe7a85a282c3650223db7d84eb83eda2a7f250478b832fb9f9d61dd559ec92c67dccab75756175a7d200e074f388ed45167ff9a5eb31deceb88407b25717b425277dcf7e2357f87c1eb22631bbf25eb22a42f1ef2372a53ec5d624335c124314c268c7f2db262a4139387ea19c74ab3748210126687b1a0dabbaa050068894f6d9b10a8a7182fd9448652cf769a1fe7a5894b8c79a903e479057be63"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x491, 0x1, "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"}]}]}}]}]}]}, 0xec4}}, 0x0) 06:09:12 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x842000, &(0x7f0000001180)) 06:09:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x2, 0x0, 0x0, 0x200}]}) [ 159.645522][T10967] fuse: Bad value for 'fd' 06:09:12 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snd/seq\x00', 0x42) [ 159.683619][T10967] fuse: Bad value for 'fd' 06:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 06:09:12 executing program 4: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000080)="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", 0x1000}], 0x0, 0x0) 06:09:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000000701"], 0x38}}, 0x0) 06:09:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 06:09:12 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:09:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 159.876238][T10982] loop4: detected capacity change from 8 to 0 06:09:12 executing program 5: open$dir(&(0x7f0000005e40)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000005f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 159.917844][T10986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 06:09:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x5}, 0x14}}, 0x0) 06:09:12 executing program 5: syz_mount_image$hfsplus(&(0x7f0000001800)='hfsplus\x00', &(0x7f0000001840)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b80)={[{@nls={'nls', 0x3d, 'ascii'}}, {@gid={'gid'}}]}) 06:09:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 06:09:12 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000006fc0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:09:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 160.056995][T10982] loop4: detected capacity change from 8 to 0 06:09:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 160.131793][T11002] hfsplus: unable to find HFS+ superblock 06:09:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) [ 160.192549][T11002] hfsplus: unable to find HFS+ superblock 06:09:13 executing program 0: syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x2, 0x40) 06:09:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x110, 0x0, 0x0, "2ef1c51be5b451fbba6e0fc4091380d0a2fc0cb202cec89cb661894587347d619ffdfdf7dcfa2bf470ad85da921343997f19ef1691dce700febc9afb71d4f1f356ff429f68b16689f721c692f2dda3f898abfa1114a6ce0c3577b78194fc0ceed3de673686d4a6e3e311eb65cf1ec468d713a3e2937cd0ac55ba8661ba1014f91f7bb8bb84bdb9133c4b77c35193b6aeeaa0ffb105d4c2bc179878ec0761a3f17ddadc7e0a350a707f67589637db4e253299bb032b900e52a4cebf5e8659e0da41a9b8884fc4f8395626fbfa8f727c49a6ec9ca2508076e0e424748c5b06fe561bc1469a04736824914b796b22a163c6119bf20eb6239daa21"}, {0x28, 0x0, 0x0, "71453ff47a64d044b045e68355497e9b0e"}, {0x38, 0x0, 0x0, "9ffbee460c20538d72fe6f257c252af58c3d508274d7134df957c35610c342866c"}, {0x1010, 0x0, 0x0, "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"}, {0xe78, 0x0, 0x0, "37499af701d70d6fdcefbfe113aa7ce7c6150df45d71630cccddbda1949059df89063de1bc50bac5e66613bfcfe10c8f6a66e61b862f0fb4bc55b4d5cb81301ab9e26ac0e4549f117a3975c75175049466cbd4d42b63efd67077ec16ffc6dc5112d13a2443fa7e7f9c55479be982a632dc1b4278c8a2ee2ce7986d5bf9449ab43aade189edb184c8390b8eebca71db74c66ed37ea2d33945d13296b7da13dff0b3591d596a2759d6b7d153d49ba2d284ad34171f4dcbced0b0f3370552db506dd60b788e2b538c3dcc6db20849e3a0a19a3f05eec85bab404d6d82d720293dce792bb1ae0d53d1868bbf2bd1f5799329d03dada1a10aaead71ca4db4db67b3e059eb7bccc4543f8d3861255b3444b4d2254e97433b9bbccf9d786f95752a726368e6e9a6acfdcfe1158f7889300468057823edc705523cb06a85b0d2d5e2bb9178977269775c60892ff8ead974fa3376dd888169e154beec68f6e83c392e73de14a9db442f3157a9c47217ba787b742610ad173f65e5e95bb1e674c43206536afc275d36407d54329e871e2e529a2acc94aed7e067a7fb5677c380b611e94f4a7d145f3ab7c01f4262382a7da154f6c49cb7551b2a6aaa131bc62f4c2c72ddcd1f9f0ae04957053c3b6b27c0a4d70851f09e6c38f0a576808314c54c92d04b821c0567574b102a86887656910f68b078cc7e179f3ba0c3c2998b4b0e129ea31fc7b0570d3497fedcac035e41f465d6702f81098b2d6688939492c7f8808307db8113cc8f97c50795ae4b28c96aa02b06d7318c004bb084cc5f44fd42b8225c000ecb8dd5dfc5b093a73bd1e068b3c8976897ce969ed9b5e6336bfe3fc0370f6bbf787f8341efc39adb27d7fce7b6153af3229e39b6933e24868214ab4ad25bfd2d4d8fd49020aad0c1c4a543a63e95bdd0e242e3664f311088525ceaaf82b5e4aeff6fbc3407b97590ec8bd22c167db61552e98a9da6978fba4f4e29437ea50896d7dc9815a9e94768636118cfd2a4bae96118d2823784ecd5a9c720043f8b43fed12859ea756eaf8c11ff90bd6e4411f0f084092b8555fcb81f2d31a4ef5964d1ead881c694767a94ec5fe6b0e5235153ded0a5d90267aecfe408b11d45d2ac7ba70f35deb9a35400469a11dc2124a21b860194eb43065503312249f3a86ea53189df9a541d37108b8a16f3bb4c4b2c3dbc6d2fe08d73225ef4efad481b932182e36492eadd66ed4759c73383750a35ba57bbbb1ffdbf61134bbd4d27591a7e21ddc94a36857553b3ff0c44afb3d7d3211a149426ccd1145572977a2661d00d55434cba40c6d96009722bd1e4e3f9926c30695010f3f3216b7828c5009ff5925ff19719bbf54f5c02d109c6a4b8a5b6b6ad17417dff059b2ddd27941e223da0e14698584fd76a2273f3d719ba2f0b1ff1d6b28f01e5cce5730cc811790db9c2264f2a3bca4ac8b834e29cce859ab4f61c270603ec71a79241c3398c598eb242f05ebf19fdde3ea31af7a4ad882596c34be8e000db553a2769c6932de227a341a782de4da416c98ecb59c232b1a4213b2349281a3a17e0d09bd79928925f6b12dc95c9a1c6de6a1f25bd36e4121e8bc2a28c6f91f87370fb800f5148b68b508b4886e6538126926dac3b1527ed525ff1afadde15fbba52d498b141c5660cb3e69eaef0f359d66078502652ff2deff839a523d9ea93f5ad0dcc07b1ec09f44fb80aecb3aa40d48ecf494375107c16dae9b4fd2a4dacf91ad6de167d549800b5d2034581a86228cfc760d221cdd3b3e00e83242afea881e7f275d0dd869c6f13ba1e6092e796bb5b5cd2ffdff428f7c3ce150fdac8e261d98207820be04c2ba34acdf8bf1bacd5b810f5a2dc085ffd489ca30830425181cb134ce117a9ec146995957342ca754905c6396956509c273993312c8c09d3fa1282aef88b67210a09f226fccbefafb09275bcfbbe4a0eb5b0bff1ac3ba3a32e8d39032e6e5329e5cb0769b1c14e4b9bc871421a212e69da2d6c124a1ad196877b959fcf8409d05cf8917a8f47333232cade5eaea5fd11b138f1a20cddd181ccf9be6d3fd39a1bc1107b1d09b6c4c8fae3f566933a35621329090fc5a7d2a7ff35a21a06909c699694fbc67d4860d3214dced5ea5a2c0770d3d7ed18d9a874343d2539f74d472ea4c13551cfde6ac582e2f064a1a1c26a95027fea87b1a3db8addc7d5fbc5df941d8922c0ac2896be32bedc531049b098f2e159f7e53a3d1bb271e5ed1c37fa2a9c9e29e23b618019bba43f0723fbd2d8f8335b6c480244b0412f78d3017ad05d55e95fe35b6856539bb246654bc71001d501251a2cffb7615742d338f58817d8c0f7a11db1c63882e2d2a730a8dcf679c0a916f049b19ca385c23137d54803550c1bd5eff098bfe7601646ef620136adf1971cdaa3aa824b130266b5f8d7375d7cc415876cada4b0ebec1e7ba323e6b9a683b3078c9bae3739f56304b8dcf0c0b29f718ff51929f9396de2dd302e7eefc98744a9a592431b25f5e58017afc139bb567285de0c337fd5ac8d4b8bf67b3727dd67582bba7260728faef8168daab6b94e0d6c9d31f2776959270a4a0b41f66e063e20ebfad490d8099cf2d064e2b04ec4e59f798d9c65eb79d1b80eea0aae0aaa224e0c3a090101ad190fe5aa9842ecb252bbff2f99ff0b9e0178b2f5a3c72024ff6fbe234ab82d1dbac9702c143ba520ce1dd948ac8d1967377615fde715205c9ba94df317ba4ef61e894851c90ae2553e8a321427e6a84bfb9b8d25e52a8fa04d017bfa6bbaf9e2c53f7ac92341b7e4bd18a6935932dd88bf617442e5ed0d3bb6c2c20f51d23d24f04de9f74dcb84aeed65c8dbe64a00aa377e26e745cbee1fb2bbaac7afb175ce0cb16239fedae75a02d3f1d8c576e60354942515c07371adf97e63af8d0078931acc1f26113d47a2fa700ef0826c4367f642324befbee0c25ed31370d9f1ad0b742d9be775d78a69cdbc684ccdf5dda7df874dfd6c538425b1fd782102d0a210b2c9065619ae7040fcf12d76ff8be3f211bab1a7142e446c9dda6da20a23ddd273fd3d928ac05143e5ab9754e17d760a71cb1321c5061cff17b45817635efeff5454ad0f2884b44a3fd60ace0dd35e8dfd42851a29c13e3dc2868d76c56815211efd165d823b14ee84a869d14e066c404811068acbf942dcfee9185df4b075b1c1b4e98c1ba6e4ae596888fb9134a4e4559829e0710d759b9e3717657f6b0d32e10dc72a3c52e7c30ea2536aae0fc7bbbd6fb398e7f0720335a67e7323d9794cb94c6b5d723d388634652b075f78ec960fbdf005e0b8c0fba9870cbd28bb62a76caf1e230ca25e515253ec3d6a125f8fe9a45c1ad63e5fcf12724fac67f3ebc327f6360f3627a9f6ab8f09aca0d77d2f5c3ec0828d418bd79828ac9fd6721b92ea27485c5ecd7c52d83a0c5f1a747d04ddbe087e88f8c79063d0a66ce4ba8612fc412ff5d214ca019e9141f47d4ed7d0b7623fb8be332ed6984b1014cf0e80779de2ec1d5c157491f9c1b62676d0071799d1f3b925a35f135d42ccb4897b242709b93d1ac5701911fad831c4ea0e18ad27d6b2d1a23c037f58a75ba0b5df2ac36e9de9f3eb5463b325d04c3e4b28b709cd6f32ac55cbf334c4899dbf24a7f28dfb3838d7da9ed4301cdb3ad7a6016238ae2d8f514a8079ee49f7757dda9c9cdde4f9b53ed16566ae607262f20828669a26929664eefac2100dfc1a9beedfe16c414cde5bf4bd9962a2034b15224df73f584d0bf782a8d4a3740e3f96ac186b97fc7b65d1bfd5e38648a7182f0c1ad912d51c73371a3e90da25ebabe551c87ff13278a57e561362944ccc1c7362c26165994a3f9c48563a7cff17b243c5205e8a99beb959662f732bc8c6c210a0b30192324e8a014ca181116b6764c14a54a37a14d6637d7977e645bff597ae31ff8695f21dda0320e27031c552ef9523e90d6c02d5e6db555686425663756973136d2805f3b813b52a92253ab34711a76149d606e3cdb5e769ba78dd2d5bebc590e73b9e01c203d01c7bd21934392e881bb224ed98baabf72f2fd256d1f307b17f81f2750ed9264b460004e677d8e25e155a47a7edbdd3b6d5bdd0b36166c9abb59b9fdbf4e5c64b67c1cf0820776fee9b9ab08bc4aa7e34ba2f0909a0169f0f98af7a55ed81458a80d08d0d546540eb6fc246c1f3407fda7890e22e112916f7b05769968e927bbdb5e275079b7884674d86895cd05a76c3f24ce50b09c3531b4350bac95940469af2070c5374659882bc46ebba7aaae9cfc8f3594c78c77e35c85880381d55ec7540074a1665627c69b81283d72213ac17ebe40fc207476de3fab9c5cf418da50e842d1f8d67784578f48b0a0bf211152929bb8be6f1d9bee1ae79e3a7f99cf258477d18bba9e1e467eab7f1f4db1c8874ea2d76aa4bf9233ca0c9dafba0695ce7faae8779b271a8e7db42ef905f01c57aaffa26d532b6240a161f27b7da9a129faa0a825a50208b709e4296d713cbbf642097ddab42f81d7050d448de1b15f4feaea978017e1df03bac7593730a2b53aaf12e310070476d685109e8d958572e7a9c899edf49ad17f5d91d98b575ea87395718857952b09bd25e8cded668c8dc1e9896c1f44ba0706b86da4c362e2bff1c7d784fb46ca372b35cce1b082eb2c5285fa31945f85d1946b5ba8af9de9cabffd7d5531632d9c43eca1daccd16be5c025167e327754b0d8d42855283889af4d582b0f5e54f7819f87986bd5995f35db7ab3b27f34bb2241385298eba0b7616693f8d3d0d525813e4ed7faa0ecede3c6be51bf3c89ae11c0d4a0dcbafe27bbfb36e3c05ebef1be5bc540448e34972b6ef0cd435d91d435d8654ec250a848f827b5922e7afb53be61c58dae09799179cdbe0f2b112e47181382375c1e098c60d242d80ff4af486cf70bd9eeba14d31779aabf515a8d852a583c398b1d6962b0e04376d3cff461259cd9078f88d9a3b35effa2621a6f0c19f376c0f18a281e6fd974da29f620aeaaf091a012f3ab774b580ec0b86a419ad8fe176a2900f48ae8c3eb842d22b6e0e55ca9e1e50198c595961e14ddcef8fb74112c4547a7d288c824e4f3773edebc86650ddfd4eacc4cf35e6dc8e036a4be8fbd53f644137047fc325aa04889fbbc9e7ec6b0662ac10f7ec567089a3a270cec1cbf77057cc217af6284ff4defa10"}, {0x10, 0x1, 0x2}], 0x2008}}], 0x2, 0x0) 06:09:13 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005980)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000059c0)) 06:09:13 executing program 2: syz_mount_image$tmpfs(&(0x7f0000005ec0)='tmpfs\x00', &(0x7f0000005f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006240)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d, 0x0]}}]}) 06:09:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="7c0000000008010200000000000000000500000205000300110000002c0004800800014000000008080002400000028808000140000003ff08000140000008000800014000000b020900010073797a30000000000900010073797a3000000000060002"], 0x7c}}, 0x0) 06:09:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 06:09:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000140)="f2", 0x1}], 0x2}}], 0x1, 0x0) 06:09:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)={0x30, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 06:09:13 executing program 2: pipe(&(0x7f0000006f40)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000480)) 06:09:13 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 06:09:13 executing program 1: semget(0x0, 0x1, 0x310) [ 160.544347][T11034] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:09:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="7c0000000008010200000000000000000500000205000300110000002c0004800800014000000008080002400000028808000140000003ff08000140000008000800014000000b020900010073797a30000000000900010073797a3000000000060002"], 0x7c}}, 0x0) 06:09:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:09:13 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 06:09:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007340), 0x0, 0x40000040, &(0x7f0000007540)={0x77359400}) 06:09:13 executing program 1: socket(0x0, 0xa0cf957fcdf73710, 0x0) 06:09:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000002840)={0x0, 0x3938700}) [ 160.815037][T11049] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:09:13 executing program 3: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4}], 0x1) 06:09:13 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 06:09:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007340), 0x0, 0x2100, 0x0) 06:09:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="7c0000000008010200000000000000000500000205000300110000002c0004800800014000000008080002400000028808000140000003ff08000140000008000800014000000b020900010073797a30000000000900010073797a3000000000060002"], 0x7c}}, 0x0) 06:09:13 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x404200, 0x0) 06:09:13 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/128) 06:09:13 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x50) [ 161.028772][T11064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:09:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="7c0000000008010200000000000000000500000205000300110000002c0004800800014000000008080002400000028808000140000003ff08000140000008000800014000000b020900010073797a30000000000900010073797a3000000000060002"], 0x7c}}, 0x0) 06:09:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2141, &(0x7f0000002840)={0x77359400}) 06:09:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:14 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x200400, 0x0) [ 161.239668][T11074] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:09:14 executing program 2: semget(0x1, 0x2, 0x310) 06:09:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000026c0), 0x0, 0x100, &(0x7f0000002840)={0x0, 0x3938700}) 06:09:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 06:09:14 executing program 1: semget$private(0x0, 0x1, 0xa4) 06:09:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 06:09:14 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000005980)='/dev/dri/renderD128\x00', 0x0, 0x0) 06:09:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x31) 06:09:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x80) 06:09:14 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}}, 0x0) 06:09:14 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) 06:09:14 executing program 5: semget(0x0, 0x1, 0x180) 06:09:14 executing program 2: semget$private(0x0, 0x1, 0x21) 06:09:15 executing program 4: timer_create(0x0, 0x0, &(0x7f0000001100)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 06:09:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000002380), 0x0, 0x800, 0x0, 0x0) 06:09:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2041, &(0x7f0000002840)={0x77359400}) 06:09:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42, 0x8) 06:09:15 executing program 2: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000040)=""/251) 06:09:15 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x103480, 0x0) 06:09:15 executing program 4: pipe(&(0x7f0000006f40)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 06:09:15 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x4c7c50663016f8fc, 0x3) 06:09:15 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)) 06:09:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 06:09:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42, 0x8) 06:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_map}) 06:09:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x4, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000dc0)=@ipx={0x4, 0x0, 0x0, "93f21ef500f7"}, 0x80, 0x0}}], 0x1, 0x0) [ 162.494421][ T36] audit: type=1800 audit(1612850955.375:7): pid=11132 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14210 res=0 errno=0 06:09:15 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 06:09:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42, 0x8) 06:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'yj-', 0x0, 0x0, 0x0, @local, @local}}}}, 0x0) 06:09:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x42, 0x8) 06:09:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000fcffffffffffffff00000000000a7c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a4000000000090002007379723100000000380011800a0001006c696d6974"], 0xa4}}, 0x0) 06:09:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "f24b61"}) 06:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd5, &(0x7f00000000c0)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xc, 0x0}, 0x78) 06:09:16 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r0, 0x5452, 0x400000) 06:09:16 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x14, r0, 0x301}, 0x14}}, 0x0) 06:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f00000000c0)={'veth1_to_hsr\x00', @ifru_map}) 06:09:16 executing program 0: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 163.503614][T11174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:09:16 executing program 5: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000240)={&(0x7f0000000200)='.