Warning: Permanently added '10.128.1.103' (ED25519) to the list of known hosts. 2023/09/01 14:37:04 fuzzer started 2023/09/01 14:37:04 dialing manager at 10.128.0.169:30010 [ 86.347868][ T5041] cgroup: Unknown subsys name 'net' [ 86.491491][ T5041] cgroup: Unknown subsys name 'rlimit' 2023/09/01 14:37:06 syscalls: 3485 2023/09/01 14:37:06 code coverage: enabled 2023/09/01 14:37:06 comparison tracing: enabled 2023/09/01 14:37:06 extra coverage: enabled 2023/09/01 14:37:06 delay kcov mmap: enabled 2023/09/01 14:37:06 setuid sandbox: enabled 2023/09/01 14:37:06 namespace sandbox: enabled 2023/09/01 14:37:06 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/01 14:37:06 fault injection: enabled 2023/09/01 14:37:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/01 14:37:06 net packet injection: enabled 2023/09/01 14:37:06 net device setup: enabled 2023/09/01 14:37:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/01 14:37:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/01 14:37:06 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/01 14:37:06 USB emulation: enabled 2023/09/01 14:37:06 hci packet injection: enabled 2023/09/01 14:37:06 wifi device emulation: enabled 2023/09/01 14:37:06 802.15.4 emulation: enabled 2023/09/01 14:37:06 swap file: enabled 2023/09/01 14:37:06 fetching corpus: 0, signal 0/2000 (executing program) [ 88.350237][ T5041] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/01 14:37:07 fetching corpus: 50, signal 28623/32360 (executing program) 2023/09/01 14:37:07 fetching corpus: 100, signal 42610/48050 (executing program) 2023/09/01 14:37:07 fetching corpus: 150, signal 51638/58747 (executing program) 2023/09/01 14:37:07 fetching corpus: 200, signal 63302/71928 (executing program) 2023/09/01 14:37:07 fetching corpus: 250, signal 71329/81475 (executing program) 2023/09/01 14:37:07 fetching corpus: 300, signal 77428/89065 (executing program) 2023/09/01 14:37:07 fetching corpus: 350, signal 83537/96605 (executing program) 2023/09/01 14:37:07 fetching corpus: 400, signal 87767/102322 (executing program) 2023/09/01 14:37:07 fetching corpus: 450, signal 91497/107500 (executing program) 2023/09/01 14:37:07 fetching corpus: 500, signal 98172/115431 (executing program) 2023/09/01 14:37:07 fetching corpus: 550, signal 105094/123539 (executing program) 2023/09/01 14:37:08 fetching corpus: 600, signal 108981/128765 (executing program) 2023/09/01 14:37:08 fetching corpus: 650, signal 114167/135149 (executing program) 2023/09/01 14:37:08 fetching corpus: 700, signal 118022/140207 (executing program) 2023/09/01 14:37:08 fetching corpus: 750, signal 120780/144255 (executing program) 2023/09/01 14:37:08 fetching corpus: 800, signal 124961/149581 (executing program) 2023/09/01 14:37:08 fetching corpus: 850, signal 128079/153876 (executing program) 2023/09/01 14:37:08 fetching corpus: 900, signal 131087/158067 (executing program) 2023/09/01 14:37:08 fetching corpus: 950, signal 133966/162147 (executing program) 2023/09/01 14:37:08 fetching corpus: 1000, signal 136723/166076 (executing program) 2023/09/01 14:37:08 fetching corpus: 1050, signal 138938/169435 (executing program) 2023/09/01 14:37:08 fetching corpus: 1100, signal 141460/173076 (executing program) 2023/09/01 14:37:08 fetching corpus: 1150, signal 144402/177027 (executing program) 2023/09/01 14:37:08 fetching corpus: 1200, signal 146780/180531 (executing program) 2023/09/01 14:37:09 fetching corpus: 1250, signal 149163/183956 (executing program) 2023/09/01 14:37:09 fetching corpus: 1300, signal 152258/188022 (executing program) 2023/09/01 14:37:09 fetching corpus: 1350, signal 154771/191542 (executing program) 2023/09/01 14:37:09 fetching corpus: 1400, signal 157121/194902 (executing program) 2023/09/01 14:37:09 fetching corpus: 1450, signal 159222/197987 (executing program) 2023/09/01 14:37:09 fetching corpus: 1500, signal 161029/200841 (executing program) 2023/09/01 14:37:09 fetching corpus: 1550, signal 163515/204271 (executing program) 2023/09/01 14:37:09 fetching corpus: 1600, signal 165520/207269 (executing program) 2023/09/01 14:37:09 fetching corpus: 1650, signal 167948/210581 (executing program) 2023/09/01 14:37:09 fetching corpus: 1700, signal 170079/213626 (executing program) 2023/09/01 14:37:09 fetching corpus: 1750, signal 171761/216309 (executing program) 2023/09/01 14:37:09 fetching corpus: 1800, signal 173145/218737 (executing program) 2023/09/01 14:37:10 fetching corpus: 1850, signal 174393/221025 (executing program) 2023/09/01 14:37:10 fetching corpus: 1900, signal 176459/224000 (executing program) 2023/09/01 14:37:10 fetching corpus: 1950, signal 178118/226548 (executing program) 2023/09/01 14:37:10 fetching corpus: 2000, signal 179613/228964 (executing program) 2023/09/01 14:37:10 fetching corpus: 2050, signal 181442/231626 (executing program) 2023/09/01 14:37:10 fetching corpus: 2100, signal 182368/233625 (executing program) 2023/09/01 14:37:10 fetching corpus: 2150, signal 183997/236159 (executing program) 2023/09/01 14:37:10 fetching corpus: 2200, signal 185686/238749 (executing program) 2023/09/01 14:37:10 fetching corpus: 2250, signal 187597/241462 (executing program) 2023/09/01 14:37:10 fetching corpus: 2300, signal 189413/244106 (executing program) 2023/09/01 14:37:10 fetching corpus: 2350, signal 191132/246590 (executing program) 2023/09/01 14:37:10 fetching corpus: 2400, signal 192301/248626 (executing program) 2023/09/01 14:37:11 fetching corpus: 2450, signal 193566/250778 (executing program) 2023/09/01 14:37:11 fetching corpus: 2500, signal 195004/253028 (executing program) 2023/09/01 14:37:11 fetching corpus: 2550, signal 196050/255004 (executing program) 2023/09/01 14:37:11 fetching corpus: 2600, signal 198030/257667 (executing program) 2023/09/01 14:37:11 fetching corpus: 2650, signal 199418/259865 (executing program) 2023/09/01 14:37:11 fetching corpus: 2700, signal 200784/262014 (executing program) 2023/09/01 14:37:11 fetching corpus: 2750, signal 202315/264270 (executing program) 2023/09/01 14:37:11 fetching corpus: 2800, signal 203519/266235 (executing program) 2023/09/01 14:37:11 fetching corpus: 2850, signal 205115/268533 (executing program) 2023/09/01 14:37:11 fetching corpus: 2900, signal 206654/270741 (executing program) 2023/09/01 14:37:11 fetching corpus: 2950, signal 207491/272445 (executing program) 2023/09/01 14:37:11 fetching corpus: 3000, signal 208242/274086 (executing program) 2023/09/01 14:37:12 fetching corpus: 3050, signal 210557/276856 (executing program) 2023/09/01 14:37:12 fetching corpus: 3100, signal 211830/278842 (executing program) 2023/09/01 14:37:12 fetching corpus: 3150, signal 212711/280516 (executing program) 2023/09/01 14:37:12 fetching corpus: 3200, signal 214143/282576 (executing program) 2023/09/01 14:37:12 fetching corpus: 3250, signal 215320/284476 (executing program) 2023/09/01 14:37:12 fetching corpus: 3300, signal 216250/286214 (executing program) 2023/09/01 14:37:12 fetching corpus: 3350, signal 217272/287968 (executing program) 2023/09/01 14:37:12 fetching corpus: 3400, signal 218188/289653 (executing program) 2023/09/01 14:37:12 fetching corpus: 3450, signal 219277/291431 (executing program) 2023/09/01 14:37:12 fetching corpus: 3500, signal 220334/293192 (executing program) 2023/09/01 14:37:12 fetching corpus: 3550, signal 221074/294673 (executing program) 2023/09/01 14:37:12 fetching corpus: 3600, signal 221985/296340 (executing program) 2023/09/01 14:37:12 fetching corpus: 3650, signal 222788/297897 (executing program) 2023/09/01 14:37:13 fetching corpus: 3700, signal 224191/299822 (executing program) 2023/09/01 14:37:13 fetching corpus: 3750, signal 225035/301418 (executing program) 2023/09/01 14:37:13 fetching corpus: 3800, signal 226953/303698 (executing program) 2023/09/01 14:37:13 fetching corpus: 3850, signal 227936/305370 (executing program) 2023/09/01 14:37:13 fetching corpus: 3900, signal 228923/307023 (executing program) 2023/09/01 14:37:13 fetching corpus: 3950, signal 230191/308868 (executing program) 2023/09/01 14:37:13 fetching corpus: 4000, signal 231410/310654 (executing program) 2023/09/01 14:37:13 fetching corpus: 4050, signal 232167/312128 (executing program) 2023/09/01 14:37:13 fetching corpus: 4100, signal 233136/313711 (executing program) 2023/09/01 14:37:13 fetching corpus: 4150, signal 233943/315159 (executing program) 2023/09/01 14:37:13 fetching corpus: 4200, signal 235010/316813 (executing program) 2023/09/01 14:37:13 fetching corpus: 4250, signal 236305/318599 (executing program) 2023/09/01 14:37:14 fetching corpus: 4300, signal 237426/320214 (executing program) 2023/09/01 14:37:14 fetching corpus: 4350, signal 238498/321793 (executing program) 2023/09/01 14:37:14 fetching corpus: 4400, signal 239808/323543 (executing program) 2023/09/01 14:37:14 fetching corpus: 4450, signal 241148/325350 (executing program) 2023/09/01 14:37:14 fetching corpus: 4500, signal 242003/326807 (executing program) 2023/09/01 14:37:14 fetching corpus: 4550, signal 243094/328401 (executing program) 2023/09/01 14:37:14 fetching corpus: 4600, signal 244091/329910 (executing program) 2023/09/01 14:37:14 fetching corpus: 4650, signal 244833/331241 (executing program) 2023/09/01 14:37:14 fetching corpus: 4700, signal 245961/332788 (executing program) 2023/09/01 14:37:14 fetching corpus: 4750, signal 246934/334239 (executing program) 2023/09/01 14:37:14 fetching corpus: 4800, signal 248847/336198 (executing program) 2023/09/01 14:37:14 fetching corpus: 4850, signal 249928/337760 (executing program) 2023/09/01 14:37:15 fetching corpus: 4900, signal 251204/339353 (executing program) 2023/09/01 14:37:15 fetching corpus: 4950, signal 251943/340662 (executing program) 2023/09/01 14:37:15 fetching corpus: 5000, signal 252762/341953 (executing program) 2023/09/01 14:37:15 fetching corpus: 5050, signal 253471/343219 (executing program) 2023/09/01 14:37:15 fetching corpus: 5100, signal 254161/344475 (executing program) 2023/09/01 14:37:15 fetching corpus: 5150, signal 255221/345955 (executing program) 2023/09/01 14:37:15 fetching corpus: 5200, signal 256947/347788 (executing program) 2023/09/01 14:37:15 fetching corpus: 5250, signal 257638/349022 (executing program) 2023/09/01 14:37:15 fetching corpus: 5300, signal 258482/350335 (executing program) 2023/09/01 14:37:15 fetching corpus: 5350, signal 259240/351593 (executing program) 2023/09/01 14:37:15 fetching corpus: 5400, signal 260325/352949 (executing program) 2023/09/01 14:37:15 fetching corpus: 5450, signal 260977/354091 (executing program) [ 97.279698][ T1784] cfg80211: failed to load regulatory.db 2023/09/01 14:37:16 fetching corpus: 5500, signal 262232/355559 (executing program) 2023/09/01 14:37:16 fetching corpus: 5550, signal 263139/356866 (executing program) 2023/09/01 14:37:16 fetching corpus: 5600, signal 263950/358128 (executing program) 2023/09/01 14:37:16 fetching corpus: 5650, signal 264555/359278 (executing program) 2023/09/01 14:37:16 fetching corpus: 5700, signal 265487/360574 (executing program) 2023/09/01 14:37:16 fetching corpus: 5750, signal 266345/361869 (executing program) 2023/09/01 14:37:16 fetching corpus: 5800, signal 266993/362963 (executing program) 2023/09/01 14:37:16 fetching corpus: 5850, signal 267788/364143 (executing program) 2023/09/01 14:37:16 fetching corpus: 5900, signal 268593/365317 (executing program) 2023/09/01 14:37:16 fetching corpus: 5950, signal 269310/366423 (executing program) 2023/09/01 14:37:16 fetching corpus: 6000, signal 269971/367560 (executing program) 2023/09/01 14:37:16 fetching corpus: 6050, signal 270558/368628 (executing program) 2023/09/01 14:37:16 fetching corpus: 6100, signal 271024/369684 (executing program) 2023/09/01 14:37:17 fetching corpus: 6150, signal 271691/370778 (executing program) 2023/09/01 14:37:17 fetching corpus: 6200, signal 272347/371839 (executing program) 2023/09/01 14:37:17 fetching corpus: 6250, signal 273004/372996 (executing program) 2023/09/01 14:37:17 fetching corpus: 6300, signal 273584/374076 (executing program) 2023/09/01 14:37:17 fetching corpus: 6350, signal 274279/375158 (executing program) 2023/09/01 14:37:17 fetching corpus: 6400, signal 275120/376294 (executing program) 2023/09/01 14:37:17 fetching corpus: 6450, signal 275679/377312 (executing program) 2023/09/01 14:37:17 fetching corpus: 6500, signal 276219/378307 (executing program) 2023/09/01 14:37:17 fetching corpus: 6550, signal 277504/379561 (executing program) 2023/09/01 14:37:17 fetching corpus: 6600, signal 278178/380606 (executing program) 2023/09/01 14:37:17 fetching corpus: 6650, signal 278893/381729 (executing program) 2023/09/01 14:37:17 fetching corpus: 6700, signal 279399/382709 (executing program) 2023/09/01 14:37:17 fetching corpus: 6750, signal 280929/384104 (executing program) 2023/09/01 14:37:18 fetching corpus: 6800, signal 281729/385189 (executing program) 2023/09/01 14:37:18 fetching corpus: 6850, signal 282262/386141 (executing program) 2023/09/01 14:37:18 fetching corpus: 6900, signal 283081/387222 (executing program) 2023/09/01 14:37:18 fetching corpus: 6950, signal 283718/388219 (executing program) 2023/09/01 14:37:18 fetching corpus: 7000, signal 284383/389257 (executing program) 2023/09/01 14:37:18 fetching corpus: 7050, signal 284943/390255 (executing program) 2023/09/01 14:37:18 fetching corpus: 7100, signal 285682/391272 (executing program) 2023/09/01 14:37:18 fetching corpus: 7150, signal 286535/392346 (executing program) 2023/09/01 14:37:18 fetching corpus: 7200, signal 287180/393292 (executing program) 2023/09/01 14:37:18 fetching corpus: 7250, signal 287673/394184 (executing program) 2023/09/01 14:37:18 fetching corpus: 7300, signal 288299/395166 (executing program) 2023/09/01 14:37:18 fetching corpus: 7349, signal 289207/396232 (executing program) 2023/09/01 14:37:19 fetching corpus: 7399, signal 290779/397481 (executing program) 2023/09/01 14:37:19 fetching corpus: 7449, signal 291259/398322 (executing program) 2023/09/01 14:37:19 fetching corpus: 7499, signal 291868/399228 (executing program) 2023/09/01 14:37:19 fetching corpus: 7549, signal 292465/400076 (executing program) 2023/09/01 14:37:19 fetching corpus: 7599, signal 293094/400994 (executing program) 2023/09/01 14:37:19 fetching corpus: 7649, signal 293513/401853 (executing program) 2023/09/01 14:37:19 fetching corpus: 7699, signal 294141/402741 (executing program) 2023/09/01 14:37:19 fetching corpus: 7749, signal 294858/403631 (executing program) 2023/09/01 14:37:19 fetching corpus: 7799, signal 295519/404527 (executing program) 2023/09/01 14:37:19 fetching corpus: 7849, signal 296279/405476 (executing program) 2023/09/01 14:37:19 fetching corpus: 7899, signal 296860/406356 (executing program) 2023/09/01 14:37:19 fetching corpus: 7949, signal 297280/407192 (executing program) 2023/09/01 14:37:19 fetching corpus: 7999, signal 297807/408017 (executing program) 2023/09/01 14:37:20 fetching corpus: 8049, signal 298312/408847 (executing program) 2023/09/01 14:37:20 fetching corpus: 8099, signal 298870/409680 (executing program) 2023/09/01 14:37:20 fetching corpus: 8149, signal 299567/410513 (executing program) 2023/09/01 14:37:20 fetching corpus: 8199, signal 300089/411330 (executing program) 2023/09/01 14:37:20 fetching corpus: 8249, signal 300740/412195 (executing program) 2023/09/01 14:37:20 fetching corpus: 8299, signal 301102/412957 (executing program) 2023/09/01 14:37:20 fetching corpus: 8349, signal 301693/413748 (executing program) 2023/09/01 14:37:20 fetching corpus: 8399, signal 302164/414555 (executing program) 2023/09/01 14:37:20 fetching corpus: 8449, signal 302632/415340 (executing program) 2023/09/01 14:37:20 fetching corpus: 8499, signal 303073/416124 (executing program) 2023/09/01 14:37:20 fetching corpus: 8549, signal 303504/416891 (executing program) 2023/09/01 14:37:20 fetching corpus: 8599, signal 303919/417657 (executing program) 2023/09/01 14:37:20 fetching corpus: 8649, signal 304408/418414 (executing program) 2023/09/01 14:37:21 fetching corpus: 8699, signal 305047/419204 (executing program) 2023/09/01 14:37:21 fetching corpus: 8749, signal 305578/419960 (executing program) 2023/09/01 14:37:21 fetching corpus: 8799, signal 306115/420736 (executing program) 2023/09/01 14:37:21 fetching corpus: 8849, signal 306615/421438 (executing program) 2023/09/01 14:37:21 fetching corpus: 8899, signal 307328/422209 (executing program) 2023/09/01 14:37:21 fetching corpus: 8949, signal 307751/422940 (executing program) 2023/09/01 14:37:21 fetching corpus: 8999, signal 308286/423660 (executing program) 2023/09/01 14:37:21 fetching corpus: 9049, signal 308712/424360 (executing program) 2023/09/01 14:37:21 fetching corpus: 9099, signal 309332/425132 (executing program) 2023/09/01 14:37:21 fetching corpus: 9149, signal 309767/425831 (executing program) 2023/09/01 14:37:21 fetching corpus: 9199, signal 310324/426545 (executing program) 2023/09/01 14:37:21 fetching corpus: 9249, signal 310969/427298 (executing program) 2023/09/01 14:37:22 fetching corpus: 9299, signal 311368/427977 (executing program) 2023/09/01 14:37:22 fetching corpus: 9349, signal 311893/428680 (executing program) 2023/09/01 14:37:22 fetching corpus: 9399, signal 312321/429386 (executing program) 2023/09/01 14:37:22 fetching corpus: 9449, signal 312719/430061 (executing program) 2023/09/01 14:37:22 fetching corpus: 9499, signal 313385/430795 (executing program) 2023/09/01 14:37:22 fetching corpus: 9549, signal 313841/431525 (executing program) 2023/09/01 14:37:22 fetching corpus: 9599, signal 314203/432182 (executing program) 2023/09/01 14:37:22 fetching corpus: 9649, signal 314624/432867 (executing program) 2023/09/01 14:37:22 fetching corpus: 9699, signal 315160/433529 (executing program) 2023/09/01 14:37:22 fetching corpus: 9749, signal 315439/434171 (executing program) 2023/09/01 14:37:22 fetching corpus: 9799, signal 315923/434847 (executing program) 2023/09/01 14:37:22 fetching corpus: 9849, signal 316246/435489 (executing program) 2023/09/01 14:37:22 fetching corpus: 9899, signal 316752/436155 (executing program) 2023/09/01 14:37:23 fetching corpus: 9949, signal 317178/436810 (executing program) 2023/09/01 14:37:23 fetching corpus: 9999, signal 317544/437427 (executing program) 2023/09/01 14:37:23 fetching corpus: 10049, signal 317881/438052 (executing program) 2023/09/01 14:37:23 fetching corpus: 10099, signal 318420/438679 (executing program) 2023/09/01 14:37:23 fetching corpus: 10149, signal 318850/439302 (executing program) 2023/09/01 14:37:23 fetching corpus: 10199, signal 319306/439898 (executing program) 2023/09/01 14:37:23 fetching corpus: 10249, signal 319691/440490 (executing program) 2023/09/01 14:37:23 fetching corpus: 10299, signal 320440/441090 (executing program) 2023/09/01 14:37:23 fetching corpus: 10349, signal 320881/441724 (executing program) 2023/09/01 14:37:23 fetching corpus: 10399, signal 321478/442331 (executing program) 2023/09/01 14:37:23 fetching corpus: 10449, signal 322144/442959 (executing program) 2023/09/01 14:37:23 fetching corpus: 10499, signal 322562/443530 (executing program) 2023/09/01 14:37:24 fetching corpus: 10549, signal 322989/444145 (executing program) 2023/09/01 14:37:24 fetching corpus: 10599, signal 323498/444736 (executing program) 2023/09/01 14:37:24 fetching corpus: 10649, signal 323937/445327 (executing program) 2023/09/01 14:37:24 fetching corpus: 10699, signal 324292/445916 (executing program) 2023/09/01 14:37:24 fetching corpus: 10749, signal 324719/446505 (executing program) 2023/09/01 14:37:24 fetching corpus: 10799, signal 325088/447107 (executing program) 2023/09/01 14:37:24 fetching corpus: 10849, signal 325705/447688 (executing program) 2023/09/01 14:37:24 fetching corpus: 10899, signal 326096/448270 (executing program) 2023/09/01 14:37:24 fetching corpus: 10949, signal 326625/448838 (executing program) 2023/09/01 14:37:24 fetching corpus: 10999, signal 326942/449404 (executing program) 2023/09/01 14:37:24 fetching corpus: 11049, signal 327319/449979 (executing program) 2023/09/01 14:37:24 fetching corpus: 11099, signal 327856/450546 (executing program) 2023/09/01 14:37:24 fetching corpus: 11149, signal 328162/451111 (executing program) 2023/09/01 14:37:25 fetching corpus: 11199, signal 328531/451626 (executing program) 2023/09/01 14:37:25 fetching corpus: 11249, signal 328808/452190 (executing program) 2023/09/01 14:37:25 fetching corpus: 11299, signal 329193/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11349, signal 329632/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11399, signal 330037/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11449, signal 330328/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11499, signal 330671/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11549, signal 331054/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11599, signal 331608/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11649, signal 331975/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11699, signal 332343/452251 (executing program) 2023/09/01 14:37:25 fetching corpus: 11749, signal 332686/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 11799, signal 333110/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 11849, signal 333503/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 11899, signal 334006/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 11949, signal 334346/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 11999, signal 334809/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12049, signal 335239/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12099, signal 335716/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12149, signal 336237/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12199, signal 336562/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12249, signal 336917/452251 (executing program) 2023/09/01 14:37:26 fetching corpus: 12299, signal 337335/452253 (executing program) 2023/09/01 14:37:26 fetching corpus: 12349, signal 337708/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12399, signal 338104/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12449, signal 338506/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12499, signal 339020/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12549, signal 339452/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12599, signal 339801/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12649, signal 340326/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12699, signal 340767/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12749, signal 341064/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12799, signal 341465/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12849, signal 341770/452253 (executing program) 2023/09/01 14:37:27 fetching corpus: 12899, signal 342187/452255 (executing program) 2023/09/01 14:37:27 fetching corpus: 12949, signal 342562/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 12999, signal 342988/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13049, signal 343389/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13099, signal 343750/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13149, signal 344254/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13199, signal 344708/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13249, signal 345023/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13299, signal 345366/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13349, signal 346001/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13399, signal 346293/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13449, signal 346743/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13499, signal 347209/452256 (executing program) 2023/09/01 14:37:28 fetching corpus: 13549, signal 347565/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13599, signal 347922/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13649, signal 348575/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13699, signal 349069/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13749, signal 349447/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13799, signal 349853/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13849, signal 350232/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13899, signal 350517/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13949, signal 350741/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 13999, signal 351061/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 14049, signal 351450/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 14099, signal 351790/452256 (executing program) 2023/09/01 14:37:29 fetching corpus: 14149, signal 352093/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14199, signal 352448/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14249, signal 352783/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14299, signal 353068/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14349, signal 353362/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14399, signal 354029/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14449, signal 354304/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14499, signal 354669/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14549, signal 355096/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14599, signal 355460/452263 (executing program) 2023/09/01 14:37:30 fetching corpus: 14649, signal 355840/452264 (executing program) 2023/09/01 14:37:30 fetching corpus: 14699, signal 356160/452264 (executing program) 2023/09/01 14:37:30 fetching corpus: 14749, signal 356742/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 14799, signal 357048/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 14849, signal 357357/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 14899, signal 357855/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 14949, signal 358282/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 14999, signal 358718/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15049, signal 359030/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15099, signal 359331/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15149, signal 359691/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15199, signal 360200/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15249, signal 360499/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15299, signal 360837/452264 (executing program) 2023/09/01 14:37:31 fetching corpus: 15349, signal 361213/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15399, signal 361459/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15449, signal 361764/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15499, signal 362186/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15549, signal 362527/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15599, signal 362933/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15649, signal 363260/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15699, signal 363637/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15749, signal 363954/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15799, signal 364200/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15849, signal 364612/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15899, signal 364823/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15949, signal 365190/452264 (executing program) 2023/09/01 14:37:32 fetching corpus: 15999, signal 365440/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16049, signal 365763/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16099, signal 366005/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16149, signal 366369/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16199, signal 366759/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16249, signal 367150/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16299, signal 367455/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16349, signal 367815/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16399, signal 368090/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16449, signal 368543/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16499, signal 368779/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16549, signal 369022/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16599, signal 369351/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16649, signal 369558/452264 (executing program) 2023/09/01 14:37:33 fetching corpus: 16699, signal 369852/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16749, signal 370162/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16799, signal 370387/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16849, signal 370630/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16899, signal 370876/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16949, signal 371155/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 16999, signal 371359/452264 (executing program) 2023/09/01 14:37:34 fetching corpus: 17049, signal 371937/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17099, signal 372259/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17149, signal 372542/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17199, signal 372824/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17249, signal 373079/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17299, signal 373493/452265 (executing program) 2023/09/01 14:37:34 fetching corpus: 17349, signal 373759/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17399, signal 374087/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17449, signal 374602/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17499, signal 374926/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17549, signal 375218/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17599, signal 375536/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17649, signal 375822/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17699, signal 376050/452265 (executing program) 2023/09/01 14:37:35 fetching corpus: 17749, signal 376342/452266 (executing program) 2023/09/01 14:37:35 fetching corpus: 17799, signal 376647/452266 (executing program) 2023/09/01 14:37:35 fetching corpus: 17849, signal 376918/452266 (executing program) 2023/09/01 14:37:35 fetching corpus: 17899, signal 377188/452266 (executing program) 2023/09/01 14:37:35 fetching corpus: 17949, signal 377533/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 17999, signal 377865/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18049, signal 378060/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18099, signal 378402/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18149, signal 378612/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18199, signal 378860/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18249, signal 