\x00'}, 0x10) 06:09:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="5b9700000000000000000e0000000507"], 0x24}}, 0x0) 06:09:16 executing program 0: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:16 executing program 1: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 06:09:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:16 executing program 5: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000240)={&(0x7f0000000200)='.\x00'}, 0x10) 06:09:17 executing program 0: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000005c0)='O;') 06:09:17 executing program 1: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 06:09:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 06:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 06:09:17 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:17 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:17 executing program 5: socket$xdp(0x2c, 0x3, 0x0) pselect6(0x40, &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0, 0x0) 06:09:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:17 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:17 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000340)) 06:09:18 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000e06030000000000000000000c000009050005"], 0x58}}, 0x0) 06:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000114c0)={0x0, 0x0, &(0x7f0000011480)={&(0x7f00000000c0)=@newchain={0x1cbc, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1c88, 0x2, [@TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_CLASSID={0x8}, @TCA_MATCHALL_ACT={0x1c74, 0x2, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [{}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10001, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffff9}, {0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x7fff}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xb2}, {}, {0x0, 0x42a}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1cbc}}, 0x0) 06:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) [ 165.203461][T11243] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, 0x0, 0x0) 06:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x26bcf3e1e3f2c31f}, 0x14}}, 0x0) 06:09:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, 0x0, 0x0) 06:09:18 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@l2, 0x80, 0x0}}], 0x1, 0x0) 06:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x120, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@loopback, @mcast1, [], [], 'bond_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0f49702ddd1b386d95a89bdb0a532a830b82e7ee7982d7bbf6ab162842c101025f38207a8695b2dc0bbf6fba19bed7bfaa4f190083537a07b14044fef292f4f8"}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 165.433544][ T9693] Bluetooth: hci0: command 0x0401 tx timeout 06:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030229bd7000fddb", @ANYBLOB='\b\x00~'], 0x44}}, 0x0) 06:09:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a80)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000001b00)=ANY=[@ANYBLOB="a4090000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fbdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="9c01028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="6c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff7f04010200000001040080050000007f000000faffffff27fa048104000000ffff0101200000000900e0fd010400000004400900000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400feffffff08000600", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040003000000", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="000102803c00010024000100757365725f00000000000000000000000005000300060000000400040008000600"/60, @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040005000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000010000008000600", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000101000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000600000008000600", @ANYRES32, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000180000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400810000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES32=r2], 0x9a4}}, 0x0) 06:09:18 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, 0x0, 0x0) 06:09:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 165.844718][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.882342][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:09:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 165.901359][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.916378][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.937599][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.954097][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.979365][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.990921][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:09:18 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 166.013273][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 166.032994][T11272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:09:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) [ 166.064024][T11272] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.088516][T11279] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 06:09:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 166.107794][T11272] netlink: 1004 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.173263][T11279] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:09:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:09:19 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) [ 166.320438][T11297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.365651][T11297] device team_slave_0 entered promiscuous mode [ 166.372287][T11297] device team_slave_1 entered promiscuous mode 06:09:19 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) [ 166.431327][T11297] device macsec1 entered promiscuous mode [ 166.467284][T11297] device team0 entered promiscuous mode 06:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) [ 166.527735][T11311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:19 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:19 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:19 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) [ 166.826655][T11335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:09:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:20 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:20 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 167.215950][T11359] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:20 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:20 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x1, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:09:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:20 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:20 executing program 4: r0 = socket(0x0, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 06:09:20 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) [ 167.638541][T11392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:20 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 06:09:20 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 06:09:21 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40) 06:09:21 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, 0x0, 0x40) 06:09:21 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:21 executing program 4: r0 = socket(0x25, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:21 executing program 0: r0 = socket(0x1e, 0x1, 0x0) shutdown(r0, 0x0) 06:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:21 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:09:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, 0x0, 0x40) 06:09:21 executing program 4: socket(0x25, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:21 executing program 0: creat(&(0x7f0000000340)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x28, 0x0) 06:09:21 executing program 4: socket(0x25, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, 0x0, 0x40) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:22 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xffffff75) 06:09:22 executing program 4: socket(0x25, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x40003160) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, 0x0, 0x40003160) 06:09:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 06:09:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000300)) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:09:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, 0x0, 0x40003160) 06:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 06:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000080)="e2aefc4e9e5ec770e8e88bc05fda00", 0xf, 0x0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, 0x0, 0x40003160) 06:09:22 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, 0x0, 0x0) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0xffffffffffffff1a) 06:09:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 06:09:23 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:09:23 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x0) 06:09:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/48, 0x30}], 0x1) 06:09:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 06:09:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:23 executing program 3: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:23 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x0) 06:09:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/zero\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 06:09:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x800) 06:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 06:09:23 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffef9, 0x0}, 0x0) 06:09:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:23 executing program 3: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:23 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}], 0x1) 06:09:23 executing program 5: open(&(0x7f00000000c0)='.\x00', 0x400, 0x0) getpgid(0x0) open(&(0x7f00000004c0)='./file1\x00', 0x200, 0x0) chown(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 06:09:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchdir(r0) 06:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:09:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:23 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) 06:09:23 executing program 3: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:23 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)) 06:09:23 executing program 5: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000140)) 06:09:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:09:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:23 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 06:09:24 executing program 4: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x1}) 06:09:24 executing program 5: pipe(0x0) getrusage(0x0, &(0x7f0000000100)) 06:09:24 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 06:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:24 executing program 0: open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) 06:09:24 executing program 5: nanosleep(&(0x7f0000000140), &(0x7f0000000180)) 06:09:24 executing program 4: open(&(0x7f00000004c0)='./file1\x00', 0x200, 0x0) 06:09:24 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:24 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 06:09:24 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:24 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:09:24 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x2, 0x0) 06:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:24 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:09:24 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 06:09:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:24 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) clock_getres(0x3, &(0x7f0000000100)) 06:09:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:24 executing program 0: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x7, 0x0) 06:09:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:24 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000100)='./file2\x00', 0x0, 0x0) 06:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:25 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 06:09:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:25 executing program 5: symlink(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0) 06:09:25 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 06:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000140)={0x1, [0x1]}, 0x6) 06:09:25 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[], 0xa) 06:09:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000001680), &(0x7f0000000340)=0x8) 06:09:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="01267f5ee9793cf0a0528235b9071407d5e4a1b58ed64fec3f277945dac1d3f857c2130f608232fcab6602354decc8fad94a9520bf93e2589fd6e84d9ac8f150eed3be851c0c620292f0e2207af6b529df15d7544041c09d453a88ad6d", 0x5d, 0x1, 0x0, 0xa) 06:09:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[], 0xa) 06:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100)=ANY=[@ANYBLOB="001cdf129ccaac19d6"], &(0x7f00000000c0)=0xd6) 06:09:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:26 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000180), 0x8) 06:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[], 0xa) 06:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 06:09:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00'}) bind$packet(r0, &(0x7f0000000100), 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[], 0xa) 06:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x33}}}}}, 0x28}}, 0x0) 06:09:26 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:09:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:26 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x200, 0x0) 06:09:26 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x28}}, 0x0) 06:09:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 06:09:26 executing program 5: r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000000240), 0x4, 0x0) 06:09:26 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 06:09:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000100)) 06:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="550500b600", 0x5) 06:09:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:27 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0xdfe}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) 06:09:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002b80)=@deltfilter={0x24, 0x2d, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 06:09:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x0) 06:09:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:27 executing program 2: r0 = fork() ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x60000008, 0x0) 06:09:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts={{0x14}}, @flowinfo={{0x10, 0x29, 0xb, 0x7}}, @flowinfo={{0x10}}], 0x34}, 0x0) 06:09:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001480)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @loopback}, @xdp, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)='veth0_macvtap\x00'}) 06:09:27 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:27 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) write$evdev(r0, &(0x7f0000000180)=[{{0x77359400}, 0x1}], 0x10) 06:09:27 executing program 2: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0xf, &(0x7f0000000000)={0x0, 0x0, 0xffffff80}) 06:09:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 06:09:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000420059ed"], 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001640)=""/104, 0x68}, {&(0x7f00000016c0)=""/118, 0x76}, {&(0x7f0000001740)=""/85, 0x55}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000002980)=""/136, 0x88}, {&(0x7f0000002a40)=""/153, 0x99}, {&(0x7f0000002b00)=""/48, 0x30}], 0x7}}], 0x1, 0x0, 0x0) 06:09:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 06:09:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 06:09:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0x190, 0xc8, 0x190, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [], [], 'ip6gre0\x00', 'ip6erspan0\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0xff}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) r1 = socket$inet6(0xa, 0x3, 0x3) sendmsg$inet6(r1, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 06:09:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x8e58dde69703ed59, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 06:09:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 06:09:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004b40)=ANY=[], 0x5d0) read$FUSE(r0, &(0x7f0000002b00)={0x2020}, 0x2020) 06:09:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:28 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 06:09:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:28 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0x2cd}], 0x0, 0x0) 06:09:28 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev}, 0xc) 06:09:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 175.704317][T11831] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.711031][T11832] loop2: detected capacity change from 2 to 0 [ 175.720571][T11829] FAT-fs (loop0): bogus number of reserved sectors 06:09:28 executing program 4: syz_mount_image$udf(&(0x7f0000000840)='udf\x00', &(0x7f0000000040)='./file0\x00', 0xdb9, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000240)=ANY=[]) [ 175.757699][T11829] FAT-fs (loop0): Can't find a valid FAT filesystem [ 175.828693][T11832] loop2: detected capacity change from 2 to 0 06:09:28 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:28 executing program 5: clock_nanosleep(0xc43ec1fbc92d902c, 0x0, &(0x7f0000000000), 0x0) 06:09:28 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\xe6\xff\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xca\x00\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\xd6\xe04L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04S\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7', 0x0) ftruncate(r0, 0x2) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 175.932594][T11844] loop4: detected capacity change from 6 to 0 06:09:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1f, 0x3, 0x1}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x44004) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) write$FUSE_POLL(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x8}}, 0x18) unlink(&(0x7f0000000040)='./file0\x00') [ 176.033772][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 06:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:29 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x100000d, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x0) 06:09:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x1000000000009) 06:09:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 176.171811][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 176.199652][T11862] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.253870][T11844] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 176.288254][T11844] UDF-fs: Scanning with blocksize 512 failed [ 176.318739][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 176.366353][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.393686][T11873] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.435929][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 06:09:29 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f00000006c0)="e5", 0x1, 0x373405c3}], 0x0, 0x0) [ 176.482363][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.496758][ C0] hrtimer: interrupt took 65859 ns [ 176.601251][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.638918][T11844] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 176.672119][T11844] UDF-fs: Scanning with blocksize 1024 failed [ 176.692622][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 176.707190][T11881] loop2: detected capacity change from 264192 to 0 [ 176.733104][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.744037][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 176.757988][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.771837][T11844] UDF-fs: error (device loop4): udf_read_tagged: tag version 0x0000 != 0x0002 || 0x0003, block 0 [ 176.784383][T11844] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 176.794347][T11844] UDF-fs: Scanning with blocksize 2048 failed [ 176.801009][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 176.813718][T11844] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 176.825666][T11844] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 06:09:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140), 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 176.834657][T11844] UDF-fs: Scanning with blocksize 4096 failed [ 176.834861][T11881] loop2: detected capacity change from 264192 to 0 [ 176.840830][T11844] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 06:09:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 06:09:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140), 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 176.921720][T11890] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x28) 06:09:29 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 177.209508][T11904] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1f, 0x3, 0x1}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x44004) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) write$FUSE_POLL(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x8}}, 0x18) unlink(&(0x7f0000000040)='./file0\x00') 06:09:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'sit0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 06:09:30 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000700)=""/80, 0x50}, {0x0}], 0x3, &(0x7f00000009c0)=""/163, 0xa3}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x400, 0x4, 0x1], 0x3, 0x0, 0x0, 0xffffffffffffffff}) bind$alg(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_io_uring_setup(0x50ad, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000100)) 06:09:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x4d) 06:09:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140), 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:30 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 06:09:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) [ 177.780880][T11923] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:30 executing program 4: io_setup(0x400, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 06:09:30 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d6163736563"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) [ 178.092424][T11941] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.125602][T11941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1f, 0x3, 0x1}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x44004) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) write$FUSE_POLL(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x8}}, 0x18) unlink(&(0x7f0000000040)='./file0\x00') 06:09:31 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000940)=[{0x0}, {&(0x7f0000000700)=""/80, 0x50}, {0x0}], 0x3, &(0x7f00000009c0)=""/163, 0xa3}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x400, 0x4, 0x1], 0x3, 0x0, 0x0, 0xffffffffffffffff}) bind$alg(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_io_uring_setup(0x50ad, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x4000)=nil, 0x0, &(0x7f0000000100)) 06:09:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000040)) 06:09:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="03042a01140060024003002cfff5", 0xe, 0x0, 0x0, 0x0) 06:09:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d6163736563"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 178.465785][T11952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.495994][T11952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:31 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, &(0x7f0000000040)) 06:09:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:31 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d6163736563"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000f80)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000002400)={0x44, 0x0, &(0x7f00000012c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000001400)="e4099fdb"}) 06:09:31 executing program 5: semget$private(0x0, 0x3, 0x0) r0 = semget$private(0x0, 0x3, 0x504) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x5}, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}) semget(0x0, 0x2, 0x220) 06:09:31 executing program 2: select(0x63, &(0x7f0000000000)={0x0, 0x3}, 0x0, &(0x7f0000000080), 0x0) 06:09:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x1f, 0x3, 0x1}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x44004) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) write$FUSE_POLL(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x8}}, 0x18) unlink(&(0x7f0000000040)='./file0\x00') 06:09:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d0000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:32 executing program 5: bpf$BPF_PROG_ATTACH(0x12, 0x0, 0x0) 06:09:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000001900)={'bridge0\x00', @ifru_addrs=@xdp}) 06:09:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 06:09:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:09:32 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x2687ea904e322fbd}, 0xc) 06:09:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 06:09:32 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 06:09:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d0000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:09:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:09:33 executing program 2: socketpair(0x0, 0xa41f349a2097755, 0x0, 0x0) 06:09:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d0000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:33 executing program 4: r0 = accept(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000001880)=[{0x0, 0x0, 0xfffffffeffffffff}, {&(0x7f0000000680)}, {0x0}, {&(0x7f0000001780)}]) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001a00)={'ip6gre0\x00', 0x0}) 06:09:33 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000000000000000deeb7bba0028cc7ebd5d74dafc20380003bd"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 06:09:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 06:09:33 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000000000000000deeb7bba0028cc7ebd5d74dafc20380003bd"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 180.593782][T12024] loop4: detected capacity change from 147455 to 0 06:09:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000056700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00001e00090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x3c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x5}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x6}}, @TCA_RSVP_DST={0x8, 0x2, @dev}, @TCA_RSVP_SRC={0x8}]}}]}, 0x6c}}, 0x0) 06:09:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 180.659649][T12032] loop5: detected capacity change from 264192 to 0 [ 180.690644][T12032] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060", 0x7, 0x0, 0x0, 0x0) 06:09:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/19, 0x13}, 0x40000040) [ 180.975779][T12051] __nla_validate_parse: 5 callbacks suppressed [ 180.975797][T12051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:09:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060", 0x7, 0x0, 0x0, 0x0) [ 181.049380][T12057] validate_nla: 19 callbacks suppressed [ 181.049407][T12057] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 181.080658][T12057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:34 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000000000000000deeb7bba0028cc7ebd5d74dafc20380003bd"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 06:09:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 181.107923][ T260] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.127842][T12056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:09:34 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/19, 0x13}, 0x40000040) 06:09:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060", 0x7, 0x0, 0x0, 0x0) [ 181.308336][T12077] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:09:34 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e000039a594249c0fc83d0000000000000000000000deeb7bba0028cc7ebd5d74dafc20380003bd"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 06:09:34 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/19, 0x13}, 0x40000040) [ 181.352284][T12077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 181.447487][T12084] loop5: detected capacity change from 264192 to 0 06:09:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a0114006002400300", 0xb, 0x0, 0x0, 0x0) [ 181.513539][T12090] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 181.521861][T12090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.602318][T12084] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 181.604904][T12086] loop2: detected capacity change from 264192 to 0 06:09:34 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/19, 0x13}, 0x40000040) 06:09:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:34 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 181.751735][T12086] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a0114006002400300", 0xb, 0x0, 0x0, 0x0) 06:09:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 181.854675][T12108] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 181.879021][T12108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a0114006002400300", 0xb, 0x0, 0x0, 0x0) [ 182.112979][T12125] loop0: detected capacity change from 264192 to 0 06:09:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 182.233211][T12132] loop2: detected capacity change from 264192 to 0 [ 182.241150][T12125] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cff", 0xd, 0x0, 0x0, 0x0) [ 182.379837][T12121] loop5: detected capacity change from 264192 to 0 [ 182.413707][T12132] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 182.417777][T12143] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 182.427061][T12127] loop4: detected capacity change from 264192 to 0 [ 182.430969][T12143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:35 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 182.680462][T12121] FAT-fs (loop5): bogus number of FAT sectors [ 182.702091][T12121] FAT-fs (loop5): Can't find a valid FAT filesystem [ 182.754062][T12158] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 182.825205][T12158] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cff", 0xd, 0x0, 0x0, 0x0) [ 182.917673][T12162] loop0: detected capacity change from 264192 to 0 [ 182.926924][T12127] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 182.937412][T12165] loop2: detected capacity change from 264192 to 0 [ 182.950804][T12162] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.003405][T12165] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cff", 0xd, 0x0, 0x0, 0x0) 06:09:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 183.254481][T12178] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:09:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 183.296382][T12178] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.317136][ T4449] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.361945][T12176] loop5: detected capacity change from 264192 to 0 [ 183.470770][T12188] loop4: detected capacity change from 264192 to 0 06:09:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 183.591983][T12176] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.613539][T12188] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.757807][T12202] loop0: detected capacity change from 264192 to 0 [ 183.817117][T12206] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:09:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e80)=@filter={'filter\x00', 0xe, 0x4, 0x1448, 0xffffffff, 0x1100, 0x12a8, 0x12a8, 0xffffffff, 0xffffffff, 0x1378, 0x1378, 0x1378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'rose0\x00', 'geneve1\x00'}, 0x0, 0x138, 0x1a8, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "69f6dda22f7a638645d45bb97e9f1dfd4d38a49d51d2feec1ba79385e4a9740cd67dea6ba3c7fcffad30750d8923510cfbf7b95fc800"}}}, {{@ipv6={@private2, @remote, [], [], 'veth1_to_hsr\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1505) [ 183.893692][T12202] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.908178][T12206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 183.969698][T12207] loop1: detected capacity change from 98 to 0 [ 184.043654][T12201] loop2: detected capacity change from 264192 to 0 06:09:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x3f, 0x1f, 0x0, 0x0, 0x7bd, 0x8002, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x28, 0x0, @perf_config_ext={0x80008, 0x3e}, 0x2c00, 0x4, 0x3, 0x7, 0x9, 0x5, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73797a746eec3006006c000000000000", @ANYRES32=0x0, @ANYBLOB="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"]}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) setreuid(r4, r4) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:09:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 184.300645][T12223] loop4: detected capacity change from 264192 to 0 [ 184.375328][T12230] x_tables: duplicate underflow at hook 2 06:09:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) [ 184.508632][T12201] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 184.551475][T12235] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 06:09:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x7bd, 0x8002, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x28, 0x0, @perf_config_ext={0x80008, 0x3e}, 0x2c00, 0x4, 0x3, 0x7, 0x9, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="73797a746eec3006006c000000000000", @ANYBLOB]}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setreuid(r4, r4) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r5, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 