379124/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18299, signal 379438/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18349, signal 379733/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18399, signal 380087/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18449, signal 380444/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18499, signal 380629/452266 (executing program) 2023/09/01 14:37:36 fetching corpus: 18549, signal 381010/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18599, signal 381302/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18649, signal 381502/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18699, signal 381792/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18749, signal 382057/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18799, signal 382279/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18849, signal 382527/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18899, signal 382811/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18949, signal 383017/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 18999, signal 383329/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19049, signal 383517/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19099, signal 383854/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19149, signal 384185/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19199, signal 384437/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19249, signal 384722/452266 (executing program) 2023/09/01 14:37:37 fetching corpus: 19299, signal 384966/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19349, signal 385206/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19399, signal 385415/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19449, signal 385687/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19499, signal 385974/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19549, signal 386174/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19599, signal 386476/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19649, signal 386726/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19699, signal 386961/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19749, signal 387252/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19799, signal 387497/452266 (executing program) 2023/09/01 14:37:38 fetching corpus: 19849, signal 387740/452266 (executing program) 2023/09/01 14:37:39 fetching corpus: 19899, signal 387985/452266 (executing program) 2023/09/01 14:37:39 fetching corpus: 19949, signal 388203/452266 (executing program) 2023/09/01 14:37:39 fetching corpus: 19999, signal 388373/452266 (executing program) 2023/09/01 14:37:39 fetching corpus: 20049, signal 388611/452266 (executing program) 2023/09/01 14:37:39 fetching corpus: 20099, signal 388972/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20149, signal 389198/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20199, signal 389451/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20249, signal 389675/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20299, signal 389932/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20349, signal 390197/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20399, signal 390465/452268 (executing program) 2023/09/01 14:37:39 fetching corpus: 20449, signal 390750/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20499, signal 390915/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20549, signal 391158/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20599, signal 391356/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20649, signal 391618/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20699, signal 391866/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20749, signal 392076/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20799, signal 392382/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20849, signal 392603/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20899, signal 392912/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20949, signal 393107/452268 (executing program) 2023/09/01 14:37:40 fetching corpus: 20999, signal 393372/452269 (executing program) 2023/09/01 14:37:40 fetching corpus: 21049, signal 393593/452269 (executing program) 2023/09/01 14:37:40 fetching corpus: 21099, signal 393829/452269 (executing program) 2023/09/01 14:37:40 fetching corpus: 21149, signal 394028/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21199, signal 394301/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21249, signal 394541/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21299, signal 394755/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21349, signal 394965/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21399, signal 395178/452269 (executing program) 2023/09/01 14:37:41 fetching corpus: 21449, signal 395347/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21499, signal 395553/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21549, signal 395848/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21599, signal 396093/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21649, signal 396443/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21699, signal 396691/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21749, signal 396967/452270 (executing program) 2023/09/01 14:37:41 fetching corpus: 21799, signal 397271/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 21849, signal 397542/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 21899, signal 397795/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 21949, signal 397994/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 21999, signal 398281/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22049, signal 398541/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22099, signal 398876/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22149, signal 399089/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22199, signal 399377/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22249, signal 399577/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22299, signal 399794/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22349, signal 400013/452270 (executing program) 2023/09/01 14:37:42 fetching corpus: 22399, signal 400203/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22449, signal 400587/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22499, signal 400837/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22549, signal 401074/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22599, signal 401361/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22649, signal 401602/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22699, signal 401835/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22749, signal 402063/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22799, signal 402308/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22849, signal 402596/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22899, signal 402873/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22949, signal 403176/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 22999, signal 403398/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 23049, signal 403660/452270 (executing program) 2023/09/01 14:37:43 fetching corpus: 23099, signal 403860/452270 (executing program) 2023/09/01 14:37:44 fetching corpus: 23149, signal 404135/452270 (executing program) 2023/09/01 14:37:44 fetching corpus: 23199, signal 404415/452270 (executing program) 2023/09/01 14:37:44 fetching corpus: 23249, signal 404616/452271 (executing program) 2023/09/01 14:37:44 fetching corpus: 23299, signal 404818/452271 (executing program) 2023/09/01 14:37:44 fetching corpus: 23349, signal 404951/452271 (executing program) 2023/09/01 14:37:44 fetching corpus: 23399, signal 405161/452271 (executing program) 2023/09/01 14:37:44 fetching corpus: 23449, signal 405426/452271 (executing program) 2023/09/01 14:37:44 fetching corpus: 23499, signal 405656/452272 (executing program) 2023/09/01 14:37:44 fetching corpus: 23549, signal 405830/452272 (executing program) 2023/09/01 14:37:44 fetching corpus: 23599, signal 406124/452272 (executing program) 2023/09/01 14:37:44 fetching corpus: 23649, signal 406312/452272 (executing program) 2023/09/01 14:37:44 fetching corpus: 23699, signal 406701/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23749, signal 406924/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23799, signal 407190/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23849, signal 407319/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23899, signal 407523/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23949, signal 407695/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 23999, signal 407931/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24049, signal 408317/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24099, signal 408494/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24149, signal 408646/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24199, signal 408870/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24249, signal 409065/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24299, signal 409228/452272 (executing program) 2023/09/01 14:37:45 fetching corpus: 24349, signal 409564/452272 (executing program) 2023/09/01 14:37:46 fetching corpus: 24399, signal 409737/452272 (executing program) 2023/09/01 14:37:46 fetching corpus: 24449, signal 410020/452272 (executing program) 2023/09/01 14:37:46 fetching corpus: 24499, signal 410221/452273 (executing program) 2023/09/01 14:37:46 fetching corpus: 24549, signal 410428/452273 (executing program) 2023/09/01 14:37:46 fetching corpus: 24599, signal 410620/452273 (executing program) 2023/09/01 14:37:46 fetching corpus: 24649, signal 410781/452273 (executing program) 2023/09/01 14:37:46 fetching corpus: 24699, signal 410965/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24749, signal 411196/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24799, signal 411359/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24849, signal 411566/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24899, signal 411753/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24949, signal 411945/452274 (executing program) 2023/09/01 14:37:46 fetching corpus: 24999, signal 412165/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25049, signal 412383/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25099, signal 412550/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25149, signal 412759/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25199, signal 412960/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25249, signal 413213/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25299, signal 413381/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25349, signal 413601/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25399, signal 413740/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25449, signal 413964/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25499, signal 414151/452274 (executing program) 2023/09/01 14:37:47 fetching corpus: 25549, signal 414281/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25599, signal 414508/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25649, signal 414753/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25699, signal 414887/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25749, signal 415157/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25799, signal 415385/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25849, signal 415649/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25899, signal 415892/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25949, signal 416060/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 25999, signal 416249/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 26049, signal 416442/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 26099, signal 416659/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 26149, signal 416834/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 26199, signal 417049/452274 (executing program) 2023/09/01 14:37:48 fetching corpus: 26249, signal 417231/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26299, signal 417514/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26349, signal 417675/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26399, signal 417826/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26449, signal 417969/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26499, signal 418193/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26549, signal 418463/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26599, signal 418673/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26649, signal 418905/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26699, signal 419175/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26749, signal 419417/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26799, signal 419595/452274 (executing program) 2023/09/01 14:37:49 fetching corpus: 26849, signal 419749/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 26899, signal 419984/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 26949, signal 420201/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 26999, signal 420386/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27049, signal 420693/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27099, signal 420909/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27149, signal 421104/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27199, signal 421258/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27249, signal 421451/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27299, signal 421666/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27349, signal 421888/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27399, signal 422039/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27449, signal 422216/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27499, signal 422491/452274 (executing program) 2023/09/01 14:37:50 fetching corpus: 27549, signal 422653/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27599, signal 422821/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27649, signal 423048/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27699, signal 423216/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27749, signal 423376/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27799, signal 423561/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27849, signal 423815/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27899, signal 424044/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27949, signal 424229/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 27999, signal 424438/452274 (executing program) 2023/09/01 14:37:51 fetching corpus: 28049, signal 424614/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28099, signal 424812/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28149, signal 424982/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28199, signal 425172/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28249, signal 425500/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28299, signal 425698/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28349, signal 425869/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28399, signal 426101/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28449, signal 426330/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28499, signal 426554/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28549, signal 426701/452274 (executing program) 2023/09/01 14:37:52 fetching corpus: 28599, signal 426853/452285 (executing program) 2023/09/01 14:37:52 fetching corpus: 28649, signal 427028/452285 (executing program) 2023/09/01 14:37:52 fetching corpus: 28699, signal 427201/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28749, signal 427373/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28799, signal 427545/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28849, signal 427813/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28899, signal 427970/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28949, signal 428157/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 28999, signal 428296/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29049, signal 428558/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29099, signal 428789/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29149, signal 429064/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29199, signal 429231/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29249, signal 429438/452285 (executing program) 2023/09/01 14:37:53 fetching corpus: 29299, signal 429615/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29349, signal 429883/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29399, signal 430070/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29449, signal 430361/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29499, signal 430514/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29538, signal 430628/452285 (executing program) 2023/09/01 14:37:54 fetching corpus: 29538, signal 430628/452286 (executing program) 2023/09/01 14:37:54 fetching corpus: 29538, signal 430628/452286 (executing program) 2023/09/01 14:37:57 starting 6 fuzzer processes 14:37:57 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="e6", 0x1, 0xffffffffffffffff) 14:37:58 executing program 1: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={0x0, r0+60000000}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) [ 139.350168][ T5039] syz-fuzzer[5039]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.360291][ T5039] syz-fuzzer[5039]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.371530][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.381606][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 14:37:58 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000029c0)) 14:37:58 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='\'%%\x00', &(0x7f0000000280)='/})\x00', &(0x7f00000002c0)='p}\x00', &(0x7f0000000300)='(\x00', &(0x7f0000000340)='!%-)+#\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='!\x00'], 0x0) [ 139.393304][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.403936][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.416216][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.426874][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 14:37:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x0, @mcast1, 0x1}, 0x1c) 14:37:58 executing program 4: syz_clone(0xc0022000, &(0x7f0000000400)="5da0f8143b76d883733c11b0b00e719fc925df5cd192ea7b6bc531c6e8fa0a1b70dfd39fc5a45c818142158c6694eefafbd44ce733c95c87a9b5d17f9302f9763f63dc970e205eb142de3980d1bfb4bc41ccbd0a771932254fefa8be5f17245a4086597d0a69ce5fd0fa01efbef746841459d9cfb4a85e127a22d7e8ee6e0e", 0x7f, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000004c0)="124237b68558af506e108e19cc50bedb96d1652314ee98b5262c8c") [ 139.458317][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 139.478547][ T5036] syz-fuzzer[5036]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 140.243628][ T49] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 140.251746][ T49] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 140.260286][ T49] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 140.290042][ T5074] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 140.298060][ T5074] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 140.307044][ T5074] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 140.314610][ T5079] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 140.328944][ T5079] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 140.344440][ T5074] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 140.352138][ T5080] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 140.360005][ T5083] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 140.360132][ T5080] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 140.367612][ T5083] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 140.376233][ T5080] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 140.383438][ T5083] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 140.389281][ T5080] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 140.397186][ T5083] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 140.402708][ T5080] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 140.410705][ T5083] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 140.417155][ T5080] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 140.433475][ T5079] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 140.442017][ T5080] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 140.458320][ T49] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 140.466096][ T5080] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 140.466393][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 140.481872][ T5085] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 140.489753][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 140.497653][ T5083] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 140.506050][ T4441] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 140.514301][ T4441] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 140.521809][ T5085] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 140.529696][ T49] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 140.537521][ T4441] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 140.559485][ T5074] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 140.582544][ T5081] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 140.591122][ T5081] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 141.660850][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 141.674667][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 141.792516][ T5088] chnl_net:caif_netlink_parms(): no params data found [ 141.831287][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 141.907446][ T5094] chnl_net:caif_netlink_parms(): no params data found [ 142.077520][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 142.281446][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.288795][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.295979][ T5089] bridge_slave_0: entered allmulticast mode [ 142.305964][ T5089] bridge_slave_0: entered promiscuous mode [ 142.315844][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.323865][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.331137][ T5089] bridge_slave_1: entered allmulticast mode [ 142.339027][ T5089] bridge_slave_1: entered promiscuous mode [ 142.380740][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.388853][ T5088] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.396076][ T5088] bridge_slave_0: entered allmulticast mode [ 142.404060][ T5088] bridge_slave_0: entered promiscuous mode [ 142.433782][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.441121][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.448845][ T5092] bridge_slave_0: entered allmulticast mode [ 142.456395][ T5092] bridge_slave_0: entered promiscuous mode [ 142.478049][ T5081] Bluetooth: hci1: command 0x0409 tx timeout [ 142.478055][ T49] Bluetooth: hci2: command 0x0409 tx timeout [ 142.551890][ T5088] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.559043][ T5081] Bluetooth: hci0: command 0x0409 tx timeout [ 142.565489][ T5088] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.572738][ T5088] bridge_slave_1: entered allmulticast mode [ 142.583472][ T5088] bridge_slave_1: entered promiscuous mode [ 142.591375][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.598953][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.606235][ T5092] bridge_slave_1: entered allmulticast mode [ 142.614031][ T5092] bridge_slave_1: entered promiscuous mode [ 142.638040][ T5080] Bluetooth: hci5: command 0x0409 tx timeout [ 142.638045][ T49] Bluetooth: hci3: command 0x0409 tx timeout [ 142.639234][ T5081] Bluetooth: hci4: command 0x0409 tx timeout [ 142.663734][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.677645][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.714013][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.721519][ T5094] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.729237][ T5094] bridge_slave_0: entered allmulticast mode [ 142.739214][ T5094] bridge_slave_0: entered promiscuous mode [ 142.846128][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.853510][ T5094] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.863392][ T5094] bridge_slave_1: entered allmulticast mode [ 142.871383][ T5094] bridge_slave_1: entered promiscuous mode [ 142.938271][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.945906][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.953466][ T5090] bridge_slave_0: entered allmulticast mode [ 142.962284][ T5090] bridge_slave_0: entered promiscuous mode [ 143.030530][ T5088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.043714][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.059547][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.087913][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.095634][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.103310][ T5090] bridge_slave_1: entered allmulticast mode [ 143.111105][ T5090] bridge_slave_1: entered promiscuous mode [ 143.140742][ T5089] team0: Port device team_slave_0 added [ 143.152834][ T5089] team0: Port device team_slave_1 added [ 143.159328][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.166595][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.174226][ T5093] bridge_slave_0: entered allmulticast mode [ 143.182048][ T5093] bridge_slave_0: entered promiscuous mode [ 143.194667][ T5094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.207325][ T5088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.240117][ T5092] team0: Port device team_slave_0 added [ 143.304542][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.313743][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.321254][ T5093] bridge_slave_1: entered allmulticast mode [ 143.329541][ T5093] bridge_slave_1: entered promiscuous mode [ 143.339741][ T5094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.365477][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 143.371946][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 143.402753][ T5092] team0: Port device team_slave_1 added [ 143.412848][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.423886][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.431036][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.457190][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.509651][ T5088] team0: Port device team_slave_0 added [ 143.540170][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.569222][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.576378][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.602409][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.637086][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.675936][ T5088] team0: Port device team_slave_1 added [ 143.722696][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.731915][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.788072][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.839230][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.871078][ T5094] team0: Port device team_slave_0 added [ 143.896359][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.903456][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.930783][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.944478][ T5090] team0: Port device team_slave_0 added [ 143.956283][ T5090] team0: Port device team_slave_1 added [ 143.982689][ T5094] team0: Port device team_slave_1 added [ 144.011355][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.018782][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.045068][ T5088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.059200][ T5088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.066182][ T5088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.092215][ T5088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.176462][ T5093] team0: Port device team_slave_0 added [ 144.204811][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.211844][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.237831][ T5094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.299542][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.306545][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.333095][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.346843][ T5093] team0: Port device team_slave_1 added [ 144.373277][ T5094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.380482][ T5094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.407273][ T5094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.465889][ T5089] hsr_slave_0: entered promiscuous mode [ 144.474623][ T5089] hsr_slave_1: entered promiscuous mode [ 144.484045][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.491164][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.518522][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.558089][ T5081] Bluetooth: hci2: command 0x041b tx timeout [ 144.560744][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.564145][ T5081] Bluetooth: hci1: command 0x041b tx timeout [ 144.574463][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.603655][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.641444][ T5080] Bluetooth: hci0: command 0x041b tx timeout [ 144.656838][ T5088] hsr_slave_0: entered promiscuous mode [ 144.663743][ T5088] hsr_slave_1: entered promiscuous mode [ 144.670628][ T5088] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.678333][ T5088] Cannot create hsr debugfs directory [ 144.691838][ T5092] hsr_slave_0: entered promiscuous mode [ 144.698815][ T5092] hsr_slave_1: entered promiscuous mode [ 144.705294][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.713291][ T5092] Cannot create hsr debugfs directory [ 144.720731][ T5081] Bluetooth: hci3: command 0x041b tx timeout [ 144.728395][ T5074] Bluetooth: hci5: command 0x041b tx timeout [ 144.734705][ T5080] Bluetooth: hci4: command 0x041b tx timeout [ 144.757074][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.764294][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.790728][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.950491][ T5094] hsr_slave_0: entered promiscuous mode [ 144.959691][ T5094] hsr_slave_1: entered promiscuous mode [ 144.966210][ T5094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.973827][ T5094] Cannot create hsr debugfs directory [ 145.099247][ T5090] hsr_slave_0: entered promiscuous mode [ 145.106084][ T5090] hsr_slave_1: entered promiscuous mode [ 145.113430][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.121694][ T5090] Cannot create hsr debugfs directory [ 145.304722][ T5093] hsr_slave_0: entered promiscuous mode [ 145.313481][ T5093] hsr_slave_1: entered promiscuous mode [ 145.320136][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.327709][ T5093] Cannot create hsr debugfs directory [ 146.056623][ T5089] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.069457][ T5089] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.102379][ T5089] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.114450][ T5089] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.223401][ T5094] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.251940][ T5094] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.265087][ T5094] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.280757][ T5094] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.443518][ T5088] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.472105][ T5088] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.486135][ T5088] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.499598][ T5088] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.642615][ T5080] Bluetooth: hci2: command 0x040f tx timeout [ 146.649005][ T5080] Bluetooth: hci1: command 0x040f tx timeout [ 146.678513][ T5092] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.701798][ T5092] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.715818][ T5092] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.722811][ T5081] Bluetooth: hci0: command 0x040f tx timeout [ 146.740336][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.756126][ T5092] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 146.802483][ T5080] Bluetooth: hci4: command 0x040f tx timeout [ 146.809387][ T5081] Bluetooth: hci3: command 0x040f tx timeout [ 146.815429][ T5081] Bluetooth: hci5: command 0x040f tx timeout [ 146.825491][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.972723][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.980064][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.002725][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.010095][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.146672][ T5094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.174267][ T5093] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.209783][ T5093] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.222620][ T5093] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.288078][ T5093] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.446452][ T5094] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.496788][ T5090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 147.514601][ T5090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 147.527554][ T5090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 147.549787][ T5088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.578507][ T5090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 147.597554][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.604824][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.643106][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.650375][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.755036][ T5088] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.810381][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.847631][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.854860][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.894642][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.931444][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.938732][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.094431][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.173300][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.180543][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.227530][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.234756][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.266622][ T5094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.337865][ T5088] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.435696][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.476961][ T5089] veth0_vlan: entered promiscuous mode [ 148.507107][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.546439][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.593839][ T5089] veth1_vlan: entered promiscuous mode [ 148.644774][ T5141] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.652080][ T5141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.695604][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.702915][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.719288][ T5074] Bluetooth: hci2: command 0x0419 tx timeout [ 148.725408][ T5081] Bluetooth: hci1: command 0x0419 tx timeout [ 148.740741][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.788098][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.798968][ T5081] Bluetooth: hci0: command 0x0419 tx timeout [ 148.852953][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.860427][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.873259][ T5094] veth0_vlan: entered promiscuous mode [ 148.883239][ T5081] Bluetooth: hci5: command 0x0419 tx timeout [ 148.890127][ T5080] Bluetooth: hci4: command 0x0419 tx timeout [ 148.896172][ T5080] Bluetooth: hci3: command 0x0419 tx timeout [ 148.904097][ T5089] veth0_macvtap: entered promiscuous mode [ 148.946549][ T5094] veth1_vlan: entered promiscuous mode [ 148.956544][ T5089] veth1_macvtap: entered promiscuous mode [ 149.002167][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.009479][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.105136][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.124580][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.225646][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.244814][ T5089] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.253838][ T5089] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.263871][ T5089] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.273150][ T5089] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.368883][ T5094] veth0_macvtap: entered promiscuous mode [ 149.394888][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.423537][ T5088] veth0_vlan: entered promiscuous mode [ 149.442926][ T5094] veth1_macvtap: entered promiscuous mode [ 149.473985][ T5088] veth1_vlan: entered promiscuous mode [ 149.593649][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.606488][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.620979][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.639397][ T5094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.654255][ T5094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.667193][ T5094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.683860][ T5092] veth0_vlan: entered promiscuous mode [ 149.736847][ T5094] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.745765][ T5094] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.755879][ T5094] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.767439][ T5094] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.794302][ T5092] veth1_vlan: entered promiscuous mode [ 149.822438][ T5144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.840769][ T5144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.909308][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.977926][ T5088] veth0_macvtap: entered promiscuous mode [ 149.994901][ T5088] veth1_macvtap: entered promiscuous mode [ 150.020630][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.031510][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.031687][ T5093] veth0_vlan: entered promiscuous mode [ 150.150615][ T5093] veth1_vlan: entered promiscuous mode [ 150.173002][ T5144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.209806][ T5144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:38:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x36) [ 150.299882][ T5147] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 14:38:09 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) [ 150.401530][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.412484][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.424571][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.436349][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.457783][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.470808][ T5092] veth0_macvtap: entered promiscuous mode 14:38:09 executing program 3: renameat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffffffffffffff, 0x0) [ 150.541767][ T5092] veth1_macvtap: entered promiscuous mode [ 150.592411][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.621588][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:38:09 executing program 3: getpid() syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) [ 150.639485][ T5088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.653721][ T5088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.667688][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 14:38:09 executing program 3: io_setup(0x89, &(0x7f0000000140)=0x0) io_setup(0x134, &(0x7f0000000080)) io_destroy(r0) [ 150.733110][ T4451] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.746287][ T4451] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.821422][ T5088] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.833646][ T5088] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.843925][ T5088] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.864696][ T5088] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.889118][ T5093] veth0_macvtap: entered promiscuous mode [ 150.951030][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.965109][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.977337][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.990598][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.001462][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.012318][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.025546][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.061753][ T5090] veth0_vlan: entered promiscuous mode [ 151.094554][ T5093] veth1_macvtap: entered promiscuous mode 14:38:09 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) [ 151.136178][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.174231][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.190678][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.205012][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.216158][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.239564][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.259425][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.356374][ T5092] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.367102][ T5092] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.376027][ T5092] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.385305][ T5092] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.440762][ T5090] veth1_vlan: entered promiscuous mode [ 151.689040][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.707777][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.721387][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.733488][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.746236][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.757160][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.768129][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.778990][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.791593][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.802048][ T5144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.810093][ T5144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.842435][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.863340][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.873860][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.885264][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.895277][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.905985][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.919013][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.934841][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.947375][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.046000][ T5093] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.056008][ T5093] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.067578][ T5093] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.082764][ T5093] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.105951][ T5090] veth0_macvtap: entered promiscuous mode [ 152.213187][ T5090] veth1_macvtap: entered promiscuous mode [ 152.257239][ T5144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.278858][ T5144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.362701][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.379747][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.392042][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.407562][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.424284][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.436077][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.456463][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.470382][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.483220][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.499092][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.522054][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.542435][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.555067][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.567682][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.579842][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.591646][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.602268][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.612352][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.623038][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.634534][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.650379][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.662620][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.696052][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.706520][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.757021][ T5090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.771370][ T5090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.782404][ T5090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.792248][ T5090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.929188][ T5140] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.950945][ T5140] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.069007][ T5138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.088804][ T5138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.292948][ T5139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.302286][ T5139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.383548][ T778] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.395808][ T778] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.460598][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.482671][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000700)="a137fc926662ac46dd8cf1f812aefb34", 0x10}], 0x1, &(0x7f0000000780)=[{0x28, 0x0, 0x0, "56fd1c9b140fce9644f33e0d09f94e44b3"}], 0x28}}], 0x1, 0x0) 14:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2) 14:38:12 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) 14:38:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0), 0xffffffffffffffff) 14:38:12 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 14:38:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40505330, &(0x7f0000000100)={0xffffff7f, 0x0, 0x0, 'queue0\x00'}) 14:38:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'sit0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="736918fe6dc334fffd9c000000000000ac22c66cc779e199c47c47c74419351743afae5a9a9942d71b09"]}) 14:38:12 executing program 1: r0 = ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x0, 0xfffff000}) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) syz_open_dev$video4linux(&(0x7f0000000200), 0x1, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$I2C_TENBIT(0xffffffffffffffff, 0x704, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x566}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4008090) setgroups(0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000500)={0x8, 0x3, 0x0, 0x4000, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) ioctl$DMA_BUF_SET_NAME_A(r3, 0x40046201, &(0x7f0000000780)='}\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000800)={'sit0\x00', &(0x7f00000007c0)={@private1, @multicast2, 0x1a, 0x1}}) memfd_create(&(0x7f0000000840)='}\x00', 0x2) getgroups(0x1, &(0x7f0000000880)=[0x0]) getgroups(0x4, &(0x7f00000008c0)=[0x0, r4, 0x0, 0x0]) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x8010) io_uring_setup(0x56bc, &(0x7f0000000ac0)={0x0, 0xba11, 0x2, 0x3, 0x213}) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000ec0)) 14:38:13 executing program 4: syz_open_dev$dri(&(0x7f0000000400), 0x3, 0x8200) 14:38:13 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001540)={0x0}) socketpair(0x2, 0x3, 0x1f, &(0x7f0000001940)) 14:38:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)) [ 154.568223][ T5143] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 154.624790][ T5191] __do_sys_memfd_create: 2 callbacks suppressed [ 154.624813][ T5191] syz-executor.1[5191]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 14:38:13 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x7}, &(0x7f00000003c0)={r0}, 0x0) 14:38:13 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) [ 154.838017][ T5143] usb 6-1: Using ep0 maxpacket: 32 14:38:13 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x7}, &(0x7f00000003c0), 0x0) 14:38:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="2314696465050a48cdd6297595a0397bdd62070cf5135a20bb7e1dbadd093efe304e719a49e0a32b2413b44322ef0c338eec1ac2bfc72ec9c263474e8c1de0e633613ee8bdf90222fd18eebfc5bb82f9b5711815e1b8a611a533fb7d3df1d6eb2e65170f39674370ce72dc6c45beb1b0284e51be3b4b0f2d3673c9af7086f75eefea78ff24cc6c6c13fca6332d3d96264f0e70785d1ddcf99f4a50d4b79bf647c5288f68ba82bf2ae5c5834481df9cef5b3f415d2b65b0"], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) 14:38:13 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') [ 154.968030][ T5203] warning: `syz-executor.4' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 155.042939][ T5203] bridge0: entered allmulticast mode [ 155.058623][ T5143] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 155.082807][ T5203] bridge_slave_1: left allmulticast mode [ 155.096865][ T5203] bridge_slave_1: left promiscuous mode [ 155.131717][ T5203] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.176793][ T5203] bridge_slave_0: left allmulticast mode [ 155.191022][ T5203] bridge_slave_0: left promiscuous mode [ 155.202921][ T5203] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.258288][ T5143] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.273862][ T5143] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.289352][ T5138] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 155.301294][ T5143] usb 6-1: Product: syz [ 155.333164][ T5143] usb 6-1: Manufacturer: syz [ 155.337833][ T5143] usb 6-1: SerialNumber: syz [ 155.347924][ T5203] bridge0 (unregistering): left allmulticast mode [ 155.401966][ T5143] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 155.558087][ T5138] usb 2-1: Using ep0 maxpacket: 32 [ 155.613564][ T5142] usb 6-1: USB disconnect, device number 2 [ 155.741812][ T5138] usb 2-1: unable to get BOS descriptor or descriptor too short [ 155.830237][ T5138] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 156.028767][ T5138] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.037878][ T5138] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.045935][ T5138] usb 2-1: Product: syz [ 156.050281][ T5138] usb 2-1: Manufacturer: syz [ 156.055187][ T5138] usb 2-1: SerialNumber: syz 14:38:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x0, 0x0, 0xf3}) 14:38:14 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "740a6fffd79fbfcfceecb91d9ab93a4b"}]}}) 14:38:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001540)={0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000001940)) 14:38:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="2314696465050a48cdd6297595a0397bdd62070cf5135a20bb7e1dbadd093efe304e719a49e0a32b2413b44322ef0c338eec1ac2bfc72ec9c263474e8c1de0e633613ee8bdf90222fd18eebfc5bb82f9b5711815e1b8a611a533fb7d3df1d6eb2e65170f39674370ce72dc6c45beb1b0284e51be3b4b0f2d3673c9af7086f75eefea78ff24cc6c6c13fca6332d3d96264f0e70785d1ddcf99f4a50d4b79bf647c5288f68ba82bf2ae5c5834481df9cef5b3f415d2b65b0"], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) 14:38:14 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 156.102422][ T5138] cdc_ether: probe of 2-1:1.0 failed with error -22 14:38:14 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 14:38:15 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x6}, 0x0, 0x0, 0x0) [ 156.337473][ T5141] usb 2-1: USB disconnect, device number 2 [ 156.458530][ T5143] usb 3-1: new high-speed USB device number 2 using dummy_hcd 14:38:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{&(0x7f00000016c0)=@generic={0x0, "36873e236ab948ac84f5deb3015c087e74f1c7175806d75559aee36ba7f0ac092bc5b0f636eaee3e7550730af6b3c707f71da79999b2c71dd96c4a15b7da1d562654432142f799f2554ca5ad1169a11f2d0ff58c9380f023363a1ceaa60ee19335ba1f489b202bd94b01c2f413828ddb7eba80b29330f140e39f212f8cbb"}, 0x80, 0x0}}], 0x1, 0x0) [ 156.609802][ T5138] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 156.718675][ T5143] usb 3-1: Using ep0 maxpacket: 32 [ 156.738107][ T5141] usb 1-1: new high-speed USB device number 2 using dummy_hcd 14:38:15 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000a80)) 14:38:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x0, 0x0, 0x2}) [ 156.879046][ T5138] usb 6-1: Using ep0 maxpacket: 32 [ 156.928868][ T5143] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:38:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="2314696465050a48cdd6297595a0397bdd62070cf5135a20bb7e1dbadd093efe304e719a49e0a32b2413b44322ef0c338eec1ac2bfc72ec9c263474e8c1de0e633613ee8bdf90222fd18eebfc5bb82f9b5711815e1b8a611a533fb7d3df1d6eb2e65170f39674370ce72dc6c45beb1b0284e51be3b4b0f2d3673c9af7086f75eefea78ff24cc6c6c13fca6332d3d96264f0e70785d1ddcf99f4a50d4b79bf647c5288f68ba82bf2ae5c5834481df9cef5b3f415d2b65b0"], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) 14:38:15 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r1}) 14:38:15 executing program 1: pipe2$9p(0x0, 0xc00) [ 156.984606][ T5234] Zero length message leads to an empty skb [ 157.033547][ T5141] usb 1-1: Using ep0 maxpacket: 32 [ 157.128905][ T5143] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.149415][ T5143] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.149618][ T5138] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 157.173773][ T5143] usb 3-1: Product: syz [ 157.184004][ T5143] usb 3-1: Manufacturer: syz [ 157.203775][ T5143] usb 3-1: SerialNumber: syz [ 157.268405][ T5141] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 157.279780][ T5143] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 157.408646][ T5138] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.418602][ T5138] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.426913][ T5138] usb 6-1: Product: syz [ 157.432806][ T5138] usb 6-1: Manufacturer: syz [ 157.442283][ T5138] usb 6-1: SerialNumber: syz [ 157.483322][ T5142] usb 3-1: USB disconnect, device number 2 [ 157.519832][ T5141] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.532479][ T5138] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 157.544019][ T5141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.568755][ T5141] usb 1-1: Product: syz [ 157.573058][ T5141] usb 1-1: Manufacturer: syz [ 157.577784][ T5141] usb 1-1: SerialNumber: syz [ 157.641336][ T5141] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 157.789265][ T5141] usb 6-1: USB disconnect, device number 3 [ 157.911047][ T778] usb 1-1: USB disconnect, device number 2 14:38:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x4) 14:38:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 14:38:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000500)={'wlan1\x00'}) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x74, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004800) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xca}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0xfb, 0x7b1, @vifc_lcl_ifindex=r4, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="940000001100010026bd7000fcdbdf2500000000", @ANYRES32=r4, @ANYBLOB="4068000a43c6037f7300"/26, @ANYRES32=0x0, @ANYBLOB="080023000100000008000d00fffbffff140003006d6163736563300000000000000000001400030076657468315f766972745f776966690024001280090001007866726d000000001400028008000200030000000800010004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4091}, 0x20000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0xf000) r8 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="2314696465050a48cdd6297595a0397bdd62070cf5135a20bb7e1dbadd093efe304e719a49e0a32b2413b44322ef0c338eec1ac2bfc72ec9c263474e8c1de0e633613ee8bdf90222fd18eebfc5bb82f9b5711815e1b8a611a533fb7d3df1d6eb2e65170f39674370ce72dc6c45beb1b0284e51be3b4b0f2d3673c9af7086f75eefea78ff24cc6c6c13fca6332d3d96264f0e70785d1ddcf99f4a50d4b79bf647c5288f68ba82bf2ae5c5834481df9cef5b3f415d2b65b0"], 0xb) sendmmsg$inet6(r8, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x13, r6, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x10000000, 0xf00d) 14:38:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 14:38:17 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f0000000200)=@string={0x4, 0x3, "af4c"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) 14:38:17 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, &(0x7f0000000140)={0x8}) 14:38:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x4040534e, &(0x7f0000000040)={{0x2}, 'port0\x00'}) 14:38:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)='i', 0x1}], 0x1, &(0x7f00000003c0)=[{0x18, 0x10d, 0x0, '2'}, {0x10, 0x117}], 0x28}}], 0x1, 0x10) 14:38:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000700)={&(0x7f0000000540), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) [ 158.554516][ T5255] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:38:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@private1, @local, @dev, 0x0, 0x1ff, 0x100}) 14:38:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 14:38:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89fe, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 14:38:17 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)={&(0x7f0000000100)={[0x401]}, 0x8}) 14:38:17 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace(0x4208, r0) ptrace$peekuser(0x4207, 0x0, 0x0) 14:38:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) [ 158.978777][ T5139] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:38:17 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0505350, &(0x7f0000000100)={0x60ff, 0x0, 0x0, 'queue0\x00'}) [ 159.269012][ T5139] usb 1-1: Using ep0 maxpacket: 32 [ 159.448193][ T5139] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 159.498340][ T5139] usb 1-1: language id specifier not provided by device, defaulting to English [ 159.818393][ T5139] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.827480][ T5139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.836163][ T5139] usb 1-1: Product: 䲯 [ 159.890233][ T5139] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 160.097367][ T5138] usb 1-1: USB disconnect, device number 3 14:38:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15}, 0x48) 14:38:19 executing program 4: ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, 0x0) ioctl$I2C_TENBIT(0xffffffffffffffff, 0x704, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000500)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) getgroups(0x0, 0x0) io_uring_setup(0x56bc, &(0x7f0000000ac0)) 14:38:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8992, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 14:38:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x1) write$sndseq(r0, 0x0, 0x0) 14:38:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc058534f, &(0x7f0000000040)={{0x4}, 'port0\x00'}) 14:38:19 executing program 1: syz_clone(0x0, &(0x7f0000000100)="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", 0x1000, &(0x7f0000001100), 0x0, &(0x7f0000001180)="69d114fef49630b7028a91db6a94") getrusage(0x0, &(0x7f0000001d80)) 14:38:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x1) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7f, @time, {}, {}, @time}], 0x1c) 14:38:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85322, &(0x7f0000000040)={0x9, 0x0, 0x0, 'queue0\x00'}) 14:38:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={0x0, &(0x7f0000000180)=[0x0], 0x0, &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x1, 0x0, 0x2}) 14:38:19 executing program 3: getgroups(0x1, &(0x7f0000000480)=[0x0]) 14:38:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 14:38:19 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000200)) 14:38:19 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) times(&(0x7f0000000040)) 14:38:19 executing program 5: syz_open_dev$dri(&(0x7f0000001a40), 0x0, 0x801) 14:38:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x80000000003, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:38:19 executing program 2: syz_clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 14:38:19 executing program 0: openat$capi20(0xffffffffffffff9c, &(0x7f0000001980), 0x30000, 0x0) 14:38:19 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x99, &(0x7f0000000100)=@string={0x99, 0x3, "0e1bd1a909834abc326dd51f4ea65de0572d5276551bc89e2af26be0cf9abdc652bba0c105e476e1977e4346008d4bc9636b3fbe56a16868eab59c7d987ce2f24eabddf17fc158425da3fd021415a552ae6b1914099daf56300b45cafd846b0a00590496ae2930914d3744af50aa8238a0dea01296ec36ba1e9c9f34f6473071c7f2f0daa7672c1b618b92ddef3ce2cced0620a9aa5f6c"}}, {0x12, &(0x7f00000001c0)=@string={0x12, 0x3, "422e21bb556818b12a91acc7cad0bb98"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x2c09}}, {0x31, &(0x7f0000000280)=@string={0x31, 0x3, "2f5fd6fc6edbef2fe145dc8073e41ac62874b3d21ebd223aa827830126764aaee9b5622db2712979aa9ca6d70f7ef4"}}]}) 