184.740976][T12223] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:37 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 185.126475][T12207] loop1: detected capacity change from 98 to 0 06:09:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 185.265909][T12238] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:09:38 executing program 0: r0 = socket(0xa, 0x3, 0x5) connect$pppoe(r0, 0x0, 0x0) 06:09:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xa}]}]}}, &(0x7f0000000180)=""/253, 0x32, 0xfd, 0x1}, 0x20) [ 185.674518][T12252] loop2: detected capacity change from 264192 to 0 [ 185.881085][T12252] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.541536][T12285] validate_nla: 1 callbacks suppressed [ 186.541552][T12285] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 186.573888][T12285] __nla_validate_parse: 1 callbacks suppressed [ 186.573905][T12285] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) semget$private(0x0, 0x4, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000003c0)={{0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3}, {0x1000, 0x100000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {0x4, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x3f, 0x0, 0x3}, {0xf000, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x3000, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x3f}, {0x0, 0x3000, 0x0, 0x32, 0xff, 0x0, 0x7}, {0x0, 0x0, 0x0, 0xf0, 0x7, 0x0, 0x40, 0x2, 0x0, 0xb2}, {0x0, 0xffff}, {0xf000, 0xfd}, 0x40000014, 0x0, 0x0, 0x0, 0x0, 0x2103}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x100) getpeername$inet6(r1, &(0x7f0000000540), &(0x7f0000000580)=0x1c) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00), 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000875000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) mprotect(&(0x7f0000ce2000/0x3000)=nil, 0x3000, 0x1000000) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/27, 0x1b, 0x40010000, &(0x7f0000000300)={0xa, 0x0, 0x1, @empty, 0x6}, 0x1c) 06:09:39 executing program 5: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000780)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 06:09:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000003c0)={0xffffffff, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 06:09:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000040)=@name, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 06:09:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 186.818177][T12294] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 186.861188][T12294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) [ 186.902077][T12301] loop2: detected capacity change from 264192 to 0 [ 186.941125][T12301] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:09:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000002300)={0x2, 0xffffffffffffffff, 0x1}) [ 187.040342][T12303] loop1: detected capacity change from 98 to 0 [ 187.150212][T12313] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 187.163855][T12313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:40 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x1) [ 187.222372][T12316] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 187.226988][T12314] loop0: detected capacity change from 98 to 0 06:09:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:40 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 06:09:40 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000140)) 06:09:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f0000000100)=@name, 0x10, 0x0, 0x2e}, 0x0) 06:09:40 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:41 executing program 2: clone(0x1900, 0x0, &(0x7f0000000100), 0x0, 0x0) 06:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006680)={0x2020}, 0x2020) [ 188.259216][T12352] loop1: detected capacity change from 98 to 0 06:09:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}]}) 06:09:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) [ 188.461534][T12364] loop0: detected capacity change from 98 to 0 [ 188.519328][T12370] FAT-fs (loop2): bogus number of reserved sectors [ 188.532044][T12370] FAT-fs (loop2): Can't find a valid FAT filesystem 06:09:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 188.603608][T12370] FAT-fs (loop2): bogus number of reserved sectors [ 188.613673][T12370] FAT-fs (loop2): Can't find a valid FAT filesystem 06:09:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:09:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13}, 0x40) 06:09:43 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x111240) 06:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xc485, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 06:09:43 executing program 5: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe01, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "8b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09640d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8c0a50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba934bcec383d0ed635033426ca85e0b6ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc34d405b0a3d3f7df9c45236604c815c52f0776542141080ef27dcdc1af36f723e95a0c5103274f12f7237af76a4c5cb9498e21bc9142c3568ad93222e54389d01e6f16830b5c9cc09872671da06d8da068ed1ffed1be41902b1ba1cce6318eef7fb850624698101df4ffac57de42d1b13ce581a472b8a5e6db267dae639ff76f3348a61ebc92d6f4368da9a6c56062955ecb6d352e9af918eb473515f8bf2096b51353d7b2a804627a88a629f2e0ecd42e307faaf9807197cd775c1090dba98e2ada1833587410d3cf9fd9b68e80e9361aa16da5877b79a87985667938c2ffe6f5b8f30511301ab45ea0e1488d96e590120df3cf0bf992feb9d96a421d2134aad816bbed4fde7eec2c25301beec61d64c57c0ed86b2e2efe0a95daec2ce57fb1f3f9e322d404d13ba6641aa535a1d3afd263425e66dee3687d5c38d80811170034d58872002cbbfa323fe064bde7ae7c46e8eb89ee71ef00abefc124a8d87c315465d578adc92b28f20c3a35c572765be05171d6ba756a18bbdc7fb36ec5feb02a8b2d6df43c0992b1cd117b420cbb2a765c1055557094ae894226de63a1a8afa43500706945657ef9a23376da5088c4cebaab7e18fe32b57ec0e5b345692d8bc5c6021aa34dfa88d5a66a370a867037fa0ac3fabb26b22779b9004e1bc4b3912357a7a47a67ea378c8c4bbe04b851d2363c45e55786a770e14d781b3a2d0b9bbdb4de2eed51c8d018988e5df45506e0b59a0320ad3ef9ff7ef17460b1ecb201cba6b53bb2ab63a559c497f06f313bb33028a232a7477cbc2c4cc395e8fa099fb0f0c46983aa66f24a2f432778da560c940d13acbe487e18c38c9187fea093d3505ca99f5dd6518b55cf45d5fcce9dab48caca06c9b5d82d96cfcde96cbca66fa5ecb2750df998613c36c3e9ffbb7f483e4c47beb0c782947be3f006bedbdcc9999cdf1ba1f2412d10f06fd74be142019cb423d23eaae5809aab6f29b85940087d1f2ce206391c27a52b28c3f6271a5a61477a74d34924d5bf5344ddd701f5b380a019708d921af8b5236fc5be7e5a025c908cc64f7370d58eb192346d255f06f58a04088d5bf9120997776b0c170139dc3d5fd7bf5ef9965764b91f399dd331cacdcd6b94be02c99f48b802e19b22dcb3294c3cb73c43dd2ab04dc0b35f28217c333dc372c20bcb6d1d85412cde8a1b9da4bfd05326a910cbb4715048bd753e134ffa537b3d349a4df3a8804e1c15595f5f2504bd7cd45c1120ab72bb7c7091a52bed9e0b9ae17e81a165039b406c88c2e84b1943f15215cd750edbfb06bbb41db6be57eb7cb1b4d45c48adee6d5823b27516bd8d9102fd0ce22508afc8229677723cd1ab59d3d79cc4d134ac3ea52069fef5d7677041d80424de8789f4d744d58ea57ea0dcebe692c0ce86da822c6c0f91057ef12230a43aec01c367572dfe475d10f61ba4f26a87c2387c94f5ea1db190f82d06b01177e2ff4abcd42992c70fde480315b9d7cf3cb1abb395b9d5dd3c8eb8888256e58c829f96c3d7952c56245acdc694a173c059767e427905216e6dc218854a1a42fd08e538bf7e287a47c07bd39d222bf6b1a95a0265a54f9e2ac826709782752ca38bc2545a7d002dd0f0049ae7a011223e20a9110ab3f73fa0ca575e94e588571dbb45475dfd94d01d798741cec3bae3ac35009c87b651035fb121637c905995754165e4475e8240a8705c047493df1c58bc52c811c74d636b513189068773776a976aae4df1529e5b1d1c73f3c0ffd18e0ed80ede33093d05811d4d6636337167da82d78d62a75bb608eeacb761424f51949ab34db4b968cab26b3f4fa0f1358d05e6ebe0c5d4fe672cde830e5612e7b6930bb330e3ee74040e7a532b5c4a8f9712718f72c58b6d567d55ff461aad4faabff255554221a788f6b1210d3a1586f281fbaaeb77c80c16f861ca95e1433c5c84705034d67f624675204392fc1bb24e2652694bf3888158f895820555954ebbfc43c545f5afdcd0fa4c315213f3fe4cee6e79c469dc28abd3f81ad166f143b42b3096643c87b07dc22957a4e56ccbbf50a660e5353b8f169fbb84eea9c4e3d378e9f6226363db9007a550c1f1683b3d7967c5838e47df18874edf849168f2091c0c6e399e5ddb51335825b7e52315aef31da409d4febd5acc4f7528d2f7f845b42330b5fabadb0e3b1f9c3a48743f5c33b9a36305d75fe03cff4cdaa974d8d241e72b981f7af5586612a5ea8ea7eaebeb71934d35bb335992b3e9040838212257e10859f4f1f76cf782c4f0685b418a86b1c5ccbc702feed607b74cb22"}, 0xe01, 0x0) 06:09:43 executing program 2: io_setup(0xce0, &(0x7f0000000e00)=0x0) io_getevents(r0, 0x10002, 0x0, 0x0, 0x0) 06:09:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:43 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) [ 190.275961][T12404] loop0: detected capacity change from 98 to 0 [ 190.285171][T12406] loop1: detected capacity change from 98 to 0 [ 190.460727][T12416] loop5: detected capacity change from 512 to 0 [ 190.550600][T12416] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:09:43 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:43 executing program 2: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) [ 190.891306][T12435] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) 06:09:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) 06:09:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:09:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x13, &(0x7f0000000080)={@ipv4={[], [], @multicast2}}, 0x14) 06:09:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 191.893032][T12454] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000400)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 06:09:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:09:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 192.259152][T12467] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:45 executing program 0: unshare(0x64060200) 06:09:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1f, 0x0, 0x0) 06:09:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) accept$inet6(r2, 0x0, &(0x7f0000000000)) 06:09:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 192.560779][T12474] IPVS: ftp: loaded support on port[0] = 21 06:09:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) [ 192.806759][T12485] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) 06:09:45 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:09:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 06:09:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:45 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:09:46 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/29) 06:09:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) [ 193.130893][T12515] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 06:09:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) [ 193.600725][T12528] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 06:09:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) 06:09:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000000}, 0x8008, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r4, 0x0, 0x8900000, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x275a, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, 0x0) 06:09:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:46 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:09:46 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000006940)='/dev/fuse\x00', 0x2, 0x0) 06:09:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000008bc0)='/dev/zero\x00', 0x40000, 0x0) [ 194.154893][T12544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:47 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0xd, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000180)) 06:09:47 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/184) 06:09:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) read$FUSE(r0, 0x0, 0x0) [ 194.535038][T12556] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:47 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:09:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 06:09:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a27540001", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 194.980891][T12571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a2754000155", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) read$FUSE(r0, 0x0, 0x0) 06:09:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xc4}, 0x0) 06:09:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000280), 0x10) 06:09:48 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x3, 0x1}}]}}]}}]}}, 0x0) 06:09:48 executing program 0: syz_usb_connect(0x0, 0x19d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x18b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7, 0x74, 0xd7, 0x8d, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@ncm={0x6, 0x24, 0x1a, 0x0, 0x9}, @mbim={0xc, 0x24, 0x1b, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x6}, @acm={0x4, 0x24, 0x2, 0x19}, @mdlm={0x15, 0x24, 0x12, 0x8}]}], [{{0x9, 0x5, 0x0, 0xc, 0x0, 0x38, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x3ff, 0x0, 0xed, 0x5, [@generic={0x71, 0xb, "4f080bdc9ac89a1bf39da6217009e88b47c7e5295fe4849cbd0d016d1ab26ce755a4cbdb8ba9494425ff8ab4071f092bd0be1685089e09bfab1315d48e91e0404b382221426d6064f7ab2316b043f9872bb3e8003860c8547bd599d4cc09b06c486e58f9b95411b5b6b18426e24d0c"}, @generic={0x2, 0x30}]}}, {{0x9, 0x5, 0x0, 0x10, 0x0, 0x5, 0x1f, 0x9, [@generic={0x7e, 0xd, "0779dae843ac9e387785237998a636f050035a609412ee894da9593d996a3960ce222777ca61769da74d67068aeec19a37ff054615cb7038a554d405d404151a9f2f3f04c9f28c5432c2765699bb84dce5dea7a6934bef4307bcfecb3bbdf0ba5b680f535f1c2a66e4d30669b58f1823cb64084493f1616798cb7bc1"}]}}, {}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x0, 0x3f}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x1b, 0x40, 0x2}}, {{0x9, 0x5, 0xa, 0x0, 0x20, 0x0, 0x1}}]}}]}}]}}, 0x0) 06:09:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) read$FUSE(r0, 0x0, 0x0) 06:09:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000008bc0)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 195.272465][ T19] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 195.282056][T12583] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a2754000155", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 195.564272][ T9565] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 195.608177][T12594] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.642526][ T19] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 195.663037][ T19] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 195.681571][ T9387] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 195.851281][ T19] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 195.880974][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.902355][ T19] usb 3-1: Product: syz [ 195.906559][ T19] usb 3-1: Manufacturer: syz [ 195.911171][ T19] usb 3-1: SerialNumber: syz [ 195.939622][ T19] usb 3-1: config 0 descriptor?? [ 195.951275][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 195.972087][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has invalid wMaxPacketSize 0 [ 196.005295][ T9565] usb 2-1: config 0 interface 0 has no altsetting 0 [ 196.025669][ T19] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 196.041687][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.057795][ T19] usb 3-1: Detected FT-X [ 196.063086][ T9387] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 196.094423][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.121670][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.153885][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 196.167239][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 196.181739][ T9565] usb 2-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 196.190814][ T9565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.221718][ T9565] usb 2-1: Product: syz [ 196.230825][ T9565] usb 2-1: Manufacturer: syz [ 196.236935][ T19] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 196.244166][ T9565] usb 2-1: SerialNumber: syz [ 196.272288][ T19] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 196.291419][ T9565] usb 2-1: config 0 descriptor?? [ 196.297529][ T19] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 196.372607][ T9387] usb 1-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 196.394890][ T9387] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.405568][ T9565] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 196.424242][ T19] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 196.443328][ T9565] usb 2-1: Detected FT-X [ 196.447614][ T9565] ftdi_sio ttyUSB1: Overriding wMaxPacketSize on endpoint 3 [ 196.477433][ T9387] usb 1-1: Product: syz [ 196.494774][ T9387] usb 1-1: Manufacturer: syz [ 196.533530][ T9387] usb 1-1: SerialNumber: syz [ 196.548567][ T19] usb 3-1: USB disconnect, device number 2 [ 196.584566][ T9387] usb 1-1: config 0 descriptor?? [ 196.611736][ T9565] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 196.661564][ T9565] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 196.673284][ T9387] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 196.686791][ T19] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 196.739831][ T9565] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 196.752518][ T9387] usb 1-1: Detected FT-X [ 196.783006][ T19] ftdi_sio 3-1:0.0: device disconnected [ 196.796180][ T9565] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 196.851838][ T9387] ftdi_sio ttyUSB2: Unable to read latency timer: -71 [ 196.860770][ T9565] usb 2-1: USB disconnect, device number 2 [ 196.871782][ T9387] ftdi_sio ttyUSB2: Unable to write latency timer: -71 [ 196.891624][ T9387] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 196.913078][ T9387] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB2 [ 196.950411][ T9565] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 196.974470][ T9387] usb 1-1: USB disconnect, device number 2 [ 196.996012][ T9565] ftdi_sio 2-1:0.0: device disconnected [ 197.033856][ T9387] ftdi_sio ttyUSB2: FTDI USB Serial Device converter now disconnected from ttyUSB2 [ 197.089444][ T9387] ftdi_sio 1-1:0.0: device disconnected [ 197.261531][ T19] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 197.521693][ T9565] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 197.631631][ T19] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 197.641894][ T9387] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 197.654962][ T19] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.842530][ T19] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 197.855679][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.873628][ T19] usb 3-1: Product: syz [ 197.882533][ T19] usb 3-1: Manufacturer: syz [ 197.892537][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 197.914514][ T19] usb 3-1: SerialNumber: syz [ 197.925746][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has invalid wMaxPacketSize 0 [ 197.948986][ T19] usb 3-1: config 0 descriptor?? [ 197.967378][ T9565] usb 2-1: config 0 interface 0 has no altsetting 0 [ 197.974168][ C1] raw-gadget gadget: ignoring, device is not running [ 197.981310][ T19] usb 3-1: can't set config #0, error -32 [ 198.017992][ T19] usb 3-1: USB disconnect, device number 3 [ 198.024742][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.040863][ T9387] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid maxpacket 1023, setting to 64 06:09:51 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:09:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) read$FUSE(r0, 0x0, 0x0) 06:09:51 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffff9e) 06:09:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a2754000155", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 198.074156][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.086288][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.099152][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 198.112760][ T9387] usb 1-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 198.196721][T12664] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.211574][ T9565] usb 2-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 198.226504][ T9565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 06:09:51 executing program 4: io_submit(0x0, 0x0, &(0x7f0000000180)) [ 198.270965][ T9565] usb 2-1: Product: syz 06:09:51 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x3, 0x1}}]}}]}}]}}, 0x0) 06:09:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x8c8}, 0x40) 06:09:51 executing program 3: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 198.292291][ T9387] usb 1-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 198.301371][ T9387] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.336358][ T9565] usb 2-1: Manufacturer: syz [ 198.363121][ T9387] usb 1-1: Product: syz [ 198.367328][ T9387] usb 1-1: Manufacturer: syz 06:09:51 executing program 0: pipe2(&(0x7f00000090c0), 0x0) [ 198.410063][ T9565] usb 2-1: SerialNumber: syz [ 198.416086][ T9387] usb 1-1: SerialNumber: syz [ 198.430878][ T9565] usb 2-1: config 0 descriptor?? [ 198.443562][ T9387] usb 1-1: config 0 descriptor?? [ 198.462897][ T9387] usb 1-1: can't set config #0, error -71 [ 198.474412][ T9565] usb 2-1: can't set config #0, error -71 [ 198.500838][ T9387] usb 1-1: USB disconnect, device number 3 [ 198.519225][ T9565] usb 2-1: USB disconnect, device number 3 06:09:51 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x942, 0x0) 06:09:51 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{}]}}]}}]}}, 0x0) 06:09:51 executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000024c0)='tasks\x00', 0x2, 0x0) [ 198.631663][ T19] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 198.961506][ T9565] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 198.992434][ T19] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 199.003748][ T19] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 199.052457][ T9387] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 199.172426][ T19] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 199.186451][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.205927][ T19] usb 3-1: Product: syz [ 199.216080][ T19] usb 3-1: Manufacturer: syz [ 199.227853][ T19] usb 3-1: SerialNumber: syz [ 199.256145][ T19] usb 3-1: config 0 descriptor?? [ 199.313101][ T19] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 199.332080][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 199.362865][ T19] usb 3-1: Detected FT-X [ 199.367313][ T9565] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x3 has invalid wMaxPacketSize 0 [ 199.383798][ T9565] usb 2-1: config 0 interface 0 has no altsetting 0 [ 199.421613][ T9387] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 199.551684][ T9565] usb 2-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 199.560779][ T9565] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.570375][ T19] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 199.601581][ T9387] usb 5-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 199.610682][ T9387] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.619241][ T19] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 199.651568][ T9565] usb 2-1: Product: syz [ 199.655774][ T9565] usb 2-1: Manufacturer: syz [ 199.660382][ T9565] usb 2-1: SerialNumber: syz [ 199.665864][ T19] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 199.681662][ T9387] usb 5-1: Product: syz [ 199.685867][ T9387] usb 5-1: Manufacturer: syz [ 199.690563][ T9387] usb 5-1: SerialNumber: syz [ 199.725587][ T19] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 199.765188][ T19] usb 3-1: USB disconnect, device number 4 [ 199.773296][ T9565] usb 2-1: config 0 descriptor?? [ 199.797455][ T9387] usb 5-1: config 0 descriptor?? [ 199.812272][ T19] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 199.828531][ T9565] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 199.863299][ T19] ftdi_sio 3-1:0.0: device disconnected [ 199.874475][ T9387] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 199.885407][ T9565] usb 2-1: Detected FT-X [ 199.889691][ T9565] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 3 [ 199.918102][ T9387] usb 5-1: Detected FT-X [ 200.058931][ T9565] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 200.091570][ T9387] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 200.112398][ T9565] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 200.119473][ T9387] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 200.141926][ T9387] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 200.148733][ T9565] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 200.166839][ T9387] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 200.181844][ T9565] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 06:09:53 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) 06:09:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x801}, 0x14}}, 0x0) 06:09:53 executing program 3: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:53 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) [ 200.213061][ T9387] usb 5-1: USB disconnect, device number 2 [ 200.238185][ T9565] usb 2-1: USB disconnect, device number 4 [ 200.249475][ T9387] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 200.272731][ T9565] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 200.329024][ T9387] ftdi_sio 5-1:0.0: device disconnected [ 200.343678][ T9565] ftdi_sio 2-1:0.0: device disconnected 06:09:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}]}}}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xf}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000}, 0x4004000) 06:09:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x0, 0x0, 0x0, 0x211, 0x1}, 0x40) 06:09:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}]}}}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xf}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000}, 0x4004000) 06:09:53 executing program 3: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 06:09:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 06:09:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) [ 200.741519][ T9688] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 200.953857][ T9387] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 201.172337][ T9688] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 201.182419][ T9688] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.322269][ T9387] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.383794][ T9688] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 201.398035][ T9688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.428965][ T9688] usb 3-1: Product: syz [ 201.440178][ T9688] usb 3-1: Manufacturer: syz [ 201.451499][ T9688] usb 3-1: SerialNumber: syz [ 201.490778][ T9688] usb 3-1: config 0 descriptor?? [ 201.491613][ T9387] usb 5-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 201.525352][ T9387] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.544703][ T9387] usb 5-1: Product: syz [ 201.548902][ T9387] usb 5-1: Manufacturer: syz [ 201.553656][ T9387] usb 5-1: SerialNumber: syz [ 201.564572][ T9688] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 201.585214][ T9387] usb 5-1: config 0 descriptor?? [ 201.592420][ T9688] usb 3-1: Detected FT-X [ 201.643107][ T9387] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 201.673267][ T9387] usb 5-1: Detected FT-X 06:09:54 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{}]}}]}}]}}, 0x0) 06:09:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 06:09:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}]}}}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xf}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000}, 0x4004000) 06:09:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000000)="62f20ac2b30ea830d35092c8446c58ad", 0x10) 06:09:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) [ 201.751598][ T9387] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 201.792091][ T9387] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 201.811691][ T9688] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 201.832009][ T9688] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 201.841461][ T9387] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 201.870761][ T9387] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 201.881653][ T9688] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 201.896749][ T9688] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 201.917522][ T9387] usb 5-1: USB disconnect, device number 3 [ 201.949217][ T9688] usb 3-1: USB disconnect, device number 5 [ 201.970574][ T9688] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 201.982872][ T9387] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 201.990581][ T9688] ftdi_sio 3-1:0.0: device disconnected [ 202.018453][ T9387] ftdi_sio 5-1:0.0: device disconnected 06:09:55 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:09:55 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) 06:09:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:09:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 06:09:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}]}}}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0xf}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}], {0x14}}, 0xb8}, 0x1, 0x0, 0x0, 0x10000}, 0x4004000) [ 202.393638][ T9387] usb 5-1: new high-speed USB device number 4 using dummy_hcd 06:09:55 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010000000"], 0x50}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 06:09:55 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) [ 202.771671][ T9387] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 202.911424][ T9688] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 202.971649][ T9387] usb 5-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 202.980731][ T9387] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.990319][ T9387] usb 5-1: Product: syz [ 202.999314][ T9387] usb 5-1: Manufacturer: syz [ 203.009062][ T9387] usb 5-1: SerialNumber: syz [ 203.020814][ T9387] usb 5-1: config 0 descriptor?? [ 203.092958][ T9387] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 203.109220][ T9387] usb 5-1: Detected FT-X [ 203.281516][ T9688] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 203.291708][ T9688] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 203.331511][ T9387] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 203.361696][ T9387] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 203.381585][ T9387] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 203.392590][ T9387] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 203.427479][ T9387] usb 5-1: USB disconnect, device number 4 [ 203.456075][ T9387] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 203.465725][ T9688] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 203.475860][ T9387] ftdi_sio 5-1:0.0: device disconnected [ 203.486104][ T9688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.508608][ T9688] usb 3-1: Product: syz [ 203.514203][ T9688] usb 3-1: Manufacturer: syz [ 203.518898][ T9688] usb 3-1: SerialNumber: syz [ 203.526171][ T9688] usb 3-1: config 0 descriptor?? [ 203.572926][ T9688] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 203.581212][ T9688] usb 3-1: Detected FT-X [ 203.801451][ T9688] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 203.824874][ T9688] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 203.851655][ T9688] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 203.859348][ T9688] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 203.883969][ T9688] usb 3-1: USB disconnect, device number 6 06:09:56 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x28}, 0x10) 06:09:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:09:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 06:09:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 06:09:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x8}, 0x20) [ 203.905736][ T9688] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 203.935992][ T9688] ftdi_sio 3-1:0.0: device disconnected [ 204.048826][T12917] BPF:[1] VAR (anon) [ 204.060267][T12917] BPF:type_id=0 linkage=0 [ 204.084801][T12917] BPF: [ 204.103980][T12917] BPF:Invalid name [ 204.135206][T12917] BPF: [ 204.135206][T12917] [ 204.152041][T12917] BPF:[1] VAR (anon) [ 204.161150][T12917] BPF:type_id=0 linkage=0 [ 204.166750][T12917] BPF: [ 204.174498][T12917] BPF:Invalid name [ 204.178238][T12917] BPF: [ 204.178238][T12917] 06:09:57 executing program 2: 06:09:57 executing program 0: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, 0x0, 0x8000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) 06:09:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:09:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 06:09:57 executing program 3: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:09:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="60522c69c265dc8e1953a7642d0c1e0f", 0x10) 06:09:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@private2}}, 0xe8) 06:09:57 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000000), 0x40) 06:09:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @dev}, 0x24) 06:09:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/67, 0x0, 0x43}, 0x20) 06:09:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4}, @generic="b7"]}, 0x1c}}, 0x0) 06:09:57 executing program 2: 06:09:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000001140)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000040)="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", 0xb50}, {&(0x7f0000001040)='\r', 0x1}], 0x2}, 0x0) 06:09:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, 0xffffffffffffffff) 06:09:57 executing program 2: 06:09:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) [ 204.667463][T12945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:09:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) 06:09:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@flowinfo={{0x14, 0x29, 0xb, 0xff}}], 0x18}}], 0x1, 0x0) 06:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x22, &(0x7f0000000080)={@ipv4={[], [], @multicast2}}, 0x14) 06:09:57 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:09:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@xdp}) 06:09:57 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x15, 0x0, 0x0) 06:09:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x3}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:09:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@xdp}) 06:09:58 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1d, 0x0, 0x0) [ 205.122130][T12972] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 06:09:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0xa0000008}) 06:09:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:09:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x1c, 0x8, 0x6, 0x707, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:09:58 executing program 1: syz_emit_ethernet(0x25f, &(0x7f0000000600)=ANY=[], 0x0) 06:09:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000926923"], 0x1c}}, 0x0) 06:09:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:09:58 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:09:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:09:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000240)="e045c90fefc86d9024a5a12dcbd1a4ea1efc4e2bb0fdbc9c872933196c6f6246d3673957d722972a39d01d7547db32987fba799cd0b421834307efd62c305337b4c813772150e3127b6745f3e49e1ff555c46bc7ffd2d5f54bc99226f91a1741ced799e6baa698b44e6f2f913db54562b2a0a13384b4cb4705bb5b7befcf1b4d7e992f9069ac6fbcaab8347e132c95f6b585d5a4f9c96a63fd101a7aeed1c02a70d0a59d9aeabd27a84ab4616eff4079e16aa815953c25fd68a70a411fc5232b1cad1d8f58cd0fe494b8b7dae674ea14b071d8e959269556", 0xd8) 06:09:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000004c0)) 06:09:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:09:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001540)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001ac0)={&(0x7f0000001500), 0xc, &(0x7f0000001a80)={&(0x7f00000017c0)={0x1a8, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x84, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0xfe55}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x1a8}}, 0x0) 06:09:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) 06:09:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:09:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="6000000008060101000000000000000007000004050001000700000005000100070000000500010007"], 0x60}}, 0x0) [ 206.124079][T13020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:09:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000001540)=""/150, 0x32, 0x96, 0x1}, 0x20) 06:09:59 executing program 1: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x40049409, &(0x7f00000001c0)) [ 206.165103][T13025] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.169571][T13028] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.199479][T13025] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.5'. 06:09:59 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 06:09:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0xa, &(0x7f0000000080)={@ipv4={[], [], @multicast2}}, 0x14) 06:09:59 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 06:09:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 06:09:59 executing program 1: bpf$OBJ_GET_MAP(0x6, 0xffffffffffffffff, 0x0) 06:09:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x650, 0x0, 0x0, 0x1b0, 0x428, 0x428, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x0, 0x80}, 0x209}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 06:09:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 06:09:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 06:09:59 executing program 1: unshare(0x4000400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 06:09:59 executing program 3: socket$inet6(0xa, 0x3, 0x8) [ 206.582276][T13051] Cannot find add_set index 0 as target 06:09:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001040)=@hopopts={0x0, 0xfe, [], [@jumbo, @ra, @pad1, @enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x7d9, "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"}]}, 0x800) 06:09:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x6ca, &(0x7f0000000080)={@ipv4={[], [], @multicast2}}, 0x14) 06:09:59 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x0, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:09:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 06:09:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:09:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000400)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 06:09:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x7}]}}, &(0x7f00000003c0)=""/191, 0x26, 0xbf, 0x1}, 0x20) 06:09:59 executing program 0: syz_emit_ethernet(0x25f, 0x0, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000300)={@local, @local, @val={@void}}, 0x0) 06:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@rand_addr, @broadcast, @local}, 0xc) 06:10:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:10:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/198, 0x26, 0xc6, 0x1}, 0x20) 06:10:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/167, 0x26, 0xa7, 0x1}, 0x20) 06:10:00 executing program 4: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x10001, 0x0) [ 207.441521][ T9565] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 207.641373][ T9565] usb 3-1: device descriptor read/64, error 18 [ 207.931095][ T9565] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 208.131228][ T9565] usb 3-1: device descriptor read/64, error 18 [ 208.253363][ T9565] usb usb3-port1: attempt power cycle [ 208.961264][ T9565] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 209.051744][ T9565] usb 3-1: Invalid ep0 maxpacket: 0 [ 209.201449][ T9565] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 209.292068][ T9565] usb 3-1: Invalid ep0 maxpacket: 0 [ 209.297547][ T9565] usb usb3-port1: unable to enumerate USB device 06:10:02 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x0, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:10:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40049409, 0x0) 06:10:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:10:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 06:10:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x1f, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 06:10:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd80, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 06:10:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:10:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40049409, 0x0) 06:10:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7d, &(0x7f0000000000)={@multicast2, @dev}, 0x8) [ 210.511268][ T3142] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 210.711247][ T3142] usb 3-1: device descriptor read/64, error 18 [ 210.991270][ T3142] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 211.181157][ T3142] usb 3-1: device descriptor read/64, error 18 [ 211.313976][ T3142] usb usb3-port1: attempt power cycle [ 212.031256][ T3142] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 212.131291][ T3142] usb 3-1: Invalid ep0 maxpacket: 0 [ 212.281316][ T3142] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 212.371272][ T3142] usb 3-1: Invalid ep0 maxpacket: 0 [ 212.376661][ T3142] usb usb3-port1: unable to enumerate USB device 06:10:06 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x0, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 06:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 06:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x20}}, 0x0) 06:10:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40049409, 0x0) 06:10:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) [ 213.266745][T13148] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:10:06 executing program 1: pipe(&(0x7f0000004780)) [ 213.310257][T13154] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 06:10:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:10:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40049409, 0x0) 06:10:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:06 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000a40)='devlink\x00') 06:10:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1c}}, 0x0) [ 213.631283][ T9565] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 213.829765][ T9565] usb 3-1: device descriptor read/64, error 18 [ 214.141082][ T9565] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 214.351039][ T9565] usb 3-1: device descriptor read/64, error 18 [ 214.471495][ T9565] usb usb3-port1: attempt power cycle [ 215.196703][ T9565] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 215.302226][ T9565] usb 3-1: Invalid ep0 maxpacket: 0 [ 215.453198][ T9565] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 215.550965][ T9565] usb 3-1: Invalid ep0 maxpacket: 0 [ 215.556436][ T9565] usb usb3-port1: unable to enumerate USB device 06:10:09 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x74, 0xd7, 0x8d}}]}}]}}, 0x0) 06:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001c40)={0x0}}, 0x0) 06:10:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000019"], 0x1c}}, 0x0) 06:10:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x5, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 06:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1c}}, 0x0) 06:10:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000006c0)={'batadv_slave_1\x00'}) 06:10:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1c}}, 0x0) 06:10:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:10:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002180)="95", 0x1}], 0x2}}], 0x1, 0x4088068) 06:10:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x13f}]}]}, {0x0, [0x5f]}}, &(0x7f0000001540)=""/150, 0x43, 0x96, 0x1}, 0x20) 06:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)=@caif=@rfm={0x25, 0x0, "f8309b045d3cf50f9603382fa39cf763"}, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="df6aa9f3d06d0b4ff43f7a8a72df4c3c7a663a"}, {&(0x7f00000000c0)="18e4ed1dbf09b288278fc0ce6be817a3fb88e62efac09a84b41c2bd7925ca8800255902cb788ff95e379fb8108e1d38b"}, {&(0x7f0000000100)="9b5a4336182b55e0f4e0ab644ac2bef84e435be0fee16e60302e806d27b749d70c375ff9f905c9f7c7187e01ce3624e344725cd29c0aca6b5af38825347d7450e194f8caa638e3f684bc2b9a869486c79ac4f15fb6213597eda4d4724d63f533562527faec3836af9c4538eb46a332340de65cd29f6a84de12e20abf534c557d45653b8fa00e35c7044ae1ef9ab62b85f851e9fa3622ac"}, {&(0x7f00000001c0)="54740d76cb3504f8359c91c5bdb36c955d7352f57db672dae87deed8ad3d9f5786f6c282c580127518d387137681a1eec1e0cc501ee69c6e30521c5507f6146631c134a41419c5c26708662bea7da39808011536c8e61a782dec1b1fad35e5a82cb68a6cf9fe5189593db631ac"}, {&(0x7f0000000240)="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"}, {&(0x7f0000001240)="e9e711efafd8305229a4f3858edc9b726b3732db335e0046111cfb9177a9161cf7d8d893b401975a1a7cbb6de83aed9c8c8ef26b0cbc7d3044a5965e74c98d36b799bf72f882e9da237d706397ca4d6cdddc95f812031f8652d4d2cc8a6dd33aa8b5fc4ede8a23fba03bec6439ed0dc66ed2dad006bdf64992740c0fe77fa99ff874f9c1f423bf92d0138fd12681e3656e7f70bdac77e6bf0481c8098d046ca094ae60764ea6782b05855c48da576d24265a73b4c0dec1d8a4d4440395fb4553fa594f6ce9ad6152491232fb9271"}], 0x0, &(0x7f00000013c0)=[@timestamping, @mark, @timestamping, @timestamping, @mark, @txtime, @mark, @txtime]}}, {{&(0x7f0000001480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001500)="0952c88537c5c5c71b3a167ad5523cd54c6286f0d54bf6326475309c78d079fd3cf520157540b86970d68ed83968be426107ca98f7dabfc0ecd13cfd0c7ba1849ebbe13212ca449d43a5d12a3e7e9b3a21a28c03226abc5745be5ca80bcf06f7ae2cdd46c7709f93672799c38dea242c8ded9e20841988e0dfa7c289d53e729e8a133ba41f265f8f1861ca0448"}, {&(0x7f00000015c0)="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"}], 0x0, &(0x7f0000002600)=[@txtime, @timestamping, @txtime, @mark, @timestamping, @mark, @txtime, @timestamping, @txtime]}}], 0x400000000000178, 0x0) [ 216.775017][ T9387] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 217.371417][ T9387] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 217.380569][ T9387] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.388544][ T9387] usb 3-1: Product: syz [ 217.394383][ T9387] usb 3-1: Manufacturer: syz [ 217.398999][ T9387] usb 3-1: SerialNumber: syz [ 217.407394][ T9387] usb 3-1: config 0 descriptor?? [ 217.452613][ T9387] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 217.476633][ T9387] usb 3-1: Detected FT-X [ 217.660531][ T9387] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 217.684327][ T9387] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 217.710615][ T9387] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 217.718364][ T9387] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 217.737328][ T9387] usb 3-1: USB disconnect, device number 19 [ 217.763311][ T9387] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 217.795826][ T9387] ftdi_sio 3-1:0.0: device disconnected 06:10:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1c}}, 0x0) 06:10:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 06:10:11 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000001c0)=""/200, &(0x7f0000000080)=0xc8) 06:10:11 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x74, 0xd7, 0x8d}}]}}]}}, 0x0) 06:10:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x7a}]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 06:10:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f00000000c0)=""/167, 0x32, 0xa7, 0x1}, 0x20) 06:10:11 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) 06:10:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x401}, 0x14}}, 0x0) 06:10:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002300)={'team0\x00'}) 06:10:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x8) 06:10:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2c, 0x3, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}]}, 0x2c}}, 0x0) 06:10:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x100000000) 06:10:11 executing program 5: socketpair(0x0, 0x80809, 0x0, &(0x7f0000002740)) 06:10:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x14, 0xc, 0x6, 0x707}, 0x14}}, 0x0) 06:10:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@xdp}) [ 218.580437][ T3142] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 219.110442][ T3142] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 219.119530][ T3142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.129538][ T3142] usb 3-1: Product: syz [ 219.134923][ T3142] usb 3-1: Manufacturer: syz [ 219.139591][ T3142] usb 3-1: SerialNumber: syz [ 219.147646][ T3142] usb 3-1: config 0 descriptor?? [ 219.191667][ T3142] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 219.199942][ T3142] usb 3-1: Detected FT-X [ 219.410282][ T3142] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 219.430278][ T3142] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 219.450214][ T3142] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 219.469239][ T3142] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 219.487332][ T3142] usb 3-1: USB disconnect, device number 20 [ 219.506228][ T3142] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 219.518634][ T3142] ftdi_sio 3-1:0.0: device disconnected 06:10:12 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x74, 0xd7, 0x8d}}]}}]}}, 0x0) 06:10:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x22, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 06:10:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}]}, 0x20}}, 0x0) 06:10:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000200)={0x2, 0x4e22, @empty=0xe0000000}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty, @local}}}], 0x20}}], 0x1, 0x0) 06:10:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES16], 0x5c}}, 0x0) 06:10:12 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000009c0)={@broadcast, @remote, @void, {@mpls_mc}}, 0x0) 06:10:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000000c0)=""/167, 0x36, 0xa7, 0x1}, 0x20) 06:10:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @local, @empty}, 0xc) 06:10:12 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="ab1b4a8cc7a4", @broadcast, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @mcast2, @link_local, @mcast2}}}}, 0x0) 06:10:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) [ 220.380044][ T9565] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 220.900490][ T9565] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 220.909546][ T9565] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.923214][ T9565] usb 3-1: Product: syz [ 220.927462][ T9565] usb 3-1: Manufacturer: syz [ 220.933663][ T9565] usb 3-1: SerialNumber: syz [ 220.952230][ T9565] usb 3-1: config 0 descriptor?? [ 220.992924][ T9565] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 221.001279][ T9565] usb 3-1: Detected FT-X [ 221.199963][ T9565] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 221.219957][ T9565] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 221.239946][ T9565] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 221.250723][ T9565] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 221.272218][ T9565] usb 3-1: USB disconnect, device number 21 [ 221.303491][ T9565] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 221.326736][ T9565] ftdi_sio 3-1:0.0: device disconnected 06:10:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/191, 0x1a, 0xbf, 0x1}, 0x20) 06:10:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @local, @empty}, 0xc) 06:10:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7c, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:14 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 06:10:14 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{}]}}]}}]}}, 0x0) 06:10:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f000000a380)={0x0, 