14:38:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)='i', 0x1}], 0x1}}], 0x1, 0x0) 14:38:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x0) 14:38:19 executing program 0: syz_clone(0x10024200, 0x0, 0x0, 0x0, 0x0, 0x0) 14:38:19 executing program 3: ptrace$getsig(0x4202, 0xffffffffffffffff, 0x0, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x0, 0xfffff000}) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) memfd_create(&(0x7f0000000840)='}\x00', 0x2) 14:38:19 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240), 0x2, 0x0) 14:38:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000900)) 14:38:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/consoles\x00', 0x0, 0x0) 14:38:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) [ 161.378995][ T5321] syz-executor.3[5321]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 14:38:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@empty}) 14:38:20 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 161.468127][ T5138] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:38:20 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000e00), 0xffffffffffffffff) [ 161.748418][ T5138] usb 5-1: Using ep0 maxpacket: 32 [ 161.888401][ T5138] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 162.119607][ T5138] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.132927][ T5138] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.141769][ T5138] usb 5-1: Product: â°‰ [ 162.146063][ T5138] usb 5-1: Manufacturer: ⹂묡桕넘鄪재탊颻 [ 162.162562][ T5138] usb 5-1: SerialNumber: 弯ﳖ⿯䗡胜옚ç¨íŠ³ë´žã¨¢âž¨Æƒç˜¦ê¹Šë—©âµ¢ç†²ç¤©é²ªíž¦ç¸ [ 162.223496][ T5138] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 162.288063][ T1784] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 162.431449][ T5137] usb 5-1: USB disconnect, device number 2 [ 162.528032][ T1784] usb 6-1: Using ep0 maxpacket: 8 [ 162.648319][ T1784] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 162.659814][ T1784] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 162.671331][ T1784] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 162.685297][ T1784] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 162.694448][ T1784] usb 6-1: config 250 has no interface number 0 [ 162.702217][ T1784] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 162.712495][ T1784] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 162.723196][ T1784] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 162.737221][ T1784] usb 6-1: config 250 interface 228 has no altsetting 0 [ 162.858299][ T1784] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 162.869377][ T1784] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 162.880064][ T1784] usb 6-1: Product: syz [ 162.884300][ T1784] usb 6-1: SerialNumber: syz 14:38:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000580)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) 14:38:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000480), 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000001700)={0xb}) 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878396}, 0x9c) 14:38:21 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 14:38:21 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e21}}, 0x10, 0x0}, 0x0) [ 162.941342][ T1784] hub 6-1:250.228: bad descriptor, ignoring hub [ 162.947705][ T1784] hub: probe of 6-1:250.228 failed with error -5 14:38:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002280)=[{{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="b80000000000000029000000040000007313000000000000074800000002100708790004000000000000010000000100000001000000000000000800000000000000fffffeffffffffff0900000000000000001000000000000001000000000000000740000000020e068040040000000000000001000000000000004f00000000000000000000000000000008040000000000000100000000000000010400000000000005020002000100000100000100c204000000050078"], 0x130}}, {{&(0x7f0000000600)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 14:38:21 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "e987c61a"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000200)={[{0x8, 0x4e00, "15e3f70fa7465d75"}]}) 14:38:21 executing program 3: socket$packet(0x11, 0x0, 0x300) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e0a000d04081dffffffffff"], 0xd) 14:38:21 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000700)) [ 163.220410][ T1784] usblp 6-1:250.228: usblp0: USB Unidirectional printer dev 4 if 228 alt 255 proto 1 vid 0x0525 pid 0xD292 [ 163.248529][ T5355] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 14:38:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) [ 163.513970][ T5138] usb 6-1: USB disconnect, device number 4 [ 163.554014][ T5138] usblp0: removed [ 163.558961][ T5137] usb 3-1: new high-speed USB device number 3 using dummy_hcd 14:38:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)=';', 0x1}], 0x1}, 0x0) 14:38:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x611, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 14:38:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@in6={0x18, 0x1}, 0xc) 14:38:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) 14:38:22 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 14:38:22 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 164.109531][ T5137] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 164.126691][ T5137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:38:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) openat$mice(0xffffffffffffff9c, &(0x7f0000001540), 0x82001) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0/file0\x00'}) 14:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 164.168653][ T5137] usb 3-1: Product: syz [ 164.184690][ T5137] usb 3-1: Manufacturer: syz [ 164.215553][ T5137] usb 3-1: SerialNumber: syz [ 164.295645][ T5137] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 164.325189][ T5380] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.390804][ T5380] kvm: kvm [5379]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x4000000e) [ 164.518367][ T5138] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 164.538783][ T5144] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 164.778048][ T5138] usb 6-1: Using ep0 maxpacket: 8 [ 164.798067][ T5144] usb 5-1: Using ep0 maxpacket: 8 [ 164.888280][ T1784] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 164.898627][ T5138] usb 6-1: config index 0 descriptor too short (expected 5924, got 36) [ 164.907064][ T5138] usb 6-1: config 250 has an invalid interface number: 228 but max is -1 [ 164.917476][ T5138] usb 6-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 164.932056][ T5144] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 164.940607][ T5138] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 164.949739][ T5144] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 164.958246][ T5138] usb 6-1: config 250 has no interface number 0 [ 164.964570][ T5138] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 164.974866][ T5144] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 164.988071][ T5144] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 164.997353][ T5144] usb 5-1: config 250 has no interface number 0 [ 165.003707][ T5138] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 165.013947][ T5138] usb 6-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 165.032756][ T5144] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 165.043394][ T5144] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 165.053739][ T5138] usb 6-1: config 250 interface 228 has no altsetting 0 [ 165.061142][ T5144] usb 5-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 165.074857][ T5144] usb 5-1: config 250 interface 228 has no altsetting 0 [ 165.198486][ T5138] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 165.209284][ T5138] usb 6-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 165.217605][ T5138] usb 6-1: Product: syz [ 165.222223][ T5144] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 165.236576][ T5138] usb 6-1: SerialNumber: syz [ 165.243272][ T5144] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 165.252924][ T5144] usb 5-1: Product: syz [ 165.257147][ T5144] usb 5-1: SerialNumber: syz [ 165.308597][ T5138] hub 6-1:250.228: bad descriptor, ignoring hub [ 165.314925][ T5138] hub: probe of 6-1:250.228 failed with error -5 [ 165.326558][ T5144] hub 5-1:250.228: bad descriptor, ignoring hub [ 165.336902][ T5144] hub: probe of 5-1:250.228 failed with error -5 [ 165.514754][ T5137] usb 3-1: USB disconnect, device number 3 [ 165.541368][ T5138] usblp 6-1:250.228: usblp0: USB Unidirectional printer dev 5 if 228 alt 255 proto 1 vid 0x0525 pid 0xD292 [ 165.550364][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.605533][ T5144] usblp 5-1:250.228: usblp1: USB Unidirectional printer dev 3 if 228 alt 255 proto 1 vid 0x0525 pid 0xD292 [ 165.878625][ T5144] usb 6-1: USB disconnect, device number 5 [ 165.887837][ T5144] usblp0: removed 14:38:24 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)) 14:38:24 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010102, @remote}, {0x0, 0x4e23, 0xc, 0x0, @opaque="9f8d414e"}}}}}, 0x0) 14:38:24 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f00000001c0)=0xfff, 0x4) 14:38:24 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "e987c61a"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000200)={[{0x8, 0x4e00, "15e3f70fa7465d75"}]}) [ 165.978276][ T5143] usb 5-1: USB disconnect, device number 3 [ 165.988973][ T5143] usblp1: removed 14:38:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002b80)={0x2020}, 0x2020) 14:38:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:38:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x80000) stat(0x0, 0x0) setxattr$incfs_metadata(0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) lchown(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000940)='./file0\x00', 0x0) lchown(&(0x7f0000001280)='./file0\x00', 0x0, 0x0) [ 166.158435][ T1784] usb 3-1: Service connection timeout for: 256 [ 166.177650][ T1784] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 166.205939][ T1784] ath9k_htc: Failed to initialize the device [ 166.222788][ T5137] usb 3-1: ath9k_htc: USB layer deinitialized 14:38:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={0x0, 0x20000009, 0x0, [0x10001, 0x77a6, 0x401, 0x400], [0x0, 0x7fd, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x10000000000, 0x4, 0x4, 0x0, 0x0, 0x7fffffff, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x8000, 0x400, 0x5, 0x0, 0x5e, 0xaad, 0xfffffffffffffffd, 0x0, 0x0, 0xe2, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa0, 0x0, 0x14, 0x8c8, 0x0, 0xfffffffffffffff8, 0x100000000, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffdffffffd, 0x6, 0x9]}) syz_clone3(&(0x7f0000000f00)={0x1000, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000280)=""/124, 0x7c, 0x0, &(0x7f00000003c0)=[r2, r2], 0x2}, 0x58) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000f80)={0x0, 0x10000, 0x0, [0x0, 0x800, 0x400], [0x1, 0x0, 0x1, 0x1, 0x0, 0x74, 0xffffffff, 0xfffffffffffffffd, 0x2, 0x9, 0x11, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xd18f, 0x2, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x81, 0xff, 0x6, 0x8, 0x6, 0x9f0a, 0x0, 0x8, 0x7, 0x8, 0xd48, 0x7, 0x8, 0x0, 0x0, 0x100, 0x2000003f, 0xfffffffffffffff8, 0x8001, 0x8000, 0x0, 0xfffffffffffffff8, 0x100000000000006, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x3, 0x6, 0x4, 0xffffffffffff1c8b, 0x6, 0x0, 0x8001, 0x400, 0x9, 0x7, 0x7f, 0x100, 0x1, 0x0, 0x0, 0x5, 0x3, 0xcd, 0xc001, 0x6, 0x80000005, 0x0, 0x9, 0x0, 0x7, 0xd57, 0x3, 0x4, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x2, 0xa, 0x2e87bd84, 0x400, 0x0, 0x4, 0x0, 0xa2, 0xf3, 0xffffffffffffffff, 0x100000001, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5, 0x0, 0x2, 0x0, 0x8, 0x9, 0x6, 0x0, 0x3a8f, 0x8, 0x8]}) process_vm_readv(0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000a40)=""/129, 0x81}, {0x0}, {&(0x7f0000000680)=""/223, 0xdf}], 0x4, 0x0, 0x0, 0x0) 14:38:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1, 0xa, 0x0) 14:38:25 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 14:38:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) write$nbd(r1, 0x0, 0x0) 14:38:25 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000240)={0x6, 0x56595559, 0x0, @stepwise}) [ 166.588046][ T5137] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:38:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x27}, @timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) 14:38:25 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xffffffff}, 0x8) 14:38:25 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x3008}}) [ 166.930995][ T5143] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 167.121591][ T5137] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 167.133437][ T5137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.141915][ T5137] usb 3-1: Product: syz [ 167.146106][ T5137] usb 3-1: Manufacturer: syz [ 167.153917][ T5137] usb 3-1: SerialNumber: syz [ 167.178090][ T5143] usb 5-1: Using ep0 maxpacket: 8 [ 167.203691][ T5137] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 167.298485][ T5143] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 167.307007][ T5143] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 167.315721][ T5143] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 167.326118][ T5143] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 167.335532][ T5143] usb 5-1: config 250 has no interface number 0 [ 167.342237][ T5143] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 167.356728][ T5143] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 167.367106][ T5143] usb 5-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 167.380550][ T5080] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 167.380611][ T5080] Bluetooth: hci2: Injecting HCI hardware error event [ 167.380751][ T5080] Bluetooth: hci2: hardware error 0x00 [ 167.404038][ T5143] usb 5-1: config 250 interface 228 has no altsetting 0 [ 167.528595][ T5143] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 167.537832][ T5143] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 167.546518][ T5143] usb 5-1: Product: syz [ 167.550775][ T5143] usb 5-1: SerialNumber: syz [ 167.601160][ T5143] hub 5-1:250.228: bad descriptor, ignoring hub [ 167.607495][ T5143] hub: probe of 5-1:250.228 failed with error -5 [ 167.815193][ T5139] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 167.834619][ T5143] usblp 5-1:250.228: usblp0: USB Unidirectional printer dev 4 if 228 alt 255 proto 1 vid 0x0525 pid 0xD292 [ 168.181623][ T5144] usb 5-1: USB disconnect, device number 4 [ 168.204263][ T5144] usblp0: removed [ 168.461056][ T5137] usb 3-1: USB disconnect, device number 4 14:38:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x300e}}) 14:38:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 14:38:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300), 0x3f8, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000340)={0x0, 0x0, "a0682aeb2fbe5952210ebf260a71acf89fba3a3bd347412bc59271f5514df2f7"}) 14:38:27 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff110701010009050102"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect(0x0, 0x4a, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 14:38:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000180)="87", 0x1}, {&(0x7f0000000200)="48fb7e", 0x3}], 0x2}}], 0x1, 0x0) 14:38:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 14:38:27 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x1009, 0x7}}) 14:38:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x1, 0x0, {0x0, 0x0, 0x3012}}) 14:38:27 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x3012}}) 14:38:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 169.118188][ T5139] usb 3-1: Service connection timeout for: 256 [ 169.158086][ T5139] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services 14:38:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 169.171350][ T5139] ath9k_htc: Failed to initialize the device [ 169.181149][ T5137] usb 3-1: ath9k_htc: USB layer deinitialized 14:38:27 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x2, 0x0, 0x0, {0xe2f}}) 14:38:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x891e, 0x0) pipe2$watch_queue(0x0, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2f, 0x2, 0x7, 0x3, 0x22, @local, @private0, 0x0, 0x7, 0x81, 0x7e7b86b8}}) 14:38:28 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000001540)) [ 169.337408][ T5143] usb 5-1: new high-speed USB device number 5 using dummy_hcd 14:38:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@remote, @empty, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1030000}) 14:38:28 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 169.438436][ T5080] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 169.608426][ T5143] usb 5-1: Using ep0 maxpacket: 8 [ 169.626836][ T5458] vivid-007: ================= START STATUS ================= [ 169.644805][ T5458] vivid-007: Enable Output Cropping: true [ 169.650856][ T5458] vivid-007: Enable Output Composing: true [ 169.656813][ T5458] vivid-007: Enable Output Scaler: true [ 169.666377][ T5458] vivid-007: Tx RGB Quantization Range: Automatic [ 169.674629][ T5458] vivid-007: Transmit Mode: HDMI [ 169.686021][ T5458] vivid-007: Display Present: true inactive [ 169.719987][ T5458] vivid-007: Hotplug Present: 0x00000001 [ 169.729073][ T5143] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 169.742583][ T5458] vivid-007: RxSense Present: 0x00000001 [ 169.746288][ T5143] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 169.758574][ T5143] usb 5-1: config 250 has an invalid descriptor of length 0, skipping remainder of the config [ 169.768161][ T5458] vivid-007: EDID Present: 0x00000001 [ 169.772435][ T5143] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 169.780959][ T5458] vivid-007: ================== END STATUS ================== [ 169.825152][ T5143] usb 5-1: config 250 has no interface number 0 [ 169.845353][ T5143] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 169.873721][ T5143] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 169.892319][ T5143] usb 5-1: config 250 interface 228 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 169.906105][ T5143] usb 5-1: config 250 interface 228 has no altsetting 0 [ 170.028319][ T5143] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 170.042646][ T5143] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 170.051947][ T5143] usb 5-1: Product: syz [ 170.056154][ T5143] usb 5-1: SerialNumber: syz [ 170.102218][ T5143] hub 5-1:250.228: bad descriptor, ignoring hub [ 170.108989][ T5143] hub: probe of 5-1:250.228 failed with error -5 [ 170.325305][ T5143] usblp 5-1:250.228: usblp0: USB Unidirectional printer dev 5 if 228 alt 255 proto 1 vid 0x0525 pid 0xD292 [ 170.662951][ T5141] usb 5-1: USB disconnect, device number 5 [ 170.676666][ T5141] usblp0: removed 14:38:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001440), &(0x7f0000001480)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 14:38:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@dev, @empty, @private2, 0x0, 0x800, 0x5, 0x0, 0x0, 0x81030000}) 14:38:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 14:38:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 14:38:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205649, &(0x7f0000000380)) 14:38:29 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xa, @sdr}) 14:38:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0189436, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x0, 0x3011}}) 14:38:29 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xa, @sdr}) 14:38:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x1, 0x0, {0x0, 0x0, 0x3011, 0x7, 0x3}}) 14:38:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 14:38:30 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_dev$video(&(0x7f0000000940), 0x7fffffff, 0x4100) 14:38:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x6801, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 14:38:30 executing program 0: syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x8082) 14:38:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x80, 0x0}}], 0x1, 0xa01c) 14:38:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)=@multiplanar_overlay={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a3ef7782"}, 0x0, 0x3, {0x0}}) 14:38:30 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x5, 0x5}) 14:38:30 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x20, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000380)={0x1, 0x0, {0x0, 0x0, 0x3011, 0x0, 0x3}}) 14:38:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) connect(r0, &(0x7f0000000200)=@ethernet={0x0, @random="4115d369d779"}, 0x80) 14:38:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x4}) 14:38:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000200)="48fb7e5720", 0x5}, {&(0x7f0000000240)="ad", 0x1}, {&(0x7f0000000340)="137f9cfbbb9a", 0x6}], 0x3}}], 0x1, 0x0) 14:38:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 14:38:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 14:38:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 14:38:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) 14:38:30 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000580)={0x9}) 14:38:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback}}) 14:38:30 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 14:38:30 executing program 4: sigaltstack(&(0x7f0000ff9000), 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 14:38:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 14:38:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fstatfs(r0, 0x0) 14:38:30 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 14:38:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 172.128839][ T5518] vivid-000: ================= START STATUS ================= 14:38:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bind(r0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 14:38:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8906, 0x0) [ 172.173450][ T5518] vivid-000: RDS Tx I/O Mode: Controls [ 172.204231][ T5518] vivid-000: RDS Program ID: 32904 [ 172.232817][ T5518] vivid-000: RDS Program Type: 3 [ 172.261050][ T5518] vivid-000: RDS PS Name: VIVID-TX 14:38:30 executing program 3: sigaltstack(&(0x7f0000800000), 0x0) mlock(&(0x7f0000d64000/0xe000)=nil, 0xe000) [ 172.283136][ T5518] vivid-000: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 172.315617][ T5518] vivid-000: RDS Stereo: true [ 172.334744][ T5518] vivid-000: RDS Artificial Head: false 14:38:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:38:31 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x2260002, 0x0) 14:38:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 172.378364][ T5518] vivid-000: RDS Compressed: false [ 172.418525][ T5518] vivid-000: RDS Dynamic PTY: false [ 172.423884][ T5518] vivid-000: RDS Traffic Announcement: false [ 172.481813][ T5518] vivid-000: RDS Traffic Program: true [ 172.495343][ T5518] vivid-000: RDS Music: true [ 172.545429][ T5518] vivid-000: ================== END STATUS ================== 14:38:31 executing program 2: sigaltstack(&(0x7f0000ff9000), 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:38:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) r4 = dup2(r3, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:38:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 14:38:31 executing program 1: fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x0) 14:38:31 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 14:38:31 executing program 0: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:38:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 14:38:31 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/65) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 14:38:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="fa", 0x1, 0x100, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 14:38:31 executing program 2: sigaltstack(&(0x7f0000ff9000), 0x0) sigaltstack(&(0x7f0000ff9000), 0x0) 14:38:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x10) 14:38:31 executing program 5: sigaltstack(&(0x7f0000ff9000), 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 14:38:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 14:38:31 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0x0) 14:38:31 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5) 14:38:31 executing program 3: sigaltstack(&(0x7f0000ff9000), 0x0) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x7) 14:38:31 executing program 5: munmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:38:31 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, 0x10) 14:38:31 executing program 0: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 14:38:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x6}, 0x8) 14:38:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 14:38:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, 0x0) 14:38:32 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) sigaltstack(&(0x7f0000ffd000), 0x0) 14:38:32 executing program 3: munmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:38:32 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/123) 14:38:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="11", 0x1, 0x100, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 14:38:32 executing program 0: madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0) 14:38:32 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/65) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 14:38:32 executing program 3: sigaltstack(&(0x7f0000ff9000), 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) 14:38:32 executing program 4: sigaltstack(&(0x7f0000ff9000), 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 14:38:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r0, &(0x7f0000000300)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) 14:38:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000018c0)={0x10, 0x2}, 0x10) 14:38:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, 0x0, 0x0) 14:38:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x80}], 0x1, 0x0) 14:38:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:38:32 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 14:38:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 14:38:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xff}, 0x8) 14:38:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000021c0), 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:38:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) lseek(r1, 0x0, 0x0) 14:38:32 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x158}, 0x0) 14:38:32 executing program 2: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000), 0x4) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) 14:38:32 executing program 5: sigaltstack(&(0x7f0000ff9000), 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/228) 14:38:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:38:33 executing program 0: sigaltstack(&(0x7f0000ff9000), 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 14:38:33 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 14:38:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 14:38:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="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", 0xaba, 0x60108, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003b40)=""/4100, 0x1004}], 0x1}, 0x0) 14:38:33 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in, 0x10, 0x0}, 0x0) 14:38:33 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 14:38:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 14:38:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fcntl$getown(r0, 0x5) 14:38:33 executing program 2: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) 14:38:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 14:38:33 executing program 4: poll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x8}], 0x1, 0x5) 14:38:33 executing program 3: sigaltstack(&(0x7f0000800000), 0x0) sigaltstack(&(0x7f0000edd000), 0x0) mlock(&(0x7f0000d64000/0xe000)=nil, 0xe000) 14:38:33 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 14:38:33 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 14:38:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in, 0x10, 0x0, 0x0, &(0x7f0000000080)=""/189, 0xbd}, 0x0) 14:38:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000540)=ANY=[], 0xa) 14:38:34 executing program 5: sigaltstack(&(0x7f0000ff9000), 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3) 14:38:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000018c0)={0x10, 0x2}, 0x10) 14:38:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xfffffffffffffeef, 0x1c, 0x3}, 0x1c) 14:38:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x45, 0x0, 0x6, 0xff}, 0x8) 14:38:34 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x9000)=nil, 0x9000) 14:38:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:38:34 executing program 1: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 14:38:34 executing program 3: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:38:34 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x80, 0x0, 0x401}, 0x98) 14:38:34 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 14:38:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@generic="2c86895c7475920c8f16c6c0fb"]}, 0x20}], 0x1}, 0x0) 14:38:34 executing program 2: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000540)) 14:38:34 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f00000003c0)) 14:38:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)=0x8) 14:38:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x37) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 14:38:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x34, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_PRIORITY={0x8}, @RTA_PREF={0x5}]}, 0x34}}, 0x0) 14:38:34 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000480)) 14:38:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="0300000000005400000000bc1a00002000018008000100", @ANYRES32, @ANYBLOB="14000200776730"], 0x34}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c0000005200016a000000feffffff76f12357283c57a4ffb669ce27535764933bc5310467d537b40bd7f392bc9d3b6c9c131261b02cb3cb6009bccca592cf2e7bc7e240b4d7160dec6faad1f0e7ecd26511c46c0cbf37fc01ed4a0512036ef45af36f122d5668b3956a846d9cd5f9edb73f3dc5ae65536fa5901ffd60ae089f8ac62e0fc9a9679b6f829b729690b632bf84849f762d65b148fe1123ff741131046d3176b5cfb057f951a0"], 0x1c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) recvmmsg(r2, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000060000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00040048"], 