0x0, &(0x7f000000a340)={0x0}}, 0x0) 06:10:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x0) 06:10:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @local, @empty}, 0xc) 06:10:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/175, 0x5d, 0xaf, 0x1}, 0x20) 06:10:14 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x1d, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa4) 06:10:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1f, 0x0, &(0x7f0000000100)) 06:10:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00'}) 06:10:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast2, @local, @empty}, 0xc) 06:10:15 executing program 5: bpf$OBJ_GET_MAP(0x21, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 06:10:15 executing program 3: pipe(&(0x7f0000000d40)) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 222.159683][ T9688] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 222.550381][ T9688] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.750507][ T9688] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 222.760424][ T9688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.768429][ T9688] usb 3-1: Product: syz [ 222.774828][ T9688] usb 3-1: Manufacturer: syz [ 222.779473][ T9688] usb 3-1: SerialNumber: syz [ 222.785630][ T9688] usb 3-1: config 0 descriptor?? [ 222.831322][ T9688] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 222.853532][ T9688] usb 3-1: Detected FT-X [ 223.055685][ T9688] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 223.079656][ T9688] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 223.104510][ T9688] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 223.112169][ T9688] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 223.136627][ T9688] usb 3-1: USB disconnect, device number 22 [ 223.155442][ T9688] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 223.168971][ T9688] ftdi_sio 3-1:0.0: device disconnected 06:10:16 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{}]}}]}}]}}, 0x0) 06:10:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x101}, 0x14}}, 0x0) 06:10:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000f00)=0xfffffffffffffd61) 06:10:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 06:10:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x24) 06:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 06:10:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:10:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd80, 0x0, 0x0) 06:10:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000280)) 06:10:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@remote}) 06:10:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x28, 0xc, 0x6, 0x707, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) [ 223.969668][ T9688] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 224.340244][ T9688] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.519929][ T9688] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 224.529496][ T9688] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.537910][ T9688] usb 3-1: Product: syz [ 224.542700][ T9688] usb 3-1: Manufacturer: syz [ 224.547431][ T9688] usb 3-1: SerialNumber: syz [ 224.555123][ T9688] usb 3-1: config 0 descriptor?? [ 224.600642][ T9688] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 224.608882][ T9688] usb 3-1: Detected FT-X [ 224.809409][ T9688] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 224.829384][ T9688] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 224.849402][ T9688] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 224.857457][ T9688] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 224.879456][ T9688] usb 3-1: USB disconnect, device number 23 [ 224.905771][ T9688] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 224.938760][ T9688] ftdi_sio 3-1:0.0: device disconnected 06:10:18 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{}]}}]}}]}}, 0x0) 06:10:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000180)=""/167, 0x26, 0xa7, 0x1}, 0x20) 06:10:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000005200)={&(0x7f0000003d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffffbe, &(0x7f00000011c0)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/243, 0xf3}, {&(0x7f0000000100)=""/106, 0x6a}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/46, 0x2e}], 0x6}, 0x0) 06:10:18 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004990"], 0x0) 06:10:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4}]}, 0x20}}, 0x0) 06:10:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001bc0)={0x14}, 0x14}}, 0x0) 06:10:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 06:10:18 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4122831, 0xffffffffffffffff, 0x0) 06:10:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x5c}}, 0x0) 06:10:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, 0x0) 06:10:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000002c0), 0x4) 06:10:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7d, 0x0, 0x0) [ 225.699158][ T9693] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 226.079989][ T9693] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 226.279121][ T9693] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 226.288218][ T9693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.297038][ T9693] usb 3-1: Product: syz [ 226.301846][ T9693] usb 3-1: Manufacturer: syz [ 226.306452][ T9693] usb 3-1: SerialNumber: syz [ 226.318159][ T9693] usb 3-1: config 0 descriptor?? [ 226.370632][ T9693] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 226.380072][ T9693] usb 3-1: Detected FT-X [ 226.589231][ T9693] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 226.609189][ T9693] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 226.639148][ T9693] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 226.646576][ T9693] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 226.667692][ T9693] usb 3-1: USB disconnect, device number 24 [ 226.692953][ T9693] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 226.705712][ T9693] ftdi_sio 3-1:0.0: device disconnected 06:10:19 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:10:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:10:19 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001380)=0x140000000, 0x8) 06:10:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018c0"], &(0x7f0000000180)=""/175, 0x5d, 0xaf, 0x1}, 0x20) 06:10:19 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x0) 06:10:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0xa, &(0x7f00000003c0)=""/10, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:20 executing program 3: syz_genetlink_get_family_id$smc(0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 06:10:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x1c, 0xc, 0x6, 0x707, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x2}]}, 0x1c}}, 0x0) 06:10:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 06:10:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x1, 0x4, 0x801}, 0x14}}, 0x0) 06:10:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x438, 0xffffffff, 0xffffffff, 0x438, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) [ 227.549059][ T9587] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 227.919607][ T9587] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 228.088970][ T9587] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 228.098038][ T9587] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.107056][ T9587] usb 3-1: Product: syz [ 228.111871][ T9587] usb 3-1: Manufacturer: syz [ 228.116882][ T9587] usb 3-1: SerialNumber: syz [ 228.128582][ T9587] usb 3-1: config 0 descriptor?? [ 228.170060][ T9587] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 228.178324][ T9587] usb 3-1: Detected FT-X [ 228.389056][ T9587] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 228.408827][ T9587] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 228.429089][ T9587] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 228.439599][ T9587] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 228.458126][ T9587] usb 3-1: USB disconnect, device number 25 [ 228.479399][ T9587] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 228.499703][ T9587] ftdi_sio 3-1:0.0: device disconnected 06:10:21 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:10:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/145, 0x28, 0x91, 0x1}, 0x20) 06:10:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000240)=""/145, 0x29, 0x91, 0x1}, 0x20) 06:10:21 executing program 4: socket$inet(0x2, 0x0, 0x3fa9) 06:10:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:10:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x5}]}]}}, &(0x7f00000000c0)=""/167, 0x36, 0xa7, 0x1}, 0x20) 06:10:21 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x6, 0x11, &(0x7f0000000080)={@ipv4={[], [], @multicast2}}, 0x14) 06:10:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000000c0)=""/167, 0x32, 0xa7, 0x1}, 0x20) 06:10:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd78, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x180800) 06:10:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd78, 0x0, 0x0) [ 229.358878][ T9693] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 229.769233][ T9693] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 229.948563][ T9693] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 229.959545][ T9693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.967612][ T9693] usb 3-1: Product: syz [ 229.972421][ T9693] usb 3-1: Manufacturer: syz [ 229.977094][ T9693] usb 3-1: SerialNumber: syz [ 229.985539][ T9693] usb 3-1: config 0 descriptor?? [ 230.050081][ T9693] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 230.058338][ T9693] usb 3-1: Detected FT-X [ 230.278518][ T9693] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 230.309586][ T9693] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 230.340155][ T9693] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 230.347546][ T9693] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 230.360522][ T9693] usb 3-1: USB disconnect, device number 26 [ 230.380649][ T9693] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 230.400100][ T9693] ftdi_sio 3-1:0.0: device disconnected 06:10:23 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0x84, 0x48, 0x40, 0x403, 0xf3c1, 0x583f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x74, 0xd7, 0x8d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:10:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @dev}}, 0x1b) 06:10:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 06:10:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 06:10:23 executing program 3: syz_emit_ethernet(0x25f, &(0x7f0000000600)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa81000a0008004e"], 0x0) 06:10:23 executing program 4: pipe(&(0x7f0000000d40)) 06:10:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@nested={0x4, 0x59}, @generic="b7"]}, 0x1c}}, 0x0) 06:10:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40) 06:10:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], &(0x7f0000000180)=""/175, 0x5d, 0xaf, 0x1}, 0x20) 06:10:23 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) [ 231.039816][T13697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:10:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 06:10:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 231.288428][ T9663] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 231.314239][T13697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.659156][ T9663] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 231.828518][ T9663] usb 3-1: New USB device found, idVendor=0403, idProduct=f3c1, bcdDevice=58.3f [ 231.837599][ T9663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.858231][ T9663] usb 3-1: Product: syz [ 231.862577][ T9663] usb 3-1: Manufacturer: syz [ 231.884333][ T9663] usb 3-1: SerialNumber: syz [ 231.897359][ T9663] usb 3-1: config 0 descriptor?? [ 231.949813][ T9663] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 231.959308][ T9663] usb 3-1: Detected FT-X [ 232.158370][ T9663] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 232.178193][ T9663] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 232.198231][ T9663] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 232.205484][ T9663] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 232.232568][ T9663] usb 3-1: USB disconnect, device number 27 [ 232.256464][ T9663] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 232.266662][ T9663] ftdi_sio 3-1:0.0: device disconnected 06:10:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x8}]}}, &(0x7f0000000100)=""/198, 0x26, 0xc6, 0x1}, 0x20) 06:10:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x40000001) 06:10:25 executing program 5: syz_emit_ethernet(0x25f, &(0x7f0000000600)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa81000a0008"], 0x0) 06:10:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @loopback}, 0x8) 06:10:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 06:10:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 06:10:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x32, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) 06:10:25 executing program 1: socketpair(0x10, 0x2, 0x8c, &(0x7f00000000c0)) 06:10:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x600) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x10000002}) 06:10:25 executing program 5: r0 = epoll_create(0x600) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000340)={0x10002001}) 06:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 06:10:25 executing program 2: socketpair(0xa, 0x80003, 0x2, &(0x7f0000002b40)) 06:10:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x1) 06:10:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x1600bd77, 0x0, 0x0) 06:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f000000a400)='mptcp_pm\x00') 06:10:26 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1453e4a2, 0x0, 0x0) 06:10:26 executing program 5: unshare(0xc040b00) 06:10:26 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 06:10:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') 06:10:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xf}]}]}, {0x0, [0x5f]}}, &(0x7f0000001540)=""/150, 0x43, 0x96, 0x1}, 0x20) 06:10:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@xdp}) 06:10:26 executing program 2: socketpair(0x2, 0xf, 0x0, &(0x7f0000004880)) 06:10:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 06:10:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000300)=""/16, 0x0, 0x10}, 0x20) 06:10:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev}, 0x20000008) 06:10:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/156, 0x9c}, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000926923"], 0x1c}}, 0x0) 06:10:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x438, 0xffffffff, 0xffffffff, 0x438, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 06:10:26 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x17, 0x0, 0x0) 06:10:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xa, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:10:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[{0x10}, {0x10}], 0x20}, 0x0) 06:10:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc0c, 0xffffffffffffffff, 0x3}, 0x40) 06:10:26 executing program 5: syz_emit_ethernet(0x25f, &(0x7f0000000600)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa81000a0008004e0e024d00640000052f"], 0x0) 06:10:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}}, 0x8) 06:10:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x31, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f00000000c0), 0x4) 06:10:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x7}]}]}}, &(0x7f00000000c0)=""/167, 0x32, 0xa7, 0x1}, 0x20) 06:10:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 06:10:26 executing program 2: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 06:10:26 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') 06:10:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xa, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 06:10:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacb}}, 0xe8) 06:10:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 06:10:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x30, 0x0, 0x0) 06:10:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x1000000, 0xa7, 0x1}, 0x20) 06:10:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 06:10:27 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:10:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000c00)=0x1004ca0, 0x4) 06:10:27 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) 06:10:27 executing program 1: unshare(0x4a040000) 06:10:27 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:10:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000002080)='!', 0x1}, {&(0x7f0000002180)="95", 0x1}, {&(0x7f0000002280)='4', 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:10:27 executing program 4: unshare(0x4000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 06:10:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x40) [ 234.440988][T13858] IPVS: ftp: loaded support on port[0] = 21 06:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x7}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 