0x78}}, 0x0) sendto$inet6(r4, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r4, 0x1) recvmsg(r4, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r5, @ANYRES64=r5], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$nl_route(r5, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv6_getnetconf={0x2c, 0x52, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x400}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xfffffffb}]}, 0x2c}, 0x1, 0x0, 0x0, 0xdcd1}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r3) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r8, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r8, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x40}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r8, 0x20d, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4005000) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r8, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x311d86bcd6ac44e7) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r8, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000001}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x81}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4829b83d}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40004}, 0x4004040) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r8, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x40000) 14:38:34 executing program 0: keyctl$search(0x18, 0x0, &(0x7f00000002c0)='asymmetric\x00', 0x0, 0x0) 14:38:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8}, 0x10}}, 0x0) 14:38:35 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:38:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x80045430, &(0x7f00000012c0)) 14:38:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081272, &(0x7f00000007c0)) 14:38:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002d80)={0x20, 0x1c, 0x101, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@generic="8d1f9c8011f22a8674"]}]}, 0x20}], 0x1}, 0x0) 14:38:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002b40)={0x10, 0x10, 0x1}, 0x10}], 0x1}, 0x0) 14:38:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, r0) 14:38:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) [ 176.763292][ T5735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:38:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x37) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 14:38:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, "c4"}]}, 0x24}}, 0x0) 14:38:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000018002102000000000000000a0200002ce4"], 0x58}}, 0x0) 14:38:35 executing program 1: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r0) 14:38:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}]}, 0x18}], 0x1}, 0x0) 14:38:35 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x1ff, 0x123842) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) write$tcp_mem(r0, &(0x7f0000000000), 0x48) 14:38:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)={0x18, 0x16, 0x835, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 14:38:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x2, r0, 0x0, 0x0, 0x0) 14:38:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002b40)={0x14, 0x77, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 14:38:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0xc0189436, &(0x7f00000012c0)) 14:38:36 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 14:38:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 14:38:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1265, 0x0) 14:38:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x0, 0xfc}}, 0x1c}}, 0x0) 14:38:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0xbb) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 14:38:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1260, &(0x7f00000007c0)) 14:38:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x401c5820, &(0x7f0000000040)={0x1dff, 0x0, 0x0, 0x0, 0x0, "dcfaf65879a5b90a299beec62bf2316fce3eb6"}) 14:38:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f00000079c0)=ANY=[], 0x1558}], 0x1}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 14:38:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c80)={0x10, 0x12, 0x1}, 0x10}], 0x1}, 0x0) 14:38:36 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x1ff, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0xd73) 14:38:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="a000000016000132705c344ae008616565"], 0xa0}], 0x1}, 0x0) 14:38:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002b40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x100000000000004e}, 0x0) 14:38:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0xf}}, 0x0) 14:38:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000240001"], 0x1c}], 0x1}, 0x0) 14:38:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x37) read$FUSE(r0, &(0x7f0000004c40)={0x2020}, 0x208a) 14:38:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0xb4) 14:38:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002b40)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 14:38:36 executing program 1: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2, 0x3a}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 14:38:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3ec}, 0x10}}, 0x0) 14:38:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:38:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x60000000001, 0x90080) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 14:38:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x13, 0x18, 0x221}, 0x1c}}, 0x0) 14:38:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)='y', 0x1, r0) keyctl$link(0x8, r1, r2) 14:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c80)={0x1c, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020}, 0x2020) 14:38:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x80045440, &(0x7f00000012c0)) 14:38:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x37) 14:38:37 executing program 4: request_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='.request_key_auth\x00', 0xfffffffffffffffc) 14:38:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 14:38:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0xbb) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 14:38:37 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f7}, 0x10}}, 0x0) 14:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c80)=ANY=[@ANYBLOB="240000001100010000000000000000000c0000aa27931d"], 0x24}], 0x1}, 0x0) 14:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80081280, &(0x7f00000007c0)) 14:38:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)={0x20, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x1000000}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x20}], 0x1}, 0x0) 14:38:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009140)={0x2020}, 0x2020) 14:38:37 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0xd73) read$FUSE(r0, 0x0, 0x0) 14:38:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000440)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @generic='$']}, 0x20}], 0x1}, 0x0) [ 178.863827][ T5827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f00000007c0)) 14:38:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5423, &(0x7f00000012c0)) 14:38:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x1ff, 0x123842) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50}, 0x50) read$FUSE(r0, &(0x7f0000002440)={0x2020}, 0x2020) 14:38:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) 14:38:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000440)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @generic='$']}, 0x20}], 0x1}, 0x0) 14:38:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009140)={0x2020}, 0x2020) 14:38:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002b40)={0x14, 0x2c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 14:38:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, 0x1c}}, 0x0) 14:38:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="a0000000160001"], 0xa0}], 0x1}, 0x0) 14:38:37 executing program 2: keyctl$search(0x5, 0x0, &(0x7f00000002c0)='asymmetric\x00', 0x0, 0x0) 14:38:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000440)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @generic='$']}, 0x20}], 0x1}, 0x0) 14:38:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 14:38:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009140)={0x2020}, 0x2020) 14:38:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c80)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) 14:38:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)={0x128, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x4, 0x0, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @nested={0x91, 0x0, 0x0, 0x1, [@generic="7441c55c2d6b3a7d887d8142db06d4fb9bcda0346109e0795879079278b241ed2e19ced7933b80cf838961e457673bde29f7ad7cbaf05341dbebb68ae656e90e6f2b895adf002f6391c99fbaaa17002e1dc5c3c1ff280dda5b6bb595d09250a09eadbf2d60cc7414f1efe5ea23dd7475a72abf65f1b410ff30491b7787", @typed={0xe, 0x0, 0x0, 0x0, @str='/dev/ptmx\x00'}]}, @typed={0x43, 0x0, 0x0, 0x0, @binary="f7bf21478d6e3056e500c16afa46ca9232555658421327fc8057f5c8047192713bc8c7ed81c681348bfbf430225fbf2937599d22289b073aaa73b5bfc4947c"}]}, 0x128}], 0x1}, 0x0) 14:38:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x1000000}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x20}], 0x1}, 0x0) 14:38:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000000440)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x1}, @generic='$']}, 0x20}], 0x1}, 0x0) 14:38:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="880000001800210225bd7000000000000a0200000000000000000000120008807288578211641aa289b41ef8e7fc0000140005"], 0x88}}, 0x0) 14:38:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x541a, &(0x7f00000012c0)) 14:38:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009140)={0x2020}, 0x2020) 14:38:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5419, &(0x7f00000012c0)) 14:38:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=@ipv6_getnetconf={0x14, 0x52, 0xaff}, 0x14}}, 0x0) 14:38:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 14:38:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000004c80)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x4}]}, 0x20}], 0x1}, 0x0) [ 179.881380][ T5875] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 14:38:38 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 14:38:38 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 14:38:38 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x19, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, @vifc_lcl_addr=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:38:38 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 14:38:38 executing program 2: r0 = syz_io_uring_setup(0x3403, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x158c, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000000500), &(0x7f0000000540)) 14:38:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x130}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 14:38:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x44}}, 0x0) 14:38:38 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)) 14:38:38 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x3ff, 0x0) fstat(r0, &(0x7f0000000100)) 14:38:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}]}, 0x2c}}, 0x0) 14:38:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 14:38:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4020940d, &(0x7f00000011c0)) 14:38:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0xa}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 14:38:39 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcf, 0x0, 0x0) 14:38:39 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f0000000500)) 14:38:39 executing program 1: syz_io_uring_setup(0x6417, &(0x7f0000000480)={0x0, 0x200bee2, 0x8}, 0x0, 0x0) 14:38:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5421, &(0x7f00000011c0)) 14:38:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 14:38:39 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x49, 0x0, 0x300) 14:38:39 executing program 4: pipe2$watch_queue(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x40086602, &(0x7f0000000180)) 14:38:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0x4}]}, 0x20}}, 0x0) 14:38:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xc970ebc220935bcd) 14:38:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x8000000c, 0x4) 14:38:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) 14:38:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)) 14:38:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) 14:38:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$netlink(r0, &(0x7f0000000000), 0xc) 14:38:39 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xcb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @loopback}, 0x10) 14:38:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x17}) ioctl$TUNSETVNETHDRSZ(r0, 0x8927, &(0x7f0000000080)) 14:38:39 executing program 5: syz_io_uring_setup(0x4a6c, &(0x7f0000000200)={0x0, 0x0, 0x846, 0x2}, 0x0, 0x0) 14:38:39 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 14:38:39 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 14:38:39 executing program 2: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 14:38:39 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100), 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000200), 0x2, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f0000000300)={0x80000000, 0x0, &(0x7f0000000280)=[{{0x80000000}}]}) r3 = syz_open_dev$media(&(0x7f0000000200), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r3, 0xc0287c02, &(0x7f0000000300)={0x80000000, 0x0, &(0x7f0000000280)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000440)={{r2}, {r4}}) 14:38:39 executing program 5: bpf$OBJ_GET_PROG(0x5, 0x0, 0x0) 14:38:40 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, @vifc_lcl_addr=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:38:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, 0x0) 14:38:40 executing program 1: bpf$OBJ_GET_PROG(0xf, 0x0, 0x0) 14:38:40 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100), 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000400)) 14:38:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x41420018}) 14:38:40 executing program 5: r0 = memfd_secret(0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x5421, &(0x7f0000000000)) 14:38:40 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x48, 0x0, 0x0) 14:38:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={&(0x7f0000000080)=@newchain={0x3c, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 14:38:40 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 14:38:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) quotactl_fd$Q_QUOTAOFF(r0, 0x4831a930d3fb9cb8, 0xee00, 0x0) 14:38:40 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:38:40 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 14:38:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 14:38:40 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x14, 0x0, 0x0) 14:38:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) [ 181.960781][ T5979] €: renamed from ip6gre0 (while UP) 14:38:40 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x4020940d, &(0x7f0000000400)) 14:38:40 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}) 14:38:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, &(0x7f00000011c0)) 14:38:40 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000), 0x4) 14:38:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x85}, 0x98) 14:38:40 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x22, 0x0, 0x0) 14:38:40 executing program 0: pipe2$watch_queue(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0xc0189436, &(0x7f0000000180)) 14:38:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x24}}, 0x0) 14:38:41 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 14:38:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@ipv6_newroute={0x30, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x2}, @RTA_METRICS={0x4}, @RTA_EXPIRES={0x8}]}, 0x30}}, 0x0) 14:38:41 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 182.376288][ T5999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:41 executing program 2: bpf$OBJ_GET_PROG(0x21, 0x0, 0x0) 14:38:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x1a, 0x0, 0x0) [ 182.519885][ T6007] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = dup(r1) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xfffffffffffffe3e, &(0x7f0000000200)={0x0}}, 0x0) 14:38:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0xfffffffffffffffe) 14:38:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x690, 0xd0, 0xd0, 0x448, 0x300, 0x1b8, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x5c0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x30, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@dst={{0x48}}, @common=@dst={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) 14:38:41 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x149402) write$dsp(r0, &(0x7f0000000200)="658cfd94bbc78f1574867d87925188a438d5d47a753ac8b584b9d29c8b420628b52f019bc3f4f922dd3bd4fdd1afba4f0103937f63d6dba536268a4974b5dad4ae55e5a8e727f8c749a5085a1b4ef08ab45ff1b6c2a33ad2ea66f6a3d918f260a0a0261846f08aa1a0eb", 0x6a) 14:38:41 executing program 1: bpf$OBJ_GET_PROG(0x16, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='.\x00'}, 0x18) 14:38:41 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x300) close_range(r0, 0xffffffffffffffff, 0x0) 14:38:41 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x7) 14:38:41 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x7}]}) 14:38:41 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000100), 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000400)=0xffffffffffffffff) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, 0x0) 14:38:41 executing program 1: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '\'\x00'}, 0x8) [ 182.903968][ T6027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:41 executing program 0: bpf$OBJ_GET_PROG(0x1c, 0x0, 0x0) [ 183.180887][ T6040] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 183.197815][ T27] audit: type=1400 audit(1693579121.781:2): apparmor="DENIED" operation="stack_onexec" class="file" info="label not found" error=-2 profile="unconfined" name="'" pid=6045 comm="syz-executor.1" 14:38:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:41 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)=@o_path={&(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x4000}, 0x18) 14:38:41 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e1, &(0x7f0000000040)) 14:38:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 14:38:41 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$l2tp(0x2, 0x2, 0x73) dup2(r1, r0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x7, 0x0, 0x0) 14:38:41 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) write$binfmt_script(r0, 0x0, 0x0) 14:38:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e0, &(0x7f0000000040)) 14:38:42 executing program 2: io_setup(0xffff, &(0x7f0000000100)) 14:38:42 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x401, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x11}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 14:38:42 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 14:38:42 executing program 3: socketpair(0x29, 0x5, 0x0, &(0x7f0000000500)) 14:38:42 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000011c0)) [ 183.590431][ T6060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.732925][ T6074] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 183.786799][ T6068] pimreg: entered allmulticast mode [ 183.794641][ T6073] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:42 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:38:42 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000240)) 14:38:42 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 14:38:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 14:38:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 14:38:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xffff, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) [ 184.019924][ T6083] @: renamed from ip_vti0 (while UP) [ 184.058729][ T6082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) 14:38:42 executing program 4: socket$inet(0x2, 0xa, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000011c0)) 14:38:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x28}}, 0x0) 14:38:42 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x7, 0x0, 0x0) [ 184.205873][ T6089] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:42 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f00000002c0)={'syztnl2\x00', 0x0}) 14:38:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:43 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[]) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 14:38:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) [ 184.422084][ T6099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:43 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 14:38:43 executing program 4: r0 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, 0x0) 14:38:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local, 0x8}, 0x1c) 14:38:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, 0x0, 0x0) [ 184.599693][ T6106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:43 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 14:38:43 executing program 4: bpf$OBJ_GET_PROG(0x11, 0x0, 0x0) 14:38:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000011c0)=0x8a600000) 14:38:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 14:38:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f00000000c0)=@proc, 0xc) [ 184.843106][ T6110] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000140)) 14:38:43 executing program 4: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r0, 0x2) 14:38:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x1c) 14:38:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x40, 0x3f, 0x7f, 0x2c, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x40, 0x4, 0x1f}}) 14:38:43 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xb, 0x0, 0x300) 14:38:43 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 14:38:43 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xd, 0x0, 0x0) [ 185.205723][ T6133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:43 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0x30, 0x0, 0x8f00) 14:38:44 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, @vifc_lcl_addr=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 14:38:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) [ 185.413456][ T6139] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:44 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x17) [ 185.673299][ T6152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 185.680232][ T6153] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 185.757579][ T6154] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc) 14:38:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000001c0), 0x10001, 0x149402) write$dsp(r0, &(0x7f0000000200)='e', 0x1) 14:38:44 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160-generic\x00'}, 0x58) 14:38:44 executing program 4: clock_gettime(0x9604fde5a901ccfe, 0x0) 14:38:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000140)={'nr0\x00'}) 14:38:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x90) 14:38:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) 14:38:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x2, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) 14:38:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x45, 0x1}, 0x48) 14:38:44 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) [ 186.173162][ T6168] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:44 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:44 executing program 1: syz_open_dev$video4linux(&(0x7f0000000100), 0x100000001, 0x0) 14:38:44 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/4096) 14:38:44 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x2, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000640)={0x0, 0x3, 0x0, &(0x7f00000001c0)=[{}, {}, {}], 0x1, 0x0, &(0x7f0000000040)=[{}], 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}], 0x0, 0x0, 0x0}) 14:38:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, &(0x7f00000000c0)=0x84) [ 186.422597][ T6182] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:45 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) 14:38:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) 14:38:45 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x801c581f, 0x0) 14:38:45 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x5, 0x0, 0x4) 14:38:45 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "55a2089bdc56b06f9ca6368b90cbe0552132fa9cda3916e8fd076f4597611428", "acebc2bd636f0ed3a1694ead00997d5601dd422b2a8b8de90f87e02c1281a548"}}}]}, 0x268}}, 0x0) 14:38:45 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) syz_io_uring_setup(0x29ea, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 14:38:45 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0, r2, 0x25, 0x1e}, 0x10) 14:38:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000280)=""/130, 0x2e, 0x82, 0x1}, 0x20) 14:38:45 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r0}, 0x10) [ 186.826148][ T6201] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:45 executing program 4: pipe2$watch_queue(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 14:38:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0}, 0x5}, 0x0) 14:38:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x0, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 14:38:45 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 14:38:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="81759b716282f015d695ca6dcd583202956b8735bc3f502fa7afea54c2e7a492f0af469cae1c4d673fec5507c6e86b826554c57604dc5daf8fb412cdecdd82148e545fc0a947fa846f18b862", 0x4c) 14:38:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f00000000c0)) 14:38:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x40000001) 14:38:45 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002a80)={0x3000200a}) 14:38:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0xc00}) 14:38:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x103981, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x2, 0x2}, 0x8) 14:38:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c010000000901040000000005000000000000000900010073797a31000000000c0004800800014000000008a40002"], 0x12c}}, 0x0) 14:38:46 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r0, 0x505, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 14:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:46 executing program 2: msgsnd(0x0, &(0x7f0000000200), 0x8, 0x0) 14:38:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="81759b716282f015d695ca6dcd583202956b8735bc3f502fa7afea54c2e7a492f0af469cae1c4d673fec5507c6e86b826554c57604dc5daf8fb412cdecdd82148e545fc0a947fa846f18b862", 0x4c) 14:38:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000012c0)={'bond0\x00', 0x1}) [ 187.685187][ T6241] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x7fffefc0}, 0x0) 14:38:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) [ 187.731003][ T6244] validate_nla: 2 callbacks suppressed [ 187.731029][ T6244] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:46 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @loopback}}, 0x24) 14:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000040)) 14:38:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:38:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80), 0xffffffffffffff86}, 0x0) 14:38:46 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @cred={{0x1c}}], 0x40}, 0x0) [ 188.066357][ T6258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) 14:38:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}, 0xff}, 0x18) 14:38:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001740)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "ffb6b9bd901d4858ab37830359a88e44e5dee812736bc739328d1686b7ededf9", "a70dca18342906892efb1dd04da0985bb8aaa4379c7238ebab15752be5f91c2e"}}}]}, 0x268}}, 0x0) 14:38:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, &(0x7f0000000280)) [ 188.262062][ T6267] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x9, 0x801}, 0x14}}, 0x0) 14:38:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@datasec={0x4, 0x0, 0x0, 0xf, 0x1, [], "f9"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "1d9e87"}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000000c0)=""/77, 0x3b, 0x4d, 0x1}, 0x20) 14:38:47 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, &(0x7f0000000040)="76bbd0ffab24d571042fa8c62b83df573c07c5d6a33233cb3505b415407da308704fc82be39d8bab4750dba7f09cea4f9606c615d255fed84a1d175e933a5e0d0b1251d6", 0x44, 0x4000080, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x44, {0x2, 0x0, @broadcast}}, 0x24) 14:38:47 executing program 4: socketpair(0x21, 0x0, 0xa, &(0x7f0000000040)) 14:38:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, 0x0) 14:38:47 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140), 0xc, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000400)={0x80000000, &(0x7f0000000340), &(0x7f0000000380)}) [ 188.589668][ T6284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:47 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000007a00)) 14:38:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x7, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x2e, 0x61, 0x4f]}}, &(0x7f0000000740)=""/125, 0x39, 0x7d, 0x1}, 0x20) 14:38:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:38:47 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0045878, 0x0) [ 188.783617][ T6294] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:47 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000000c0)={0x80000000, 0x0, &(0x7f0000000040)=[{{0x80000000}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000100)={{r2}, {r1}}) [ 188.856377][ T27] audit: type=1326 audit(1693579127.461:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6297 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f49579 code=0x0 14:38:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) 14:38:47 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x40049409, &(0x7f00000000c0)={0x80000000, 0x0, 0x0}) 14:38:47 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:47 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x40086602, 0x0) 14:38:47 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x4020940d, 0x0) [ 189.075910][ T6310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:47 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x5421, &(0x7f00000000c0)={0x80000000, 0x0, 0x0}) 14:38:47 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000140), 0x9, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, 0x0) 14:38:47 executing program 2: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 189.243800][ T6317] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:38:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001f643"], 0x14}}, 0x0) 14:38:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 14:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 14:38:48 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc020660b, 0x0) 14:38:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_BULK(r0, 0x80045503, &(0x7f0000000200)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) 14:38:48 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:38:48 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000480), r0) 14:38:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 189.758783][ T6336] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:48 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x181001, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) [ 189.828285][ T27] audit: type=1326 audit(1693579128.431:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6337 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f49579 code=0x0 14:38:48 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0x5460, 0x0) [ 189.900457][ T6340] usb usb2: usbfs: process 6340 (syz-executor.1) did not claim interface 0 before use [ 190.039529][ T6348] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:49 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x29}, 0x0) 14:38:49 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xa, &(0x7f00000002c0)=@raw=[@cb_func, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @alu, @kfunc, @map_fd, @map_idx], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private2}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x50}}, 0x0) 14:38:49 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000140), 0x10) 14:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4020940d, &(0x7f0000000140)={'nr0\x00'}) 14:38:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x401}, 0x14}}, 0x0) 14:38:49 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) [ 190.666524][ T6353] tipc: Can't bind to reserved service type 0 14:38:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc020660b, 0x0) 14:38:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x9}, 0x48) 14:38:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xe}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) [ 190.771289][ T6359] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:49 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000080), 0x48) 14:38:49 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 14:38:49 executing program 3: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000040)=ANY=[@ANYBLOB="ddaaaaaabb00000000000000fb0000eb"]) process_madvise(0xffffffffffffffff, &(0x7f0000000040), 0x17, 0x0, 0x0) 14:38:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, &(0x7f00000000c0)=@raw=[@exit, @btf_id, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x2}}, 0x0) 14:38:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) [ 191.132573][ T6374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:49 executing program 1: syz_open_dev$vim2m(&(0x7f0000000840), 0x0, 0x2) 14:38:49 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x80080, 0x0) 14:38:49 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0xeef, 0x725e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 14:38:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xa, 0xa, 0x201}, 0x14}}, 0x0) 14:38:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001041feef7ff0100dffbff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c00000024000b0e2bfcfffff77aa81e56154714", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c00020000000000000000000000000000000000fdffffff000000001800058014000200ffffffff0000000000000000000000000800070001"], 0x6c}}, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 191.355030][ T6383] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:50 executing program 1: socketpair(0x2, 0x0, 0x10001, &(0x7f0000007a00)) 14:38:50 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000140)={'veth1_to_team\x00'}) 14:38:50 executing program 2: syz_io_uring_setup(0x35b2, &(0x7f0000000200)={0x0, 0xf702, 0xa0f}, 0x0, 0x0) [ 191.472868][ T6397] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:38:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{}, {0x6}]}) 14:38:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0xfffffff7, 0x4) 14:38:50 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/65) [ 191.680561][ T6408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.696999][ T27] audit: type=1326 audit(1693579130.301:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6406 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f86579 code=0x0 [ 191.728051][ T5138] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:38:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x90) 14:38:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c,ecb(des3_ede))\x00'}, 0x58) [ 191.849344][ T6412] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 191.988516][ T5138] usb 4-1: Using ep0 maxpacket: 32 [ 192.109005][ T5138] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 192.388473][ T5138] usb 4-1: string descriptor 0 read error: -22 [ 192.394888][ T5138] usb 4-1: New USB device found, idVendor=0eef, idProduct=725e, bcdDevice= 0.40 [ 192.405738][ T5138] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.462039][ T5138] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 192.672960][ T5138] usb 4-1: USB disconnect, device number 2 14:38:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4004831, 0x0, 0x0) 14:38:51 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3f, 0x7f]) 14:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x91, 0x8, 0x0, 0x1}, 0x48) 14:38:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffe) 14:38:51 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/4096) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) 14:38:51 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x40000) 14:38:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x48, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x32, 0x1, '\x00\x16\xfcI4\x97J\xec\x9c\n\xac\xc6\x1f\xaa_\xbe>\xe3uz\x7f\xb1\x81\x87\xbaLq\x00\xd9\x17\a\x89\xa2\xd3\x015\x96\x1aI\xbd\"W\xac3\\\xae'}]}, 0x48}}, 0x0) 14:38:51 executing program 0: clock_gettime(0x6, &(0x7f0000000240)) 14:38:51 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 193.314520][ T6432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:52 executing program 3: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 14:38:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 14:38:52 executing program 4: socket$inet6(0xa, 0x5, 0x7) 14:38:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x801c581f, 0x0) [ 193.523881][ T6438] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4144, 0x0) 14:38:52 executing program 3: syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') 14:38:52 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 14:38:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4122, 0x0) 14:38:52 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000180)={0x1}) 14:38:52 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000012c0)='fd/4\x00') 14:38:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_FLAGS={0x8}]}], {0x14}}, 0x60}}, 0x0) [ 193.906023][ T6463] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:52 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f00000002c0)="cd364a729eb6cd303567b8b5bef91c222e005f0d092e5b8bdaddbf61092e649977df1e5b5c60ac4bb60acbf75390aea3be9a80f168496396d37095d939c05c9d46cf70b591551b03124640369cb53e75a947e16543d00c3cb770a533d58e7c65a7d2077b5478a361d2e7c7f92fb04152933f9f89af7d3572e53197fd8f1f75388376db", 0x83, &(0x7f0000000380), 0x0, &(0x7f0000000400)="44b8bb1af467ca82a8e1a41c0fe349ffcd87e2f1151457574f6748b72879e64d0b7213921cf3617f5cf95e93fac9d1bdd844") 14:38:52 executing program 0: ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) 14:38:52 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) socket$igmp6(0xa, 0x3, 0x2) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x90) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) 14:38:52 executing program 3: r0 = io_uring_setup(0xb3c, &(0x7f0000000080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 14:38:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 14:38:52 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffffffe}, 0x8) 14:38:52 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1e, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x19, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 14:38:52 executing program 0: r0 = syz_io_uring_setup(0x7df3, &(0x7f0000000000)={0x0, 0xbdc8}, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000001340)={0x0}, 0x1) 14:38:53 executing program 3: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x4000, r0}, 0x18) [ 194.441722][ T6485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004500)={'syztnl2\x00', 0x0}) 14:38:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000340)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x20, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}}}}}}}, 0x0) 14:38:53 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000e80)={0x8, 0x0, &(0x7f00000031c0)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000740)={0x20, 0x0, &(0x7f00000005c0)=[@request_death, @clear_death], 0x0, 0x0, 0x0}) 14:38:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@base={0x0, 0x0, 0x0, 0x0, 0x34667937bc803a4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 14:38:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{}, {0x9}}) 14:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x0) 14:38:53 executing program 2: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000100)={0x84, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b04, 0x0) write$char_usb(r1, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace(0x11, r2) [ 194.832200][ T6511] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 14:38:53 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000800000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) 14:38:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000180)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x2}, 0x90) 14:38:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @dev}, 0x4a, {0x2, 0x0, @dev}, 'ipvlan1\x00'}) [ 194.866698][ T6514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:53 executing program 3: socket$inet6(0xa, 0x2, 0x0) socket(0x40000000002, 0x3, 0xfb) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) openat$sysctl(0xffffffffffffff9c, &(0x7f00000066c0)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f0000006740), 0x0, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000006880), 0x2, 0x0) socket(0x200000000000011, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 14:38:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:38:53 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)) [ 195.168468][ T5138] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 195.285454][ T6532] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 195.458223][ T5138] usb 3-1: Using ep0 maxpacket: 8 14:38:54 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x0}) 14:38:54 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) 14:38:54 executing program 3: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r1, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:38:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 195.573679][ T6537] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:38:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 195.618597][ T5138] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 195.646351][ T5138] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 195.692583][ T5138] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 195.747089][ T5138] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 195.788962][ T6542] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 195.805848][ T5138] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 195.830674][ T5138] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.132935][ T5138] usb 3-1: GET_CAPABILITIES returned 0 [ 196.154531][ T5138] usbtmc 3-1:16.0: can't read capabilities 14:39:00 executing program 2: r0 = epoll_create(0x3) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r1) 14:39:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000800), 0x80, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 14:39:00 executing program 0: socketpair(0x22, 0x0, 0x8, &(0x7f0000000040)) 14:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:00 executing program 3: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r1, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:39:00 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000800000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) [ 201.388446][ T6517] usbtmc 3-1:16.0: usb_control_msg returned -110 [ 201.417208][ T5141] usb 3-1: USB disconnect, device number 5 14:39:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003015a, r3}) [ 201.595597][ T6565] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:00 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) syz_usb_connect$cdc_ncm(0x3, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x15, 0x10, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "ee"}, {0x5, 0x24, 0x0, 0x3a}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x4, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x57a4}, [@network_terminal={0x7, 0x24, 0xa, 0xcc, 0x0, 0x51, 0x20}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x1ff, 0x1, 0x81, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xe1, 0x9, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3, 0xff, 0x40}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x20, 0x20, 0x9, 0x20, 0x7}, 0x1b, &(0x7f00000000c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x62, 0x20, 0x9, 0x6, 0x1a}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0x1, 0x4, 0x3, 0x4}]}, 0x4, [{0x8a, &(0x7f0000000140)=@string={0x8a, 0x3, "e0a30ea7496217c1fe027a4b3915c1f0b9e049944e2b3afcb958ea16986f76c4a176114cdd4a179e84c3bd5a50d6cf3f1f030888250cc645cae48844c083b72e327798919936ba32f6b6f3113f8bfd0c5b50e12f6d74631f16a34064d6fe1e4c945ee306554abdf8babe8d6a20b5443083536510669dcd746fac7938d3536588240c7546b738c11a"}}, {0x74, &(0x7f0000000200)=@string={0x74, 0x3, "98561887042ac8d2a2a176e12714b56432b3aef5ab74d0eff1fcf11b8116e02e9dd3235ebf50f54817e9880df9c769805ab8d65e056c8b41d8093adaa28ff8704ebb5dc32205b5925750ef419dd3780b4a2ef2701ad8d6550882a7b43c849f7b3c02a45c22020f566978bb96e61c2527c1f7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x424}}, {0x93, &(0x7f00000002c0)=@string={0x93, 0x3, "a234b2af4e030a5812fb6bf0cb927e3f7e27f01c24907ca053c4bbc9610d6ff0c8f5e191cbad3933cdad55dfbb1d6d7609be5ab2e81c42a1a2c78a32fa531cf6b2c84b90d5ca0c2ed72889d959e147137667d7cb74b6a754e0de3dd810e7acdc0c52924526fbfdb0bf034df522d38e693cbf75b9262bbaf115b08e63684cb04809e266caf969d0124688648d3a930c516d"}}]}) 14:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 201.793449][ T6569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:00 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x700, 0x700, 0xffff, 0x7, {{0xa, 0x4, 0x0, 0x5, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @local, @loopback, {[@generic={0x82, 0x11, "32c75459120bddf9d5611c7feb2984"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000cee000009000100666c6f77000000000c00020008000300e0ff0000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl0\x00', r1, 0x29, 0x0, 0x80, 0x3, 0x26, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x7, 0xcbd}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000d40)={0xf0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40010}, 0x20040080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x9, 0x5, 0x12, @private1, @mcast1, 0x40, 0x80, 0x9c8, 0xe0000}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="6772657461703000000000000000000057faf70b89a3e08bae304a87de10095232cc6278bb91b88d67162fcca96085202b204ac95c5ee5dc1a979d21b3cb18a1848296883651caf76a0f9d59a1d7d4479f1934014d05c655b6ed6c154a689e018e165e0d73a9d896a582139e545d04781e5b5003b9a114e66cc898583b8b393150dc9115df316f34c9dc5b692eb7526d560a609bb6c8ffb5f0ef7ac49449", @ANYRES32=0x0, @ANYBLOB="0008000800000cda00000e31472e001c00662300ff29907800000f00000200000000000000800000757eee1a3172a288888a2f99ef3b269b284be1292335623a49508b275252b16cb3a8b61f224dc66511719797be57492b84c4fa14f997b1760e2d1e9dfbf9898cbd2a5e8cf78109087268f247f871a8edee8823ecb4b05e1664b1583c4988d1"]}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0xc000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x16, 0x8729c3fb0a1d5f90, 0x70bd2c, 0x0, {0x8}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000980)={0x50, r11, 0x300, 0x0, 0x0, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "98a2798fa8884b4b04933d4827"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x5, 0xd}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0xffffffffffffff85, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfff}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xfffffffc, 0xdd, 0x4, 0x200, 0x7f, 0x0, 0x5]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r11, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) [ 202.014758][ T6577] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 202.128019][ T5143] usb 3-1: new high-speed USB device number 6 using dummy_hcd 14:39:00 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r2 = dup(r1) r3 = dup(r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000100)) [ 202.345969][ T6584] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:01 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x700, 0x700, 0xffff, 0x7, {{0xa, 0x4, 0x0, 0x5, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @local, @loopback, {[@generic={0x82, 0x11, "32c75459120bddf9d5611c7feb2984"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000cee000009000100666c6f77000000000c00020008000300e0ff0000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl0\x00', r1, 0x29, 0x0, 0x80, 0x3, 0x26, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x7, 0xcbd}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000d40)={0xf0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40010}, 0x20040080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x9, 0x5, 0x12, @private1, @mcast1, 0x40, 0x80, 0x9c8, 0xe0000}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="6772657461703000000000000000000057faf70b89a3e08bae304a87de10095232cc6278bb91b88d67162fcca96085202b204ac95c5ee5dc1a979d21b3cb18a1848296883651caf76a0f9d59a1d7d4479f1934014d05c655b6ed6c154a689e018e165e0d73a9d896a582139e545d04781e5b5003b9a114e66cc898583b8b393150dc9115df316f34c9dc5b692eb7526d560a609bb6c8ffb5f0ef7ac49449", @ANYRES32=0x0, @ANYBLOB="0008000800000cda00000e31472e001c00662300ff29907800000f00000200000000000000800000757eee1a3172a288888a2f99ef3b269b284be1292335623a49508b275252b16cb3a8b61f224dc66511719797be57492b84c4fa14f997b1760e2d1e9dfbf9898cbd2a5e8cf78109087268f247f871a8edee8823ecb4b05e1664b1583c4988d1"]}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0xc000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x16, 0x8729c3fb0a1d5f90, 0x70bd2c, 0x0, {0x8}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000980)={0x50, r11, 0x300, 0x0, 0x0, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "98a2798fa8884b4b04933d4827"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x5, 0xd}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0xffffffffffffff85, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfff}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xfffffffc, 0xdd, 0x4, 0x200, 0x7f, 0x0, 0x5]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r11, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) [ 202.388270][ T5143] usb 3-1: Using ep0 maxpacket: 8 14:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 202.618221][ T5143] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 14:39:01 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 202.668497][ T5143] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 202.728507][ T6590] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 202.888455][ T5143] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.927387][ T5143] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 203.001011][ T5143] usb 3-1: Product: Ф [ 203.051046][ T6593] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 203.075241][ T5143] usb 3-1: Manufacturer: 嚘蜘⨄틈ꆢá§æ’µëŒ²ï–®ç’«î¿ï³±á¯±ášâ» íŽå¸£å‚¿ä£µî¤—ඈ쟹è©ë¡šå»–氅䆋৘辢烸뭎ìԢ銵å—䇯íŽà­¸â¹Šçƒ²å—–興뒧è¼ç®ŸÈ¼å²¤È¢å˜ç¡©éš»á³¦âœ¥ïŸ [ 203.260565][ T5143] usb 3-1: SerialNumber: 㒢꾲͎堊﬒ï«é‹‹ã½¾â¾á³°é€¤ê¼ì‘“즻ൡï¯ï—ˆé‡¡ê·‹ãŒ¹ê·á¶»ç™­ë¸‰ë‰šá³¨ê…‚잢㊊åºï˜œì¢²é‹ì«•â¸Œâ£—î…™á‡æ¶ì¯—ë™´å’§îœåˆŒä–’ﬦ냽οï•íŒ¢æ¦Žë¼¼ë¥µâ¬¦ï†ºë€•æŽŽä±¨ä¢°îˆ‰ì©¦æ§¹á‹è¡†èµ¤éŒºå„Œ [ 203.366143][ T6595] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 203.778257][ T5143] cdc_ncm 3-1:1.0: bind() failure [ 203.800340][ T5143] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 203.807244][ T5143] cdc_ncm 3-1:1.1: bind() failure [ 203.829304][ T5143] usb 3-1: USB disconnect, device number 6 14:39:02 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xc9, &(0x7f0000000000)="02b0da41607021aa91e2461d9de927146b57606ed12bbda1590ee3f5c46b313443dc0cd0afdb8b916049eb9ace4b66bea62f3c619b98279b17010fe665325e686434c385d6948a2cab375ab26700", 0x4e) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0d000000d64014162994855ffff200"/36]}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) r3 = socket(0x10, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000001e00)={0x0, 0xa290000000000000, 0x1, [0x1, 0x0, 0x406, 0x5, 0x2], [0xffffffff, 0x80000000, 0xfa1b, 0x5, 0xfffffffffffffffe, 0x3, 0x5, 0x6, 0x3f, 0x6362acf9, 0x8001, 0x0, 0x3, 0x4, 0x7, 0x9, 0xf4, 0x7fff, 0x0, 0x0, 0x0, 0x81, 0x6, 0x1000, 0x16, 0x400, 0x41, 0x2000000000000, 0x6, 0x4, 0x9, 0x4ca, 0x5, 0x0, 0x0, 0x49, 0x1, 0x544, 0x3, 0x80000000, 0x2, 0x870c, 0x8, 0x7, 0x8, 0x5, 0x2, 0xa45, 0x81, 0x7, 0x4, 0x2, 0x0, 0x8, 0x7, 0x80000001, 0x7, 0x7f, 0x7, 0x3, 0x1ff, 0x100000001, 0x2, 0x4, 0x9, 0x3, 0x7fff, 0x12f, 0x0, 0x0, 0x1ff, 0x9, 0xfffffffeffffffff, 0x0, 0x5, 0x7ff, 0x0, 0x80, 0x5, 0x3ff, 0x2, 0x1000, 0x5, 0x5, 0x9, 0x6, 0x0, 0x4, 0x0, 0x1, 0x4, 0x9, 0x0, 0x10000, 0x7, 0x2, 0xffffffffffff0000, 0x80, 0x7, 0x101, 0xffffffffffffff7f, 0x0, 0x8000000000000001, 0x1, 0x1, 0x7, 0x912e, 0x2, 0x20, 0x7649, 0x6, 0x100000001, 0x9, 0x10000, 0x81, 0x9a, 0x1ca6, 0xfffffffffffff001, 0x9, 0x20, 0x5]}) syz_open_dev$ptys(0xc, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r5, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="a905000000000000000100338bb335529f56ed5c0e5d4da8efbebde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000002280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) setsockopt$sock_int(r4, 0x1, 0x4, &(0x7f0000002240)=0x8000, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x22004811, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000180)="aae647b4e179a374b54f42f05cd6f073096bb37cf0d522392da1c9e9de3dee86701cbe79406f3df7c6dd6b94ba71960be2bf37f97e682fd7c2eedc1932a9db7b4ccd262e918b61c9b25d1576e77d4fe5b0265d78c6b674ac425c75616ede092e368e4ce1553f9d75b5f98f8b291545d42930c208e562c50b46b25e121d8a6d244254f92925410242308f82bc4196355e991f7a5d3f", 0x95, 0x2400c000, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000680)={0xec, {{0xa, 0x4e24, 0x8, @mcast2, 0x401}}, 0x0, 0x5, [{{0xa, 0x4e20, 0xa8, @dev={0xfe, 0x80, '\x00', 0x11}}}, {{0xa, 0x1, 0x2, @mcast2, 0x8001}}, {{0xa, 0x4e23, 0x8, @remote, 0x47}}, {{0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xf18e}}, {{0xa, 0x4e24, 0x800, @empty, 0x9}}]}, 0x30c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:39:02 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x700, 0x700, 0xffff, 0x7, {{0xa, 0x4, 0x0, 0x5, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @local, @loopback, {[@generic={0x82, 0x11, "32c75459120bddf9d5611c7feb2984"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000cee000009000100666c6f77000000000c00020008000300e0ff0000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl0\x00', r1, 0x29, 0x0, 0x80, 0x3, 0x26, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x7, 0xcbd}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000d40)={0xf0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40010}, 0x20040080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x9, 0x5, 0x12, @private1, @mcast1, 0x40, 0x80, 0x9c8, 0xe0000}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="6772657461703000000000000000000057faf70b89a3e08bae304a87de10095232cc6278bb91b88d67162fcca96085202b204ac95c5ee5dc1a979d21b3cb18a1848296883651caf76a0f9d59a1d7d4479f1934014d05c655b6ed6c154a689e018e165e0d73a9d896a582139e545d04781e5b5003b9a114e66cc898583b8b393150dc9115df316f34c9dc5b692eb7526d560a609bb6c8ffb5f0ef7ac49449", @ANYRES32=0x0, @ANYBLOB="0008000800000cda00000e31472e001c00662300ff29907800000f00000200000000000000800000757eee1a3172a288888a2f99ef3b269b284be1292335623a49508b275252b16cb3a8b61f224dc66511719797be57492b84c4fa14f997b1760e2d1e9dfbf9898cbd2a5e8cf78109087268f247f871a8edee8823ecb4b05e1664b1583c4988d1"]}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0xc000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x16, 0x8729c3fb0a1d5f90, 0x70bd2c, 0x0, {0x8}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000980)={0x50, r11, 0x300, 0x0, 0x0, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "98a2798fa8884b4b04933d4827"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x5, 0xd}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0xffffffffffffff85, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfff}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xfffffffc, 0xdd, 0x4, 0x200, 0x7f, 0x0, 0x5]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r11, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) 14:39:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={@broadcast, 0x0, 0x0, 0x30, 0x0, [{}, {@remote}, {@broadcast}]}}) pipe(0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b000101000000bc89f40c2cda722861983609040000052406000005240000000d240f010000000000000000000905820200000006400905030200020000000000000000"], &(0x7f0000000240)={0x0, 0x0, 0x8f, &(0x7f00000000c0)={0x5, 0xf, 0x8f, 0x1, [@generic={0x8a, 0x10, 0x1, "747fd01d6727fc6a783777f920454a41f977c3734b5ef5bd0ef8929bb9ba90bc81827655c2ef0b41354c3021305af969e272817f8ee69d54920160289788252acdf8bc31bf249a27a7e5579da237abd7a17716e0e8ede6e0cb1f276fe1eb07c4c338e44dbc9e631e4ba951a99e071c06a79eba4ff211633a908eb4db8ea9bc6c8e851b5634fb53"}]}}) 14:39:02 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) syz_usb_connect$cdc_ncm(0x3, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x15, 0x10, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "ee"}, {0x5, 0x24, 0x0, 0x3a}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x4, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x57a4}, [@network_terminal={0x7, 0x24, 0xa, 0xcc, 0x0, 0x51, 0x20}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x1ff, 0x1, 0x81, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xe1, 0x9, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3, 0xff, 0x40}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x20, 0x20, 0x9, 0x20, 0x7}, 0x1b, &(0x7f00000000c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x62, 0x20, 0x9, 0x6, 0x1a}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0x1, 0x4, 0x3, 0x4}]}, 0x4, [{0x8a, &(0x7f0000000140)=@string={0x8a, 0x3, "e0a30ea7496217c1fe027a4b3915c1f0b9e049944e2b3afcb958ea16986f76c4a176114cdd4a179e84c3bd5a50d6cf3f1f030888250cc645cae48844c083b72e327798919936ba32f6b6f3113f8bfd0c5b50e12f6d74631f16a34064d6fe1e4c945ee306554abdf8babe8d6a20b5443083536510669dcd746fac7938d3536588240c7546b738c11a"}}, {0x74, &(0x7f0000000200)=@string={0x74, 0x3, "98561887042ac8d2a2a176e12714b56432b3aef5ab74d0eff1fcf11b8116e02e9dd3235ebf50f54817e9880df9c769805ab8d65e056c8b41d8093adaa28ff8704ebb5dc32205b5925750ef419dd3780b4a2ef2701ad8d6550882a7b43c849f7b3c02a45c22020f566978bb96e61c2527c1f7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x424}}, {0x93, &(0x7f00000002c0)=@string={0x93, 0x3, "a234b2af4e030a5812fb6bf0cb927e3f7e27f01c24907ca053c4bbc9610d6ff0c8f5e191cbad3933cdad55dfbb1d6d7609be5ab2e81c42a1a2c78a32fa531cf6b2c84b90d5ca0c2ed72889d959e147137667d7cb74b6a754e0de3dd810e7acdc0c52924526fbfdb0bf034df522d38e693cbf75b9262bbaf115b08e63684cb04809e266caf969d0124688648d3a930c516d"}}]}) [ 204.363459][ T6602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.444021][ T6609] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 204.455030][ T6603] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 204.477007][ T6607] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 14:39:03 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'ip_vti0\x00', 0x0, 0x700, 0x700, 0xffff, 0x7, {{0xa, 0x4, 0x0, 0x5, 0x28, 0x68, 0x0, 0x5, 0x29, 0x0, @local, @loopback, {[@generic={0x82, 0x11, "32c75459120bddf9d5611c7feb2984"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000cee000009000100666c6f77000000000c00020008000300e0ff0000"], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'ip6tnl0\x00', &(0x7f0000000a40)={'syztnl0\x00', r1, 0x29, 0x0, 0x80, 0x3, 0x26, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x7, 0xcbd}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000d40)={0xf0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40010}, 0x20040080) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x9, 0x5, 0x12, @private1, @mcast1, 0x40, 0x80, 0x9c8, 0xe0000}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000e40)=ANY=[@ANYBLOB="6772657461703000000000000000000057faf70b89a3e08bae304a87de10095232cc6278bb91b88d67162fcca96085202b204ac95c5ee5dc1a979d21b3cb18a1848296883651caf76a0f9d59a1d7d4479f1934014d05c655b6ed6c154a689e018e165e0d73a9d896a582139e545d04781e5b5003b9a114e66cc898583b8b393150dc9115df316f34c9dc5b692eb7526d560a609bb6c8ffb5f0ef7ac49449", @ANYRES32=0x0, @ANYBLOB="0008000800000cda00000e31472e001c00662300ff29907800000f00000200000000000000800000757eee1a3172a288888a2f99ef3b269b284be1292335623a49508b275252b16cb3a8b61f224dc66511719797be57492b84c4fa14f997b1760e2d1e9dfbf9898cbd2a5e8cf78109087268f247f871a8edee8823ecb4b05e1664b1583c4988d1"]}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x60, r0, 