06:10:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) [ 234.700056][T13858] IPVS: ftp: loaded support on port[0] = 21 06:10:27 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20}, 0x20}}, 0x0) 06:10:27 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:10:27 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x20) 06:10:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x1c, 0xc, 0x6, 0x707, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x3}]}, 0x1c}}, 0x0) 06:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@xdp}) 06:10:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002600c5ff"], 0x2c}}, 0x0) 06:10:27 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 234.997119][T13922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 06:10:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8, 0xffffffff, 0xffffffff}, 0x40) 06:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002180)="95", 0x1}], 0x2}}], 0x1, 0x0) 06:10:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x8) 06:10:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) [ 235.153483][T13927] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:10:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) 06:10:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x2f, 0x2, [@var]}}, &(0x7f00000000c0)=""/167, 0x2a, 0xa7, 0x1}, 0x20) 06:10:28 executing program 4: pipe(&(0x7f0000000d40)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 06:10:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:10:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x201}, 0x14}}, 0x0) 06:10:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10404, 0x4) 06:10:28 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) 06:10:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000002080)='!', 0x1}, {&(0x7f0000002180)="95", 0x1}, {0x0}, {&(0x7f0000002340)="c7", 0x1}], 0x4}}], 0x1, 0x4088068) 06:10:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}}, &(0x7f00000000c0)=""/167, 0x32, 0xa7, 0x1}, 0x20) 06:10:28 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @local}}}}, 0x0) 06:10:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000007a40)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}, 0x80, 0x0}}], 0x1, 0x0) 06:10:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 06:10:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000200)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) 06:10:28 executing program 3: unshare(0x20000) unshare(0x4a040000) 06:10:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x38}}, 0x0) 06:10:28 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 06:10:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x20000778) 06:10:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0189436, 0x0) 06:10:29 executing program 0: socket(0x25, 0x3, 0x45) 06:10:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{0x0}, {&(0x7f0000002180)="95", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002480)='d', 0x1}], 0x1}}, {{&(0x7f0000002580)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}, {{&(0x7f00000027c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000002c00)=[{&(0x7f00000028c0)='_', 0x1}], 0x1}}], 0x4, 0x4088068) [ 236.052726][T13975] IPVS: ftp: loaded support on port[0] = 21 06:10:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0xe05, 0x0, 0x1}, 0x40) 06:10:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5451, 0x0) 06:10:29 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 06:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001540)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:10:29 executing program 2: r0 = socket(0xa, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 06:10:29 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, 0x0, 0x0) 06:10:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5460, 0x0) 06:10:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 06:10:29 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4000000, 0x0, 0x0) 06:10:29 executing program 0: socketpair(0x10, 0x2, 0x18, &(0x7f00000000c0)) 06:10:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f0000000100)=""/198, 0x32, 0xc6, 0x1}, 0x20) 06:10:29 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 06:10:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0xffff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 06:10:29 executing program 1: syz_emit_ethernet(0x25f, 0x0, 0x0) 06:10:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x438, 0xffffffff, 0xffffffff, 0x438, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x0, 0x84}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 06:10:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000003c0)=""/191, 0x26, 0xbf, 0x1}, 0x20) 06:10:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 06:10:29 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 06:10:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x10f}, 0x40) 06:10:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 06:10:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f00000000c0)=""/167, 0x1a, 0xa7, 0x1}, 0x20) 06:10:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000280)=@caif, 0x80, 0x0, 0x0, &(0x7f0000002340)=[{0x10}, {0x10}], 0x20}, 0x0) 06:10:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x4}, @union]}, {0x0, [0x5f]}}, &(0x7f0000001540)=""/150, 0x37, 0x96, 0x1}, 0x20) 06:10:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000003280)=""/4106, 0x100a}], 0x1, 0x0, 0x0, 0xf9ea}, 0x100) 06:10:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:10:30 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x10) 06:10:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x40305828, 0x0) 06:10:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000005240)={0x14, 0x4, 0x6, 0x5}, 0x14}}, 0x0) 06:10:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x32, &(0x7f0000000000)={@multicast2, @dev}, 0x8) 06:10:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x4d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x438, 0xffffffff, 0xffffffff, 0x438, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x4, 0x2, 0x1}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@dev, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge_slave_0\x00'}, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x1b, 0x24], 0x0, 0x4, 0x746}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x530) 06:10:30 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 06:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004100)=[{{&(0x7f0000002040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000002080)='!', 0x1}, {&(0x7f0000002180)="95", 0x1}, {&(0x7f0000002280)='4', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002480)='d', 0x1}], 0x1}}, {{&(0x7f0000002580)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000026c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}, {{&(0x7f00000027c0)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000002c00)=[{0x0}, {&(0x7f00000028c0)='_', 0x1}], 0x2}}], 0x4, 0x4088068) 06:10:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x5c}}, 0x0) 06:10:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x1}, {}]}]}}, &(0x7f00000000c0)=""/167, 0x36, 0xa7, 0x1}, 0x20) 06:10:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000003cc0)={0x0, 0x0, 0x0}, 0x0) [ 237.791894][T14080] x_tables: duplicate underflow at hook 3 06:10:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x5}]}]}}, &(0x7f00000000c0)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 06:10:30 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 06:10:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:10:30 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000340)={0x0, [[0x7f], [0x4], [0x3]], [], [{0x80000001}], [], 0xfffffded}) 06:10:30 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000003500), 0x0, 0x0, 0x0) 06:10:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0x13f}]}]}}, &(0x7f0000001540)=""/150, 0x32, 0x96, 0x1}, 0x20) 06:10:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2002) 06:10:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000280)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 06:10:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000340)={0x0, [[0x7f], [0x4], [0x3]], [], [{0x80000001}], [], 0xfffffded}) 06:10:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xc0c}, 0x40) 06:10:31 executing program 5: add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000003700)='logon\x00', &(0x7f0000003740)={'fscrypt:'}, 0x0, 0x0, 0x0) 06:10:31 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400000000000004, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f00000000c0)) 06:10:31 executing program 0: syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe2(&(0x7f0000000240), 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_usbip_server_init(0x2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x0, 0x1, 0x0, @empty, @private1, 0x0, 0x7, 0x80000001, 0x10000}}) connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 06:10:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000600), 0x4) 06:10:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000340)={0x0, [[0x7f], [0x4], [0x3]], [], [{0x80000001}], [], 0xfffffded}) 06:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000003600)='fscrypt-provisioning\x00', &(0x7f0000003640)={'syz', 0x0}, &(0x7f0000003680)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000003700)='logon\x00', &(0x7f0000003740)={'fscrypt:'}, &(0x7f0000003780)={0x0, "495a9eab810ada4c8a6096849731d0d83cab128c051468aecba0cec2a78df72703851dbc7e71e54681ffeb67abe7d8a614a81ee220cc71f668901d725145ec05"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 06:10:31 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0xfc5, 0xb080, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 06:10:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000013c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 238.893496][T14125] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 238.900362][T14125] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 06:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000003600)='fscrypt-provisioning\x00', &(0x7f0000003640)={'syz', 0x0}, &(0x7f0000003680)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000003700)='logon\x00', &(0x7f0000003740)={'fscrypt:'}, &(0x7f0000003780)={0x0, "495a9eab810ada4c8a6096849731d0d83cab128c051468aecba0cec2a78df72703851dbc7e71e54681ffeb67abe7d8a614a81ee220cc71f668901d725145ec05"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 06:10:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000340)={0x0, [[0x7f], [0x4], [0x3]], [], [{0x80000001}], [], 0xfffffded}) 06:10:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000140)) [ 239.003138][T14135] vhci_hcd: vhci_tx_loop: thread starting 000000002802d0fe with sock 0000000096fcce85 [ 239.015177][T14134] vhci_hcd: connection closed [ 239.016726][ T96] vhci_hcd: vhci_shutdown_connection: stop rx 000000006699624c [ 239.069169][ T96] vhci_hcd: vhci_shutdown_connection: stop tx 000000002802d0fe 06:10:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000013c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 239.111809][T14135] vhci_hcd: vhci_tx_loop: thread exiting 000000002802d0fe with sock 0000000096fcce85 [ 239.132234][ T96] vhci_hcd: stop threads [ 239.144992][ T96] vhci_hcd: vhci_shutdown_connection: close sock 0000000096fcce85 06:10:32 executing program 2: ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000340)={0x0, [[0x7f], [0x4], [0x3]], [], [{0x80000001}], [], 0xfffffded}) 06:10:32 executing program 3: r0 = add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000003600)='fscrypt-provisioning\x00', &(0x7f0000003640)={'syz', 0x0}, &(0x7f0000003680)={0x1, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, r0) r2 = add_key$fscrypt_v1(&(0x7f0000003700)='logon\x00', &(0x7f0000003740)={'fscrypt:'}, &(0x7f0000003780)={0x0, "495a9eab810ada4c8a6096849731d0d83cab128c051468aecba0cec2a78df72703851dbc7e71e54681ffeb67abe7d8a614a81ee220cc71f668901d725145ec05"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) [ 239.157356][ T9693] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 239.179695][ T96] vhci_hcd: release socket [ 239.200332][ T9688] vhci_hcd: vhci_device speed not set [ 239.226517][ T96] vhci_hcd: disconnect device [ 239.267193][ T9688] usb 9-1: new full-speed USB device number 2 using vhci_hcd [ 239.282202][ T9688] usb 9-1: enqueue for inactive port 0 [ 239.377763][ T9688] vhci_hcd: vhci_device speed not set [ 239.397297][ T9693] usb 6-1: Using ep0 maxpacket: 8 [ 239.523612][T14133] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 239.530172][T14133] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 239.585289][T14133] ------------[ cut here ]------------ [ 239.598054][ T9693] usb 6-1: unable to get BOS descriptor or descriptor too short [ 239.615560][T14133] kernel BUG at drivers/usb/usbip/vhci_sysfs.c:395! [ 239.638584][T14133] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 239.644689][T14133] CPU: 1 PID: 14133 Comm: syz-executor.0 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 239.654676][T14133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.664738][T14133] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 239.670549][T14133] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 239.690149][T14133] RSP: 0018:ffffc900022ffb58 EFLAGS: 00010216 [ 239.696210][T14133] RAX: 000000000000f272 RBX: fffffffffffffffc RCX: ffffc90001ee3000 [ 239.704169][T14133] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 239.712138][T14133] RBP: ffff888144b4c5d0 R08: fffffffffffff000 R09: ffff888023550227 [ 239.720093][T14133] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 239.728046][T14133] R13: ffff888144b4c640 R14: ffff888144b4c5e8 R15: ffff88806777ca80 [ 239.736002][T14133] FS: 00007fcfc4f1d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 239.744916][T14133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.751494][T14133] CR2: 000000000053c038 CR3: 0000000023761000 CR4: 00000000001506e0 [ 239.759451][T14133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.767404][T14133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.775359][T14133] Call Trace: [ 239.778633][T14133] ? status_show+0x570/0x570 [ 239.783289][T14133] ? status_show+0x570/0x570 [ 239.787863][T14133] ? sysfs_file_ops+0x1c0/0x1c0 [ 239.792731][T14133] dev_attr_store+0x50/0x80 [ 239.797247][T14133] ? component_del+0x540/0x540 [ 239.801995][T14133] sysfs_kf_write+0x110/0x160 [ 239.806656][T14133] kernfs_fop_write_iter+0x342/0x500 [ 239.811928][T14133] new_sync_write+0x426/0x650 [ 239.816638][T14133] ? new_sync_read+0x6e0/0x6e0 [ 239.821510][T14133] ? lock_release+0x710/0x710 [ 239.826192][T14133] ? apparmor_file_permission+0x26e/0x4e0 [ 239.831938][T14133] vfs_write+0x791/0xa30 [ 239.836170][T14133] ksys_write+0x12d/0x250 [ 239.840488][T14133] ? __ia32_sys_read+0xb0/0xb0 [ 239.845238][T14133] ? syscall_enter_from_user_mode+0x1d/0x50 [ 239.851133][T14133] do_syscall_64+0x2d/0x70 [ 239.855536][T14133] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 239.861450][T14133] RIP: 0033:0x418cef [ 239.865331][T14133] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 239.884924][T14133] RSP: 002b:00007fcfc4f1cb90 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 239.893339][T14133] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000418cef [ 239.901293][T14133] RDX: 0000000000000007 RSI: 00007fcfc4f1cbe0 RDI: 0000000000000007 [ 239.909246][T14133] RBP: 0000000000000007 R08: 0000000000000000 R09: 00007fcfc4f1cb30 [ 239.917200][T14133] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000004bf850 [ 239.925156][T14133] R13: 00007fcfc4f1cbe0 R14: 0000000000000000 R15: 0000000000022000 [ 239.933207][T14133] Modules linked in: [ 239.979618][ T9693] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.001434][ T9693] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.084535][T14133] ---[ end trace c78ab86027adef1c ]--- [ 240.090325][T14133] RIP: 0010:attach_store.cold+0x2cc/0x396 [ 240.096788][T14133] Code: e8 f1 0d d0 f8 4c 8b 65 70 48 c7 c7 00 f0 ff ff 4c 89 e6 e8 5e 51 8c f8 49 81 fc 00 f0 ff ff 0f 86 b1 00 00 00 e8 5c 49 8c f8 <0f> 0b 89 14 24 e8 22 0e d0 f8 8b 14 24 e9 c1 fd ff ff 89 0c 24 e8 [ 240.136973][T14133] RSP: 0018:ffffc900022ffb58 EFLAGS: 00010216 [ 240.143075][T14133] RAX: 000000000000f272 RBX: fffffffffffffffc RCX: ffffc90001ee3000 [ 240.156456][T14133] RDX: 0000000000040000 RSI: ffffffff88e6a384 RDI: 0000000000000003 [ 240.164962][T14133] RBP: ffff888144b4c5d0 R08: fffffffffffff000 R09: ffff888023550227 [ 240.179829][T14133] R10: ffffffff88e6a41c R11: 0000000000000001 R12: fffffffffffffffc [ 240.188019][T14133] R13: ffff888144b4c640 R14: ffff888144b4c5e8 R15: ffff88806777ca80 [ 240.196007][T14133] FS: 00007fcfc4f1d700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 240.206819][T14133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.218462][T14133] CR2: 00007f9a71745000 CR3: 0000000023761000 CR4: 00000000001506e0 [ 240.226469][T14133] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.247260][T14133] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.262617][T14133] Kernel panic - not syncing: Fatal exception [ 240.269422][T14133] Kernel Offset: disabled [ 240.273737][T14133] Rebooting in 86400 seconds..