0x20, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0xc000) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, 0x16, 0x8729c3fb0a1d5f90, 0x70bd2c, 0x0, {0x8}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000980)={0x50, r11, 0x300, 0x0, 0x0, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "98a2798fa8884b4b04933d4827"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r8, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r11, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r14}, @val={0xc, 0x99, {0x5, 0xd}}}}, [@NL80211_ATTR_CQM={0x2c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0xffffffffffffff85, 0x2, 0x2}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0x1}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x1}, @NL80211_ATTR_CQM_RSSI_HYST={0x8, 0x2, 0xfff}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x5f}]}, @NL80211_ATTR_CQM={0x24, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0xfffffffc, 0xdd, 0x4, 0x200, 0x7f, 0x0, 0x5]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x40080) sendmsg$NL80211_CMD_ABORT_SCAN(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x1c, r11, 0x1, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) 14:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 204.492216][ T6607] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 14:39:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}]}, 0x34}}, 0x44800) 14:39:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}]}, 0x34}}, 0x44800) (async) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}]}, 0x34}}, 0x44800) [ 204.668050][ T5143] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 204.691244][ T6615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.779420][ T1784] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 204.803032][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 204.814371][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 14:39:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_ID={0x8}]}, 0x34}}, 0x44800) [ 204.832969][ T6620] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 205.037729][ T5143] usb 3-1: Using ep0 maxpacket: 8 [ 205.121624][ T6626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 14:39:03 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) (async) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xc9, &(0x7f0000000000)="02b0da41607021aa91e2461d9de927146b57606ed12bbda1590ee3f5c46b313443dc0cd0afdb8b916049eb9ace4b66bea62f3c619b98279b17010fe665325e686434c385d6948a2cab375ab26700", 0x4e) (async) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0d000000d64014162994855ffff200"/36]}) (async) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) (async) sendmsg$nl_generic(r2, 0x0, 0x0) (async) r3 = socket(0x10, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) (async) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000001e00)={0x0, 0xa290000000000000, 0x1, [0x1, 0x0, 0x406, 0x5, 0x2], [0xffffffff, 0x80000000, 0xfa1b, 0x5, 0xfffffffffffffffe, 0x3, 0x5, 0x6, 0x3f, 0x6362acf9, 0x8001, 0x0, 0x3, 0x4, 0x7, 0x9, 0xf4, 0x7fff, 0x0, 0x0, 0x0, 0x81, 0x6, 0x1000, 0x16, 0x400, 0x41, 0x2000000000000, 0x6, 0x4, 0x9, 0x4ca, 0x5, 0x0, 0x0, 0x49, 0x1, 0x544, 0x3, 0x80000000, 0x2, 0x870c, 0x8, 0x7, 0x8, 0x5, 0x2, 0xa45, 0x81, 0x7, 0x4, 0x2, 0x0, 0x8, 0x7, 0x80000001, 0x7, 0x7f, 0x7, 0x3, 0x1ff, 0x100000001, 0x2, 0x4, 0x9, 0x3, 0x7fff, 0x12f, 0x0, 0x0, 0x1ff, 0x9, 0xfffffffeffffffff, 0x0, 0x5, 0x7ff, 0x0, 0x80, 0x5, 0x3ff, 0x2, 0x1000, 0x5, 0x5, 0x9, 0x6, 0x0, 0x4, 0x0, 0x1, 0x4, 0x9, 0x0, 0x10000, 0x7, 0x2, 0xffffffffffff0000, 0x80, 0x7, 0x101, 0xffffffffffffff7f, 0x0, 0x8000000000000001, 0x1, 0x1, 0x7, 0x912e, 0x2, 0x20, 0x7649, 0x6, 0x100000001, 0x9, 0x10000, 0x81, 0x9a, 0x1ca6, 0xfffffffffffff001, 0x9, 0x20, 0x5]}) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) r5 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r5, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="a905000000000000000100338bb335529f56ed5c0e5d4da8efbebde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) (async) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000002280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) (async) setsockopt$sock_int(r4, 0x1, 0x4, &(0x7f0000002240)=0x8000, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x22004811, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) (async) sendto$inet(r0, &(0x7f0000000180)="aae647b4e179a374b54f42f05cd6f073096bb37cf0d522392da1c9e9de3dee86701cbe79406f3df7c6dd6b94ba71960be2bf37f97e682fd7c2eedc1932a9db7b4ccd262e918b61c9b25d1576e77d4fe5b0265d78c6b674ac425c75616ede092e368e4ce1553f9d75b5f98f8b291545d42930c208e562c50b46b25e121d8a6d244254f92925410242308f82bc4196355e991f7a5d3f", 0x95, 0x2400c000, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) (async) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000680)={0xec, {{0xa, 0x4e24, 0x8, @mcast2, 0x401}}, 0x0, 0x5, [{{0xa, 0x4e20, 0xa8, @dev={0xfe, 0x80, '\x00', 0x11}}}, {{0xa, 0x1, 0x2, @mcast2, 0x8001}}, {{0xa, 0x4e23, 0x8, @remote, 0x47}}, {{0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xf18e}}, {{0xa, 0x4e24, 0x800, @empty, 0x9}}]}, 0x30c) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:39:03 executing program 1: syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902650003010000000904000000017800000a240100000702010206240504006c090401000001020000090401010101020000090501094000000000072501c3080000090402000001020000090402010101020000090582090002000000072501007f00008f7cc2d550eba822560834bf9e4adb264edb9f41b01cf56da8fefc7735f0e2687378ced57db4db0fe0b8f85ea223d67c940c9f3fbef20c596c3e3da9bbeb862cdbf7f935f209a4bae0021f7c"], 0x0) [ 205.297265][ T1784] usb 5-1: Using ep0 maxpacket: 32 [ 205.359353][ T5143] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 205.373012][ T5143] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 205.436599][ T6628] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 205.498062][ T1784] usb 5-1: config 1 has an invalid descriptor of length 188, skipping remainder of the config [ 205.498101][ T1784] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 205.618252][ T778] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 205.708264][ T6640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.769323][ T5143] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.782464][ T5143] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.782504][ T5143] usb 3-1: Product: Ф [ 205.782528][ T5143] usb 3-1: Manufacturer: 嚘蜘⨄틈ꆢá§æ’µëŒ²ï–®ç’«î¿ï³±á¯±ášâ» íŽå¸£å‚¿ä£µî¤—ඈ쟹è©ë¡šå»–氅䆋৘辢烸뭎ìԢ銵å—䇯íŽà­¸â¹Šçƒ²å—–興뒧è¼ç®ŸÈ¼å²¤È¢å˜ç¡©éš»á³¦âœ¥ïŸ [ 205.782569][ T5143] usb 3-1: SerialNumber: 㒢꾲͎堊﬒ï«é‹‹ã½¾â¾á³°é€¤ê¼ì‘“즻ൡï¯ï—ˆé‡¡ê·‹ãŒ¹ê·á¶»ç™­ë¸‰ë‰šá³¨ê…‚잢㊊åºï˜œì¢²é‹ì«•â¸Œâ£—î…™á‡æ¶ì¯—ë™´å’§îœåˆŒä–’ﬦ냽οï•íŒ¢æ¦Žë¼¼ë¥µâ¬¦ï†ºë€•æŽŽä±¨ä¢°îˆ‰ì©¦æ§¹á‹è¡†èµ¤éŒºå„Œ [ 205.834509][ T1784] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.858065][ T778] usb 2-1: Using ep0 maxpacket: 8 [ 205.923910][ T1784] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.923947][ T1784] usb 5-1: Product: syz [ 205.923968][ T1784] usb 5-1: Manufacturer: syz [ 205.923991][ T1784] usb 5-1: SerialNumber: syz [ 206.038311][ T778] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 206.038373][ T778] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 206.038428][ T778] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 206.197856][ T5138] usb 5-1: USB disconnect, device number 6 [ 206.199825][ T778] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 206.199876][ T778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.199909][ T778] usb 2-1: Product: syz [ 206.199932][ T778] usb 2-1: Manufacturer: syz [ 206.199955][ T778] usb 2-1: SerialNumber: syz [ 206.258833][ T5143] cdc_ncm 3-1:1.0: bind() failure [ 206.333205][ T5143] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 206.380970][ T5143] cdc_ncm 3-1:1.1: bind() failure [ 206.398426][ T5143] usb 3-1: USB disconnect, device number 7 [ 206.509193][ T778] usb 2-1: USB disconnect, device number 3 14:39:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) (async, rerun: 64) r1 = socket$packet(0x11, 0x2, 0x300) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={@broadcast, 0x0, 0x0, 0x30, 0x0, [{}, {@remote}, {@broadcast}]}}) (async) pipe(0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b000101000000bc89f40c2cda722861983609040000052406000005240000000d240f010000000000000000000905820200000006400905030200020000000000000000"], &(0x7f0000000240)={0x0, 0x0, 0x8f, &(0x7f00000000c0)={0x5, 0xf, 0x8f, 0x1, [@generic={0x8a, 0x10, 0x1, "747fd01d6727fc6a783777f920454a41f977c3734b5ef5bd0ef8929bb9ba90bc81827655c2ef0b41354c3021305af969e272817f8ee69d54920160289788252acdf8bc31bf249a27a7e5579da237abd7a17716e0e8ede6e0cb1f276fe1eb07c4c338e44dbc9e631e4ba951a99e071c06a79eba4ff211633a908eb4db8ea9bc6c8e851b5634fb53"}]}}) 14:39:05 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) syz_usb_connect$cdc_ncm(0x3, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x15, 0x10, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "ee"}, {0x5, 0x24, 0x0, 0x3a}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x4, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x57a4}, [@network_terminal={0x7, 0x24, 0xa, 0xcc, 0x0, 0x51, 0x20}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x1ff, 0x1, 0x81, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xe1, 0x9, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3, 0xff, 0x40}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x20, 0x20, 0x9, 0x20, 0x7}, 0x1b, &(0x7f00000000c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x62, 0x20, 0x9, 0x6, 0x1a}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0x1, 0x4, 0x3, 0x4}]}, 0x4, [{0x8a, &(0x7f0000000140)=@string={0x8a, 0x3, "e0a30ea7496217c1fe027a4b3915c1f0b9e049944e2b3afcb958ea16986f76c4a176114cdd4a179e84c3bd5a50d6cf3f1f030888250cc645cae48844c083b72e327798919936ba32f6b6f3113f8bfd0c5b50e12f6d74631f16a34064d6fe1e4c945ee306554abdf8babe8d6a20b5443083536510669dcd746fac7938d3536588240c7546b738c11a"}}, {0x74, &(0x7f0000000200)=@string={0x74, 0x3, "98561887042ac8d2a2a176e12714b56432b3aef5ab74d0eff1fcf11b8116e02e9dd3235ebf50f54817e9880df9c769805ab8d65e056c8b41d8093adaa28ff8704ebb5dc32205b5925750ef419dd3780b4a2ef2701ad8d6550882a7b43c849f7b3c02a45c22020f566978bb96e61c2527c1f7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x424}}, {0x93, &(0x7f00000002c0)=@string={0x93, 0x3, "a234b2af4e030a5812fb6bf0cb927e3f7e27f01c24907ca053c4bbc9610d6ff0c8f5e191cbad3933cdad55dfbb1d6d7609be5ab2e81c42a1a2c78a32fa531cf6b2c84b90d5ca0c2ed72889d959e147137667d7cb74b6a754e0de3dd810e7acdc0c52924526fbfdb0bf034df522d38e693cbf75b9262bbaf115b08e63684cb04809e266caf969d0124688648d3a930c516d"}}]}) 14:39:05 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) (async) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xc9, &(0x7f0000000000)="02b0da41607021aa91e2461d9de927146b57606ed12bbda1590ee3f5c46b313443dc0cd0afdb8b916049eb9ace4b66bea62f3c619b98279b17010fe665325e686434c385d6948a2cab375ab26700", 0x4e) (async) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0d000000d64014162994855ffff200"/36]}) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) (async) sendmsg$nl_generic(r2, 0x0, 0x0) (async) r3 = socket(0x10, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) (async) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000001e00)={0x0, 0xa290000000000000, 0x1, [0x1, 0x0, 0x406, 0x5, 0x2], [0xffffffff, 0x80000000, 0xfa1b, 0x5, 0xfffffffffffffffe, 0x3, 0x5, 0x6, 0x3f, 0x6362acf9, 0x8001, 0x0, 0x3, 0x4, 0x7, 0x9, 0xf4, 0x7fff, 0x0, 0x0, 0x0, 0x81, 0x6, 0x1000, 0x16, 0x400, 0x41, 0x2000000000000, 0x6, 0x4, 0x9, 0x4ca, 0x5, 0x0, 0x0, 0x49, 0x1, 0x544, 0x3, 0x80000000, 0x2, 0x870c, 0x8, 0x7, 0x8, 0x5, 0x2, 0xa45, 0x81, 0x7, 0x4, 0x2, 0x0, 0x8, 0x7, 0x80000001, 0x7, 0x7f, 0x7, 0x3, 0x1ff, 0x100000001, 0x2, 0x4, 0x9, 0x3, 0x7fff, 0x12f, 0x0, 0x0, 0x1ff, 0x9, 0xfffffffeffffffff, 0x0, 0x5, 0x7ff, 0x0, 0x80, 0x5, 0x3ff, 0x2, 0x1000, 0x5, 0x5, 0x9, 0x6, 0x0, 0x4, 0x0, 0x1, 0x4, 0x9, 0x0, 0x10000, 0x7, 0x2, 0xffffffffffff0000, 0x80, 0x7, 0x101, 0xffffffffffffff7f, 0x0, 0x8000000000000001, 0x1, 0x1, 0x7, 0x912e, 0x2, 0x20, 0x7649, 0x6, 0x100000001, 0x9, 0x10000, 0x81, 0x9a, 0x1ca6, 0xfffffffffffff001, 0x9, 0x20, 0x5]}) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) r5 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r5, &(0x7f0000000380)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000580)="a905000000000000000100338bb335529f56ed5c0e5d4da8efbebde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) (async) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000002280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) (async) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000180), 0x4) (async) setsockopt$sock_int(r4, 0x1, 0x4, &(0x7f0000002240)=0x8000, 0x4) (async) sendto$inet6(r4, 0x0, 0x0, 0x22004811, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) (async) sendto$inet(r0, &(0x7f0000000180)="aae647b4e179a374b54f42f05cd6f073096bb37cf0d522392da1c9e9de3dee86701cbe79406f3df7c6dd6b94ba71960be2bf37f97e682fd7c2eedc1932a9db7b4ccd262e918b61c9b25d1576e77d4fe5b0265d78c6b674ac425c75616ede092e368e4ce1553f9d75b5f98f8b291545d42930c208e562c50b46b25e121d8a6d244254f92925410242308f82bc4196355e991f7a5d3f", 0x95, 0x2400c000, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) (async) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000680)={0xec, {{0xa, 0x4e24, 0x8, @mcast2, 0x401}}, 0x0, 0x5, [{{0xa, 0x4e20, 0xa8, @dev={0xfe, 0x80, '\x00', 0x11}}}, {{0xa, 0x1, 0x2, @mcast2, 0x8001}}, {{0xa, 0x4e23, 0x8, @remote, 0x47}}, {{0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0xf18e}}, {{0xa, 0x4e24, 0x800, @empty, 0x9}}]}, 0x30c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 14:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) [ 206.832653][ T6647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x81, 0x5, 0x40, 0x20, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0xe}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x2, &(0x7f00000006c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file1\x00', 0x47) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000500)="d025a41787852e945c", 0x9}, {&(0x7f0000000880)="93f35f8a51b5978efb27f5037f237d5688439ddfcf772391f1f6a5df1c14cf02a3c892200e376a845f7841ef324d6371d89f92053bf873af94e1c4a265f90c516f0b78364208f7c35df04ff90363f89c62b3f440b8ca7105818ae915b16bbd449f611bffe58b1f387483b1b8f84a0ea2a382b22b67d8ed41d7015d8aee2222ed3888066605823230c3a200ac0c327495a0fa2a7c6305bb7f35a742e6e3e56217ab47b5a91c4cf2c0ac2b08924e4b2aafe6c52854dadaefa900b0fefbeb8560991861d23bacb9d14a33dc177526775f44c48afeba85e7d4c0337c96989695f1fb8adece128ed02d1e7fdae34f", 0xec}, {&(0x7f0000000980)="e91c0b98f9060f966ebfdd917b245c827a21332cf4358b90122978fa65c24a383b9cb81d27a86b164405b0354cc011d619a1838f28e8b658613a2deb483527af1d8b514912dae4910f878a6f5b8e12ad9d2b8383fa478be09bf5601fa350530b082d4bfe25bfb22e6d23ee13a5a53b4a1211079d4b53ef445e0512782909a2a1774c6e2dfc28a5c91fa53478ab965e0341ba94", 0x93}, {&(0x7f0000000580)}, {&(0x7f0000000a40)="1ab4839316436717e67093bd567909536546e7b951c66142ca14e7bae13ff51816a42e65cbcd0ea70d56620da4769dbcfafd4ab06f46813d126d6ea58c0a3aaf00251681b6eeb1c038eb7a0ba73f633797add683cfd2aa5de4c316", 0x5b}, {&(0x7f0000000ac0)="290592619130a30e1864fb204bd33c10d3daca195273a5d699207c6d432cd697afdd616a64afa3c6ce6b5194adc9b4152c31d7093d0f502604992ec06159c268f978ece847a1d2b04ee1a631bc80e9ad8793268fdc0dafa057a62690d5ce8388efe2f81ec4456c968c531feca3682123f57cf84b3f9efb8dd54fdb56402a9518f192c82292d255afe66dc277803555aaf1943dd8a544ffdf8f3b3393292897e724aaf9fad0dbe04d992a5574", 0xac}, {&(0x7f0000000700)="de57e98c2295d6231ea7d6c64e3c6644b43fea1d4963c4f6082873e271d849a08d441724168f6f08e6ccf3322c8fd791552f9506089fed332271e91600af45a6", 0x40}], 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="1c000000000034950100000002000000d7e54d40e9cd7e92e462a0665bfd38687508490024ab08c208683fd7da5d6bfd12eb9236eff6f5b6f6b81e24c9c7dda99824980e4257e6368701401b17863b2bdfdb8333d73f4e1160253f00eee3ec633a96211bf0c86fd5089fc795959deb8d59fdd0349288eb93a6d6f93508e405f4c1af90f63f0159ba6bb1baa1b68c5672cdef30d695446f910830b76ca8acde4d3790f87e37dcf7fe467059a2623a344b65efb957cef6315b7309f8a457a984662f18fe26a47ea5a3b045b51a758737cbd9693f7783b5aca892c2b2b163b082b2189c0f42bef09d0211fa4ebb97f6b2ce612f7bf5a8f24f00000047ba1c99497a4822d4acf21b404100000000000000000000000000000089116439e8bc95cbcd325e42fd4be57ba9426c4687cf65845fa0e738b03b4ddc0aa9c0de6f8fb325bb6a0c6ea205415d8092fa99ed31ef9fdb11d067ec6670a3b14fb60c000115af215aa9feedbfce26475156cc42105609e9250e6f03a161e517", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32=r2], 0x50, 0xd13fc4ecebed444}}], 0x1, 0x8081) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x4002, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, &(0x7f0000000640)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)={0x6583}) setxattr$incfs_metadata(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000380), &(0x7f0000000cc0)="88206ed78c27aab96d80e97dd001e4ce8c398ac930c58668c6019014a9ed81774a4990752b433bc078c8364873aa3eb2f6e1a18fad536dac48bb06376b4c644942dcce2223c49e4889da669a63cc8b582561ccafb914c9e76e8dd16f4518695a5ba20de661c92321102b05b1cd525796d1ac578b81375926c831eb4803", 0x7d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000c00)="c4417e6fe3400f790bb9410800000f32b9800000c00f3235004000000f300f01cf66baf80cb854c46f85ef66bafc0ced440f0dc6f36d66b834000f00d066baa100ed", 0x42}], 0x1, 0x8, &(0x7f0000000480)=[@cr0={0x0, 0x80000014}, @cr4={0x1, 0x574548}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000440)={0x50082, 0x0, 0x17}, 0xfffffd6c) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0x8, r4, &(0x7f0000000c80)=0x1, 0xffffffffffffffff, 0x8) mkdirat(0xffffffffffffffff, &(0x7f00000004c0)='.\x00', 0x40) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000780)="50b83e051004005304005300000f01c1b8050000b1b9f4300e004e0f01d90fc79d00300080646564f30fc7fb360f011b8fc868a6ef003666f10ff138818b34dba25f66b8bc000f00d00f017800", 0x4d}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000340)={0x2000}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 206.964465][ T6659] validate_nla: 1 callbacks suppressed [ 206.964489][ T6659] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:05 executing program 1: syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902650003010000000904000000017800000a240100000702010206240504006c090401000001020000090401010101020000090501094000000000072501c3080000090402000001020000090402010101020000090582090002000000072501007f00008f7cc2d550eba822560834bf9e4adb264edb9f41b01cf56da8fefc7735f0e2687378ced57db4db0fe0b8f85ea223d67c940c9f3fbef20c596c3e3da9bbeb862cdbf7f935f209a4bae0021f7c"], 0x0) [ 207.068084][ T5138] usb 3-1: new high-speed USB device number 8 using dummy_hcd 14:39:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 207.288559][ T6671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.330429][ T5138] usb 3-1: Using ep0 maxpacket: 8 14:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 207.506753][ T6673] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 207.520882][ T778] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 207.537308][ T5138] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 14:39:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={@broadcast, 0x0, 0x0, 0x30, 0x0, [{}, {@remote}, {@broadcast}]}}) pipe(0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b000101000000bc89f40c2cda722861983609040000052406000005240000000d240f010000000000000000000905820200000006400905030200020000000000000000"], &(0x7f0000000240)={0x0, 0x0, 0x8f, &(0x7f00000000c0)={0x5, 0xf, 0x8f, 0x1, [@generic={0x8a, 0x10, 0x1, "747fd01d6727fc6a783777f920454a41f977c3734b5ef5bd0ef8929bb9ba90bc81827655c2ef0b41354c3021305af969e272817f8ee69d54920160289788252acdf8bc31bf249a27a7e5579da237abd7a17716e0e8ede6e0cb1f276fe1eb07c4c338e44dbc9e631e4ba951a99e071c06a79eba4ff211633a908eb4db8ea9bc6c8e851b5634fb53"}]}}) socket(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={@broadcast, 0x0, 0x0, 0x30, 0x0, [{}, {@remote}, {@broadcast}]}}) (async) pipe(0x0) (async) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000202505a1a440000102030109023b000101000000bc89f40c2cda722861983609040000052406000005240000000d240f010000000000000000000905820200000006400905030200020000000000000000"], &(0x7f0000000240)={0x0, 0x0, 0x8f, &(0x7f00000000c0)={0x5, 0xf, 0x8f, 0x1, [@generic={0x8a, 0x10, 0x1, "747fd01d6727fc6a783777f920454a41f977c3734b5ef5bd0ef8929bb9ba90bc81827655c2ef0b41354c3021305af969e272817f8ee69d54920160289788252acdf8bc31bf249a27a7e5579da237abd7a17716e0e8ede6e0cb1f276fe1eb07c4c338e44dbc9e631e4ba951a99e071c06a79eba4ff211633a908eb4db8ea9bc6c8e851b5634fb53"}]}}) (async) 14:39:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async, rerun: 64) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) (rerun: 64) [ 207.537359][ T5138] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 207.688330][ T5138] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.737545][ T5138] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.758198][ T778] usb 2-1: Using ep0 maxpacket: 8 [ 207.801701][ T5138] usb 3-1: Product: Ф [ 207.841289][ T5138] usb 3-1: Manufacturer: 嚘蜘⨄틈ꆢá§æ’µëŒ²ï–®ç’«î¿ï³±á¯±ášâ» íŽå¸£å‚¿ä£µî¤—ඈ쟹è©ë¡šå»–氅䆋৘辢烸뭎ìԢ銵å—䇯íŽà­¸â¹Šçƒ²å—–興뒧è¼ç®ŸÈ¼å²¤È¢å˜ç¡©éš»á³¦âœ¥ïŸ [ 207.863094][ T6676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.918596][ T778] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 207.941619][ T778] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 207.958782][ T5138] usb 3-1: SerialNumber: 㒢꾲͎堊﬒ï«é‹‹ã½¾â¾á³°é€¤ê¼ì‘“즻ൡï¯ï—ˆé‡¡ê·‹ãŒ¹ê·á¶»ç™­ë¸‰ë‰šá³¨ê…‚잢㊊åºï˜œì¢²é‹ì«•â¸Œâ£—î…™á‡æ¶ì¯—ë™´å’§îœåˆŒä–’ﬦ냽οï•íŒ¢æ¦Žë¼¼ë¥µâ¬¦ï†ºë€•æŽŽä±¨ä¢°îˆ‰ì©¦æ§¹á‹è¡†èµ¤éŒºå„Œ [ 207.992221][ T778] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 208.117283][ T6683] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 208.148437][ T778] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 14:39:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 208.148481][ T778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.148530][ T778] usb 2-1: Product: syz [ 208.148553][ T778] usb 2-1: Manufacturer: syz [ 208.148576][ T778] usb 2-1: SerialNumber: syz 14:39:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x81, 0x5, 0x40, 0x20, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0xe}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) timer_create(0x2, &(0x7f00000006c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x22020000) (async) mkdir(&(0x7f0000000000)='./file1\x00', 0x47) (async) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000500)="d025a41787852e945c", 0x9}, {&(0x7f0000000880)="93f35f8a51b5978efb27f5037f237d5688439ddfcf772391f1f6a5df1c14cf02a3c892200e376a845f7841ef324d6371d89f92053bf873af94e1c4a265f90c516f0b78364208f7c35df04ff90363f89c62b3f440b8ca7105818ae915b16bbd449f611bffe58b1f387483b1b8f84a0ea2a382b22b67d8ed41d7015d8aee2222ed3888066605823230c3a200ac0c327495a0fa2a7c6305bb7f35a742e6e3e56217ab47b5a91c4cf2c0ac2b08924e4b2aafe6c52854dadaefa900b0fefbeb8560991861d23bacb9d14a33dc177526775f44c48afeba85e7d4c0337c96989695f1fb8adece128ed02d1e7fdae34f", 0xec}, {&(0x7f0000000980)="e91c0b98f9060f966ebfdd917b245c827a21332cf4358b90122978fa65c24a383b9cb81d27a86b164405b0354cc011d619a1838f28e8b658613a2deb483527af1d8b514912dae4910f878a6f5b8e12ad9d2b8383fa478be09bf5601fa350530b082d4bfe25bfb22e6d23ee13a5a53b4a1211079d4b53ef445e0512782909a2a1774c6e2dfc28a5c91fa53478ab965e0341ba94", 0x93}, {&(0x7f0000000580)}, {&(0x7f0000000a40)="1ab4839316436717e67093bd567909536546e7b951c66142ca14e7bae13ff51816a42e65cbcd0ea70d56620da4769dbcfafd4ab06f46813d126d6ea58c0a3aaf00251681b6eeb1c038eb7a0ba73f633797add683cfd2aa5de4c316", 0x5b}, {&(0x7f0000000ac0)="290592619130a30e1864fb204bd33c10d3daca195273a5d699207c6d432cd697afdd616a64afa3c6ce6b5194adc9b4152c31d7093d0f502604992ec06159c268f978ece847a1d2b04ee1a631bc80e9ad8793268fdc0dafa057a62690d5ce8388efe2f81ec4456c968c531feca3682123f57cf84b3f9efb8dd54fdb56402a9518f192c82292d255afe66dc277803555aaf1943dd8a544ffdf8f3b3393292897e724aaf9fad0dbe04d992a5574", 0xac}, {&(0x7f0000000700)="de57e98c2295d6231ea7d6c64e3c6644b43fea1d4963c4f6082873e271d849a08d441724168f6f08e6ccf3322c8fd791552f9506089fed332271e91600af45a6", 0x40}], 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32=r2], 0x50, 0xd13fc4ecebed444}}], 0x1, 0x8081) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) (async, rerun: 64) unshare(0x40020000) (async, rerun: 64) rmdir(&(0x7f0000000740)='./file0\x00') (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x4002, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') (async) timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, &(0x7f0000000640)) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)={0x6583}) (async, rerun: 64) setxattr$incfs_metadata(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000380), &(0x7f0000000cc0)="88206ed78c27aab96d80e97dd001e4ce8c398ac930c58668c6019014a9ed81774a4990752b433bc078c8364873aa3eb2f6e1a18fad536dac48bb06376b4c644942dcce2223c49e4889da669a63cc8b582561ccafb914c9e76e8dd16f4518695a5ba20de661c92321102b05b1cd525796d1ac578b81375926c831eb4803", 0x7d, 0x0) (rerun: 64) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000c00)="c4417e6fe3400f790bb9410800000f32b9800000c00f3235004000000f300f01cf66baf80cb854c46f85ef66bafc0ced440f0dc6f36d66b834000f00d066baa100ed", 0x42}], 0x1, 0x8, &(0x7f0000000480)=[@cr0={0x0, 0x80000014}, @cr4={0x1, 0x574548}], 0x2) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000440)={0x50082, 0x0, 0x17}, 0xfffffd6c) (async, rerun: 64) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (rerun: 64) splice(0xffffffffffffffff, &(0x7f0000000580)=0x8, r4, &(0x7f0000000c80)=0x1, 0xffffffffffffffff, 0x8) mkdirat(0xffffffffffffffff, &(0x7f00000004c0)='.\x00', 0x40) (async, rerun: 32) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000780)="50b83e051004005304005300000f01c1b8050000b1b9f4300e004e0f01d90fc79d00300080646564f30fc7fb360f011b8fc868a6ef003666f10ff138818b34dba25f66b8bc000f00d00f017800", 0x4d}], 0x1, 0x1, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000340)={0x2000}) (async, rerun: 64) dup2(0xffffffffffffffff, 0xffffffffffffffff) (rerun: 64) [ 208.329742][ T5141] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 208.393559][ T5138] cdc_ncm 3-1:1.0: bind() failure [ 208.413793][ T5138] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 208.413867][ T5138] cdc_ncm 3-1:1.1: bind() failure [ 208.426123][ T6687] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 208.430554][ T778] usb 2-1: USB disconnect, device number 4 [ 208.503060][ T5138] usb 3-1: USB disconnect, device number 8 [ 208.568315][ T5141] usb 5-1: Using ep0 maxpacket: 32 [ 208.688291][ T5141] usb 5-1: config 1 has an invalid descriptor of length 188, skipping remainder of the config [ 208.727651][ T5141] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 14:39:07 executing program 2: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) syz_usb_connect$cdc_ncm(0x3, 0x7b, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x15, 0x10, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "ee"}, {0x5, 0x24, 0x0, 0x3a}, {0xd, 0x24, 0xf, 0x1, 0xfffffffa, 0x4, 0x0, 0x40}, {0x6, 0x24, 0x1a, 0x57a4}, [@network_terminal={0x7, 0x24, 0xa, 0xcc, 0x0, 0x51, 0x20}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x1ff, 0x1, 0x81, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xe1, 0x9, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x3, 0xff, 0x40}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x20, 0x20, 0x9, 0x20, 0x7}, 0x1b, &(0x7f00000000c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x62, 0x20, 0x9, 0x6, 0x1a}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2a, 0x1, 0x4, 0x3, 0x4}]}, 0x4, [{0x8a, &(0x7f0000000140)=@string={0x8a, 0x3, "e0a30ea7496217c1fe027a4b3915c1f0b9e049944e2b3afcb958ea16986f76c4a176114cdd4a179e84c3bd5a50d6cf3f1f030888250cc645cae48844c083b72e327798919936ba32f6b6f3113f8bfd0c5b50e12f6d74631f16a34064d6fe1e4c945ee306554abdf8babe8d6a20b5443083536510669dcd746fac7938d3536588240c7546b738c11a"}}, {0x74, &(0x7f0000000200)=@string={0x74, 0x3, "98561887042ac8d2a2a176e12714b56432b3aef5ab74d0eff1fcf11b8116e02e9dd3235ebf50f54817e9880df9c769805ab8d65e056c8b41d8093adaa28ff8704ebb5dc32205b5925750ef419dd3780b4a2ef2701ad8d6550882a7b43c849f7b3c02a45c22020f566978bb96e61c2527c1f7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x424}}, {0x93, &(0x7f00000002c0)=@string={0x93, 0x3, "a234b2af4e030a5812fb6bf0cb927e3f7e27f01c24907ca053c4bbc9610d6ff0c8f5e191cbad3933cdad55dfbb1d6d7609be5ab2e81c42a1a2c78a32fa531cf6b2c84b90d5ca0c2ed72889d959e147137667d7cb74b6a754e0de3dd810e7acdc0c52924526fbfdb0bf034df522d38e693cbf75b9262bbaf115b08e63684cb04809e266caf969d0124688648d3a930c516d"}}]}) 14:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:07 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x80000001) socket$inet6(0xa, 0x6, 0x3) 14:39:07 executing program 1: syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902650003010000000904000000017800000a240100000702010206240504006c090401000001020000090401010101020000090501094000000000072501c3080000090402000001020000090402010101020000090582090002000000072501007f00008f7cc2d550eba822560834bf9e4adb264edb9f41b01cf56da8fefc7735f0e2687378ced57db4db0fe0b8f85ea223d67c940c9f3fbef20c596c3e3da9bbeb862cdbf7f935f209a4bae0021f7c"], 0x0) syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902650003010000000904000000017800000a240100000702010206240504006c090401000001020000090401010101020000090501094000000000072501c3080000090402000001020000090402010101020000090582090002000000072501007f00008f7cc2d550eba822560834bf9e4adb264edb9f41b01cf56da8fefc7735f0e2687378ced57db4db0fe0b8f85ea223d67c940c9f3fbef20c596c3e3da9bbeb862cdbf7f935f209a4bae0021f7c"], 0x0) (async) [ 208.968770][ T5141] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.981840][ T5141] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.996586][ T5141] usb 5-1: Product: syz [ 209.003766][ T5141] usb 5-1: Manufacturer: syz [ 209.008786][ T5141] usb 5-1: SerialNumber: syz [ 209.176144][ T6700] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 209.368265][ T5143] usb 5-1: USB disconnect, device number 7 14:39:08 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1143], 0x0) syz_emit_ethernet(0x38, &(0x7f0000000000)={@random="773031d98fd5", @random="06120366fa3f", @void, {@mpls_mc={0x8848, {[{}, {0x80, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8}, {0x3ff, 0x0, 0x1}], @generic="926579e54af16e1b87e3f3d28d8b26324842a10ea565"}}}}, &(0x7f0000000040)={0x0, 0x4, [0x4ee, 0xf0b, 0xb40, 0x36b]}) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@llc_tr={0x11, {@snap={0x0, 0x1, "f3", "50ac0c", 0x920e, "e3eaffb06584ec5d"}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@multicast, @random="86b4a09d3815", @val={@val={0x9100, 0x5, 0x1, 0x1}, {0x8100, 0x1}}, {@canfd={0xd, {{0x0, 0x1}, 0x28, 0x3, 0x0, 0x0, "1c9d2ff936495e0e4c561c8d518745a1321a2b2adc323fc8bceaf3fb8d5fd87663e206d369e89f4667d2a54f361dd0febec4b9c2ac6398d9f16babd7dea7c3d5"}}}}, 0x0) [ 209.479134][ T5139] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 209.518480][ T5141] usb 3-1: new high-speed USB device number 9 using dummy_hcd 14:39:08 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) listen(r0, 0x80000001) (async, rerun: 64) socket$inet6(0xa, 0x6, 0x3) (rerun: 64) 14:39:08 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1143], 0x0) syz_emit_ethernet(0x38, &(0x7f0000000000)={@random="773031d98fd5", @random="06120366fa3f", @void, {@mpls_mc={0x8848, {[{}, {0x80, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8}, {0x3ff, 0x0, 0x1}], @generic="926579e54af16e1b87e3f3d28d8b26324842a10ea565"}}}}, &(0x7f0000000040)={0x0, 0x4, [0x4ee, 0xf0b, 0xb40, 0x36b]}) (async) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@llc_tr={0x11, {@snap={0x0, 0x1, "f3", "50ac0c", 0x920e, "e3eaffb06584ec5d"}}}}}, 0x0) (async) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@multicast, @random="86b4a09d3815", @val={@val={0x9100, 0x5, 0x1, 0x1}, {0x8100, 0x1}}, {@canfd={0xd, {{0x0, 0x1}, 0x28, 0x3, 0x0, 0x0, "1c9d2ff936495e0e4c561c8d518745a1321a2b2adc323fc8bceaf3fb8d5fd87663e206d369e89f4667d2a54f361dd0febec4b9c2ac6398d9f16babd7dea7c3d5"}}}}, 0x0) [ 209.660642][ T6714] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 209.778031][ T5141] usb 3-1: Using ep0 maxpacket: 8 14:39:08 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1143], 0x0) (async) syz_emit_ethernet(0x3b6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1143], 0x0) syz_emit_ethernet(0x38, &(0x7f0000000000)={@random="773031d98fd5", @random="06120366fa3f", @void, {@mpls_mc={0x8848, {[{}, {0x80, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x8}, {0x3ff, 0x0, 0x1}], @generic="926579e54af16e1b87e3f3d28d8b26324842a10ea565"}}}}, &(0x7f0000000040)={0x0, 0x4, [0x4ee, 0xf0b, 0xb40, 0x36b]}) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@llc_tr={0x11, {@snap={0x0, 0x1, "f3", "50ac0c", 0x920e, "e3eaffb06584ec5d"}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@multicast, @random="86b4a09d3815", @val={@val={0x9100, 0x5, 0x1, 0x1}, {0x8100, 0x1}}, {@canfd={0xd, {{0x0, 0x1}, 0x28, 0x3, 0x0, 0x0, "1c9d2ff936495e0e4c561c8d518745a1321a2b2adc323fc8bceaf3fb8d5fd87663e206d369e89f4667d2a54f361dd0febec4b9c2ac6398d9f16babd7dea7c3d5"}}}}, 0x0) [ 209.899629][ T5139] usb 2-1: Using ep0 maxpacket: 8 14:39:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 209.991718][ T5141] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 210.017182][ T5141] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 210.051086][ T6724] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 210.110651][ T5139] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 210.121600][ T5139] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 210.187993][ T5139] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 210.238786][ T5141] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.238831][ T5141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.238863][ T5141] usb 3-1: Product: Ф [ 210.238907][ T5141] usb 3-1: Manufacturer: 嚘蜘⨄틈ꆢá§æ’µëŒ²ï–®ç’«î¿ï³±á¯±ášâ» íŽå¸£å‚¿ä£µî¤—ඈ쟹è©ë¡šå»–氅䆋৘辢烸뭎ìԢ銵å—䇯íŽà­¸â¹Šçƒ²å—–興뒧è¼ç®ŸÈ¼å²¤È¢å˜ç¡©éš»á³¦âœ¥ïŸ [ 210.238946][ T5141] usb 3-1: SerialNumber: 㒢꾲͎堊﬒ï«é‹‹ã½¾â¾á³°é€¤ê¼ì‘“즻ൡï¯ï—ˆé‡¡ê·‹ãŒ¹ê·á¶»ç™­ë¸‰ë‰šá³¨ê…‚잢㊊åºï˜œì¢²é‹ì«•â¸Œâ£—î…™á‡æ¶ì¯—ë™´å’§îœåˆŒä–’ﬦ냽οï•íŒ¢æ¦Žë¼¼ë¥µâ¬¦ï†ºë€•æŽŽä±¨ä¢°îˆ‰ì©¦æ§¹á‹è¡†èµ¤éŒºå„Œ [ 210.618393][ T5139] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 210.627854][ T5139] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.698861][ T5141] cdc_ncm 3-1:1.0: bind() failure [ 210.743555][ T5139] usb 2-1: Product: syz [ 210.745895][ T5141] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 210.775498][ T5141] cdc_ncm 3-1:1.1: bind() failure [ 210.798540][ T5139] usb 2-1: Manufacturer: syz [ 210.803492][ T5139] usb 2-1: SerialNumber: syz [ 210.837836][ T5141] usb 3-1: USB disconnect, device number 9 [ 211.132537][ T6703] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.153390][ T6703] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.189468][ T5139] usb 2-1: USB disconnect, device number 5 14:39:10 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@bloom_filter={0x1e, 0x81, 0x5, 0x40, 0x20, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x4, 0xe}, 0x48) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) timer_create(0x2, &(0x7f00000006c0)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000540)) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) unshare(0x22020000) (async) mkdir(&(0x7f0000000000)='./file1\x00', 0x47) (async) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000500)="d025a41787852e945c", 0x9}, {&(0x7f0000000880)="93f35f8a51b5978efb27f5037f237d5688439ddfcf772391f1f6a5df1c14cf02a3c892200e376a845f7841ef324d6371d89f92053bf873af94e1c4a265f90c516f0b78364208f7c35df04ff90363f89c62b3f440b8ca7105818ae915b16bbd449f611bffe58b1f387483b1b8f84a0ea2a382b22b67d8ed41d7015d8aee2222ed3888066605823230c3a200ac0c327495a0fa2a7c6305bb7f35a742e6e3e56217ab47b5a91c4cf2c0ac2b08924e4b2aafe6c52854dadaefa900b0fefbeb8560991861d23bacb9d14a33dc177526775f44c48afeba85e7d4c0337c96989695f1fb8adece128ed02d1e7fdae34f", 0xec}, {&(0x7f0000000980)="e91c0b98f9060f966ebfdd917b245c827a21332cf4358b90122978fa65c24a383b9cb81d27a86b164405b0354cc011d619a1838f28e8b658613a2deb483527af1d8b514912dae4910f878a6f5b8e12ad9d2b8383fa478be09bf5601fa350530b082d4bfe25bfb22e6d23ee13a5a53b4a1211079d4b53ef445e0512782909a2a1774c6e2dfc28a5c91fa53478ab965e0341ba94", 0x93}, {&(0x7f0000000580)}, {&(0x7f0000000a40)="1ab4839316436717e67093bd567909536546e7b951c66142ca14e7bae13ff51816a42e65cbcd0ea70d56620da4769dbcfafd4ab06f46813d126d6ea58c0a3aaf00251681b6eeb1c038eb7a0ba73f633797add683cfd2aa5de4c316", 0x5b}, {&(0x7f0000000ac0)="290592619130a30e1864fb204bd33c10d3daca195273a5d699207c6d432cd697afdd616a64afa3c6ce6b5194adc9b4152c31d7093d0f502604992ec06159c268f978ece847a1d2b04ee1a631bc80e9ad8793268fdc0dafa057a62690d5ce8388efe2f81ec4456c968c531feca3682123f57cf84b3f9efb8dd54fdb56402a9518f192c82292d255afe66dc277803555aaf1943dd8a544ffdf8f3b3393292897e724aaf9fad0dbe04d992a5574", 0xac}, {&(0x7f0000000700)="de57e98c2295d6231ea7d6c64e3c6644b43fea1d4963c4f6082873e271d849a08d441724168f6f08e6ccf3322c8fd791552f9506089fed332271e91600af45a6", 0x40}], 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="1c000000000034950100000002000000d7e54d40e9cd7e92e462a0665bfd38687508490024ab08c208683fd7da5d6bfd12eb9236eff6f5b6f6b81e24c9c7dda99824980e4257e6368701401b17863b2bdfdb8333d73f4e1160253f00eee3ec633a96211bf0c86fd5089fc795959deb8d59fdd0349288eb93a6d6f93508e405f4c1af90f63f0159ba6bb1baa1b68c5672cdef30d695446f910830b76ca8acde4d3790f87e37dcf7fe467059a2623a344b65efb957cef6315b7309f8a457a984662f18fe26a47ea5a3b045b51a758737cbd9693f7783b5aca892c2b2b163b082b2189c0f42bef09d0211fa4ebb97f6b2ce612f7bf5a8f24f00000047ba1c99497a4822d4acf21b404100000000000000000000000000000089116439e8bc95cbcd325e42fd4be57ba9426c4687cf65845fa0e738b03b4ddc0aa9c0de6f8fb325bb6a0c6ea205415d8092fa99ed31ef9fdb11d067ec6670a3b14fb60c000115af215aa9feedbfce26475156cc42105609e9250e6f03a161e517", @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRES32=r2], 0x50, 0xd13fc4ecebed444}}], 0x1, 0x8081) (async, rerun: 64) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) (async, rerun: 64) unshare(0x40020000) (async) rmdir(&(0x7f0000000740)='./file0\x00') (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x75) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x4002, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') (async, rerun: 32) timer_settime(0x0, 0x0, &(0x7f0000000600)={{}, {0x77359400}}, &(0x7f0000000640)) (async, rerun: 32) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)={0x6583}) (async) setxattr$incfs_metadata(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000380), &(0x7f0000000cc0)="88206ed78c27aab96d80e97dd001e4ce8c398ac930c58668c6019014a9ed81774a4990752b433bc078c8364873aa3eb2f6e1a18fad536dac48bb06376b4c644942dcce2223c49e4889da669a63cc8b582561ccafb914c9e76e8dd16f4518695a5ba20de661c92321102b05b1cd525796d1ac578b81375926c831eb4803", 0x7d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000c00)="c4417e6fe3400f790bb9410800000f32b9800000c00f3235004000000f300f01cf66baf80cb854c46f85ef66bafc0ced440f0dc6f36d66b834000f00d066baa100ed", 0x42}], 0x1, 0x8, &(0x7f0000000480)=[@cr0={0x0, 0x80000014}, @cr4={0x1, 0x574548}], 0x2) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (rerun: 64) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) (async) openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0/file0\x00', &(0x7f0000000440)={0x50082, 0x0, 0x17}, 0xfffffd6c) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) splice(0xffffffffffffffff, &(0x7f0000000580)=0x8, r4, &(0x7f0000000c80)=0x1, 0xffffffffffffffff, 0x8) (async) mkdirat(0xffffffffffffffff, &(0x7f00000004c0)='.\x00', 0x40) (async) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000780)="50b83e051004005304005300000f01c1b8050000b1b9f4300e004e0f01d90fc79d00300080646564f30fc7fb360f011b8fc868a6ef003666f10ff138818b34dba25f66b8bc000f00d00f017800", 0x4d}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000340)={0x2000}) (async) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x80000001) socket$inet6(0xa, 0x6, 0x3) (async) socket$inet6(0xa, 0x6, 0x3) 14:39:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = dup(r1) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f00000000c0)=0x48000000) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000300)={0xc, @vbi={0x1, 0x7fff, 0x101, 0x31424752, [0x7, 0xbe], [0x51, 0x2], 0x2}}) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r4 = ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x1000000}, {r2, 0x0, 0x8000, 0x100000000}]}) r5 = openat$cgroup_type(r2, &(0x7f0000000500), 0x2, 0x0) fcntl$dupfd(r4, 0x406, r5) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xffffffffffff0000, {0x18, 0x401, 0x6, 0x5, 0x5}, [0x87, 0x7fffffff, 0x9, 0x1f]}}, @name="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"}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000440), &(0x7f0000000480)) chown(&(0x7f0000000280)='./file0\x00', 0xee00, r6) epoll_create(0xd6) pselect6(0x10, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:39:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x6, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x7d, &(0x7f0000000c00)={r6}, &(0x7f0000000c40)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) [ 212.000012][ T6745] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) (async, rerun: 32) socket$inet6_sctp(0xa, 0x1, 0x84) (async, rerun: 32) r1 = socket(0x6, 0x2, 0x0) (async) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x7d, &(0x7f0000000c00)={r6}, &(0x7f0000000c40)=0x14) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) [ 212.553514][ T6767] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x4b564d01}]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 14:39:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f3b1de7c66003e955141e90500899158c0000386a73702df00009c1b28c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x96415, 0x8001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYRESDEC], 0x8) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000001280)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002980)=ANY=[@ANYBLOB="180000000300000000000000a012544f95002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e631d273683626e00dc254d570dca6b78ad833488cfe410090000004aa900003d3cd62f00158e6eee8501000000520a0000151d010000000100bf000000003bbd424c6e6cafbe9309aba218812868a51d129e78f6ae170bf5a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d0100000024b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e460a000517ebc406e89dcbb7677e652827603c81ef1d5943b0856e31eb9951b80f25448a30c4c5ce9474ac24cf609068f6ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bedf59ff232cebc68b91af50479387467824262855672d07cdbe8e148bf56497e5d56d06c7551b870b2852a400d997dea127d21c8f1b3369ebfcb4cb2946601b0f04edb256c604f068773f6db9d661bd7f0e2536f00000000000000005531458b7d1e341c6f864f983d745f5865aad41d29158ae7602a2d6cd415e8351eae003df54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121a96eb372713255012e028cb2654d493a0b4b35faae176f99b745eda2967199cc93685bb537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d0007ae4eeb6d52de9c98c57d7fffa166c59e1e347c0cff28235a6bb7aa3804b907a8f2ffffffffcb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916aada035df2e0452a9b39e73aeeb6eaf14652dda68c98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b76600cd1aa0afe5f8f46df4c5124ca425d374b371867a75ec5a74b7fc3327191fbf514573f1e30d1fd2d763f3ee9218b15c1d60be2168fffcd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc97def5f07f2b77f05a4f81a9cf8110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c4407eca22debc99335583b00013c3130978fa069af8223b38cd9297e6b30884e5e85ffa4add5647489b39601be5c27696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c534187738655d7a6240412c8f283cc0c1eba2866dc9580000000000000007fffffffff554b83d9c162f3556076b88499ccbe0b77ebbef1ffdaccf0ea5f02e03ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb01efada800e50000000000fdaf2f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5850e5433d866665b98ca2002c836e89feef904c22ff2634b7bfbf5c0d586cda5b45fd00dede1e88a4d41dee7ec8d0834fb8d124638fec58faeb4416abb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2bb2dd163e863315e84498dfb52bb93f6c9084659ce777dda8563c859656a357770289a61faa95a82bf1cfb7f2f97252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b00110635376413c29f7c6f7b7e29b9f4bddd5e328661f4615e627a6f608ad53a4168fe8e5d7d934aa289b4bd2b870000000000000000000000000000bc4b4ff50000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cd3ace2b322ae31bfa27847c799c8869a1ea5b98e525e6383ad7fd9795170e7b11e247603000000001459c7f606d721d3979676bffb3049166ab84a0f061991bd57c2566c10c296352a5105b6164e3f2491e4793e590dcc71f110da96365a40dd44a2c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaabf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22adef9546abb7a2d9c085b189b5fd1f30e4e0c13f60870fde1f88d830b11002135e8e7262f29b6d7923bfbe0bd2a8be179e56b41ff3792cee2fc37eee739c3008ce740d8804f8e705f0dc59d000021363e8df94ff175b48dc8c12def681a11647946595445bf1cb7d2778cd27a6b3b2966b08be600000020a8a711d193bae0ab2db9ed9c6cb3c3de42ab89524414cae922141f7bebb790ad60bd03870c39d1ad12c750830fd70259e35590afb4843cd4e9989398eaa89cefb3aa13cab8d015cbaf1561d953c5425f79eaf6f4e544692635d07d62decd73b8f8cbf8269cac091cfaaa3c7e46d6e79145fc0f1d1b383752ccb40515a772356d746914540216adf4c0f44f1cff3760afa252720ec6dad3a98671ecdaff46cddffb1f05a0c0976070d603a442d014822369fa3eacbb69bd1b0a074357acd5d02161fed146ad3aa15d2b8101b7bd1e091ada78ecd50181f4b35cae1b29aff91494b916323b61f815c4e0701657087ad11e2c76a9b6e0052f43b1ad2dfdf3f958fc1d32e692bc8846c78a956ada453c67c1c2cdc4f8b1c94e9adc106e955c5578e107a6e8ca0d4dd05344c3e2af25d9a3b0f7805624016aeab271a7302ef45f0bacb111a156ef8948064569154a7de08f80e4df4c339b69431b0a5671097d89212b465b0b32275deae10a77e334c9fc074d181bdeb5be80a6249d472e78e6be57a5ccd354cf181e099605a644ecade221a2be926210b2690d09e4b7a3dea25403397439979c27d5613262de10bacecfff2d58437f422df4252c018795310c25e8fce18ed366bc2caade564ca869727a7d63c26271e17d7aba81659f28f0840b27f8c3445a48971835530311546300de7a7bdb6c14d600000000000000000000000000003c99f7454a52555aecd3d70cdc3a1550d2e48d5df28836c7500de5b06b7a9fb1fbe3cd9c32b362a031445d9e06729f320f30dadb770a071a85f5081d0f76d677fe78302dfe27555dd52e940a02f1b4760f0c2b60bc8b78ff82b4bec08408238526f4050ba8c5200ebfe17d51da612aafa525fb12dac43497c9644044d1f10600000000000000ed50bb08a2b47c8ca24aae122da344a09347a05dde8db8a94185f4dd2d13256f4ec48b48783bc3afe44953663e06f09488bfe6a82212b615c4cd99447dedf6545b3da191161efd57dc0c71ffe5a1310af58d7dc85a8ca5a554c732f455d52a7dabac207dc50aba19876cc73e54811322a1073376adb1212ef6e0df82c1d6803411f2d6ab1d88ff02cb6349064843530b43b8142138d00b74cf75e8415ed8951d2faaf36e1fb9bbbe5821a097b882884ba5ff300ca580ab960c0c3f7aff6ff752d725644816b18906dc9dcc6186ad736ba6b1f610213ebfdb389b425ddabd6ee83e41c1904e495e64acc9e2e5a5abc932b4476f36106d5b457930ca83ea7d8f477e93ee805c7c7878b0c167694e4929ddc78ae5424e98c7a5c5790f0ecba4a1e440c1939293f5f08667564438d292d5a205eb906caebab394db821cf3fe5d578f8b5e134a7a21c8ce6568c7922b32557c8e72226d44a86324955e43d9bff434f4b5ae2739940ec9461876b93e0bcc897980d848aff6fce552be547e849bc8a9c7ede37077e08e94f3c60000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f0000000180)={r8, r9}) sendmsg$rds(r10, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000240)=""/4112, 0xfffffe03}], 0x1}, 0x0) write(r10, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000826000/0x18000)=nil, &(0x7f0000001480)=[@text16={0x10, &(0x7f0000001400)="b803018ed066b9720b00000f3266b9a202000066b8feffffff66baffffffff0f3065f30f1ed4660f382b3cbaf80c66b836ad7a8e66efbafc0cb07eee2e0fae95535c254ef56766c7442400002800006766c7442402dff700006766c744240600000000670f011c240f20d86635200000000f22d8", 0x74}], 0x1, 0x2, &(0x7f00000014c0)=[@flags={0x3, 0x100}, @cstype0={0x4, 0x7}], 0x2) ioctl$BTRFS_IOC_BALANCE_CTL(r10, 0x40049421, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000001380)) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [0x0, 0x4], [0x0, 0x0, 0x0, 0x5, 0x0, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) 14:39:11 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = dup(r1) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f00000000c0)=0x48000000) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000300)={0xc, @vbi={0x1, 0x7fff, 0x101, 0x31424752, [0x7, 0xbe], [0x51, 0x2], 0x2}}) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r4 = ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x1000000}, {r2, 0x0, 0x8000, 0x100000000}]}) r5 = openat$cgroup_type(r2, &(0x7f0000000500), 0x2, 0x0) fcntl$dupfd(r4, 0x406, r5) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xffffffffffff0000, {0x18, 0x401, 0x6, 0x5, 0x5}, [0x87, 0x7fffffff, 0x9, 0x1f]}}, @name="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"}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000440), &(0x7f0000000480)) chown(&(0x7f0000000280)='./file0\x00', 0xee00, r6) epoll_create(0xd6) pselect6(0x10, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) (async) dup(r1) (async) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) (async) sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f00000000c0)=0x48000000) (async) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) clock_gettime(0x0, &(0x7f0000000080)) (async) lstat(&(0x7f0000000140)='./file0\x00', 0x0) (async) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000300)={0xc, @vbi={0x1, 0x7fff, 0x101, 0x31424752, [0x7, 0xbe], [0x51, 0x2], 0x2}}) (async) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) (async) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x1000000}, {r2, 0x0, 0x8000, 0x100000000}]}) (async) openat$cgroup_type(r2, &(0x7f0000000500), 0x2, 0x0) (async) fcntl$dupfd(r4, 0x406, r5) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xffffffffffff0000, {0x18, 0x401, 0x6, 0x5, 0x5}, [0x87, 0x7fffffff, 0x9, 0x1f]}}, @name="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"}) (async) getresgid(&(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000000480)) (async) chown(&(0x7f0000000280)='./file0\x00', 0xee00, r6) (async) epoll_create(0xd6) (async) pselect6(0x10, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) (async) [ 213.104177][ T6778] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 213.473321][ T6790] dummy0: entered promiscuous mode [ 213.523023][ T6790] dummy0: left promiscuous mode 14:39:13 executing program 3: r0 = syz_io_uring_setup(0x3b00, &(0x7f0000000000)={0x0, 0x0, 0x3e81}, &(0x7f0000000000), &(0x7f0000001000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x10) io_uring_enter(r1, 0x7c28, 0xe13f, 0x1, &(0x7f00000000c0)={[0x81, 0x8]}, 0x8) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x4a) 14:39:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) (async) write$FUSE_ENTRY(r0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x6, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) (async) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x7d, &(0x7f0000000c00)={r6}, &(0x7f0000000c40)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) (async) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000100)=0x8) 14:39:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = dup(r1) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f00000000c0)=0x48000000) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000300)={0xc, @vbi={0x1, 0x7fff, 0x101, 0x31424752, [0x7, 0xbe], [0x51, 0x2], 0x2}}) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) r4 = ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x1000000}, {r2, 0x0, 0x8000, 0x100000000}]}) r5 = openat$cgroup_type(r2, &(0x7f0000000500), 0x2, 0x0) fcntl$dupfd(r4, 0x406, r5) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xffffffffffff0000, {0x18, 0x401, 0x6, 0x5, 0x5}, [0x87, 0x7fffffff, 0x9, 0x1f]}}, @name="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"}) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000440), &(0x7f0000000480)) chown(&(0x7f0000000280)='./file0\x00', 0xee00, r6) epoll_create(0xd6) pselect6(0x10, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:39:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) (async) r2 = dup(r1) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) (async) sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f00000000c0)=0x48000000) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) (async) lstat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000300)={0xc, @vbi={0x1, 0x7fff, 0x101, 0x31424752, [0x7, 0xbe], [0x51, 0x2], 0x2}}) (async) quotactl_fd$Q_GETINFO(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)) (async) r4 = ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f00000004c0)={0x0, 0x2, [{r2, 0x0, 0x8000, 0x1000000}, {r2, 0x0, 0x8000, 0x100000000}]}) r5 = openat$cgroup_type(r2, &(0x7f0000000500), 0x2, 0x0) fcntl$dupfd(r4, 0x406, r5) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r1, 0x50009417, &(0x7f0000000880)={{r0}, 0x0, 0x8, @inherit={0x68, &(0x7f0000000180)={0x1, 0x4, 0x2, 0xffffffffffff0000, {0x18, 0x401, 0x6, 0x5, 0x5}, [0x87, 0x7fffffff, 0x9, 0x1f]}}, @name="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"}) (async) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000440), &(0x7f0000000480)) chown(&(0x7f0000000280)='./file0\x00', 0xee00, r6) (async, rerun: 32) epoll_create(0xd6) (async, rerun: 32) pselect6(0x10, &(0x7f0000000100)={0x0, 0x0, 0x6}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:39:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f3b1de7c66003e955141e90500899158c0000386a73702df00009c1b28c2"], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) (async) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) (async) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) (async) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x96415, 0x8001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) (async) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYRESDEC], 0x8) (async, rerun: 64) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000001280)={0x2, 0x4e20, @multicast1}, 0x10) (async) connect$inet(r8, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) (async) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f0000000180)={r8, r9}) (async) sendmsg$rds(r10, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000240)=""/4112, 0xfffffe03}], 0x1}, 0x0) (async) write(r10, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000826000/0x18000)=nil, &(0x7f0000001480)=[@text16={0x10, &(0x7f0000001400)="b803018ed066b9720b00000f3266b9a202000066b8feffffff66baffffffff0f3065f30f1ed4660f382b3cbaf80c66b836ad7a8e66efbafc0cb07eee2e0fae95535c254ef56766c7442400002800006766c7442402dff700006766c744240600000000670f011c240f20d86635200000000f22d8", 0x74}], 0x1, 0x2, &(0x7f00000014c0)=[@flags={0x3, 0x100}, @cstype0={0x4, 0x7}], 0x2) ioctl$BTRFS_IOC_BALANCE_CTL(r10, 0x40049421, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000001380)) (async, rerun: 64) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 64) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [0x0, 0x4], [0x0, 0x0, 0x0, 0x5, 0x0, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) [ 215.223992][ T6801] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:14 executing program 1: creat(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) write$qrtrtun(r0, &(0x7f0000000100)="492c7062d6c6617fe98592", 0xb) 14:39:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:14 executing program 3: r0 = syz_io_uring_setup(0x3b00, &(0x7f0000000000)={0x0, 0x0, 0x3e81}, &(0x7f0000000000), &(0x7f0000001000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x10) io_uring_enter(r1, 0x7c28, 0xe13f, 0x1, &(0x7f00000000c0)={[0x81, 0x8]}, 0x8) (async) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x4a) 14:39:14 executing program 1: creat(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) (async) write$qrtrtun(r0, &(0x7f0000000100)="492c7062d6c6617fe98592", 0xb) 14:39:14 executing program 2: r0 = syz_io_uring_setup(0x3b00, &(0x7f0000000000)={0x0, 0x0, 0x3e81}, &(0x7f0000000000), &(0x7f0000001000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x10) io_uring_enter(r1, 0x7c28, 0xe13f, 0x1, &(0x7f00000000c0)={[0x81, 0x8]}, 0x8) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x4a) [ 216.028941][ T6821] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:14 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYBLOB="c0e5030071f3b1de7c66003e955141e90500899158c0000386a73702df00009c1b28c2"], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'macvlan0\x00', 0x0}) (async) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x96415, 0x8001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) (async) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYRESDEC], 0x8) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000001280)={0x2, 0x4e20, @multicast1}, 0x10) (async) connect$inet(r8, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) (async) r10 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f0000000180)={r8, r9}) sendmsg$rds(r10, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000000240)=""/4112, 0xfffffe03}], 0x1}, 0x0) write(r10, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000826000/0x18000)=nil, &(0x7f0000001480)=[@text16={0x10, &(0x7f0000001400)="b803018ed066b9720b00000f3266b9a202000066b8feffffff66baffffffff0f3065f30f1ed4660f382b3cbaf80c66b836ad7a8e66efbafc0cb07eee2e0fae95535c254ef56766c7442400002800006766c7442402dff700006766c744240600000000670f011c240f20d86635200000000f22d8", 0x74}], 0x1, 0x2, &(0x7f00000014c0)=[@flags={0x3, 0x100}, @cstype0={0x4, 0x7}], 0x2) (async) ioctl$BTRFS_IOC_BALANCE_CTL(r10, 0x40049421, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f0000001380)) r11 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000840)={0x0, 0x0, 0x0, [0x0, 0x4], [0x0, 0x0, 0x0, 0x5, 0x0, 0x648e, 0x0, 0xa00000000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x7, 0x2, 0xff, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) 14:39:14 executing program 1: creat(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) write$qrtrtun(r0, &(0x7f0000000100)="492c7062d6c6617fe98592", 0xb) 14:39:15 executing program 3: r0 = syz_io_uring_setup(0x3b00, &(0x7f0000000000)={0x0, 0x0, 0x3e81}, &(0x7f0000000000), &(0x7f0000001000)) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x10) io_uring_enter(r1, 0x7c28, 0xe13f, 0x1, &(0x7f00000000c0)={[0x81, 0x8]}, 0x8) (async) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x4a) 14:39:15 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x90000, 0x0) sendto$inet6(r0, &(0x7f0000000080)="19215d1684aca03b58a9fa3031bb026aa81d4e52089b7302578cbc8454488087e86706f4e329bf6d84aa4080b2454156a177d87a5fc084ecf5ead6a131299433e705f239caf7ba7631ec355ea45eb9cf9f7c1bbd9eea3346950101a9eaa917eb3465f699f30523a3bc22882d3a6702289c24b0cdb3f235e3e7892d7532f1daea04db8350bd4726642eddff9b061005f78ef614cb697a", 0x96, 0x4008000, &(0x7f0000000140)={0xa, 0x4e24, 0xa75, @loopback, 0x7}, 0x1c) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x71, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b9ea4c7"}, 0x0, 0x2, {0x0}}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r2, &(0x7f0000000200)=""/209, 0x18) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000200)={0x10001, 0x0, 0x3, 0x0, 0x80}) 14:39:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x143, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x1c) 14:39:15 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x42c00) sendto$inet6(r1, 0x0, 0x0, 0x22008003, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0x40, 0x7, 0x4, 0x3, 0x3e, 0x4, 0x16f, 0x40, 0x179, 0x6, 0x8000, 0x38, 0x1, 0x1, 0x800, 0xa9}, [{0x6474e551, 0x4, 0x7ff, 0x9, 0x738b93ed, 0x1, 0xd0e4, 0x8001}], "a0e247595d2ce199726fbc8b5953dbd0dc54", ['\x00', '\x00', '\x00', '\x00']}, 0x48a) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x7800, 0x1, 0x157, 0x1, {{0x21, 0x4, 0x3, 0x1, 0x84, 0x65, 0x0, 0x40, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}, {[@lsrr={0x83, 0xf, 0xca, [@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x3b}]}, @generic={0x82, 0xe, "8b1b28648d65bec4796a56d1"}, @timestamp_prespec={0x44, 0xc, 0x96, 0x3, 0x0, [{@multicast2, 0x34}]}, @generic={0x44, 0x12, "8684e7b99a881cc2a6810b9faecca5f5"}, @generic={0x82, 0xf, "b3938cceb7a84bb7cc67522731"}, @lsrr={0x83, 0x23, 0x1b, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xdb}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x24eb}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x22004004) [ 216.696741][ T6834] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:15 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="3db0869c9139c9e5511cdfbbbbbbbbbbbbffffffffffff86dd6043009300193afffe800000000000000000000000000000ff0200000000000001000000000000018700907800000000000000000000ffff0000000000005e9b28"], 0x0) 14:39:15 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 216.862162][ T6838] dummy0: entered promiscuous mode 14:39:15 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x42c00) (async) sendto$inet6(r1, 0x0, 0x0, 0x22008003, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0x40, 0x7, 0x4, 0x3, 0x3e, 0x4, 0x16f, 0x40, 0x179, 0x6, 0x8000, 0x38, 0x1, 0x1, 0x800, 0xa9}, [{0x6474e551, 0x4, 0x7ff, 0x9, 0x738b93ed, 0x1, 0xd0e4, 0x8001}], "a0e247595d2ce199726fbc8b5953dbd0dc54", ['\x00', '\x00', '\x00', '\x00']}, 0x48a) (async) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) (async) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x7800, 0x1, 0x157, 0x1, {{0x21, 0x4, 0x3, 0x1, 0x84, 0x65, 0x0, 0x40, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}, {[@lsrr={0x83, 0xf, 0xca, [@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x3b}]}, @generic={0x82, 0xe, "8b1b28648d65bec4796a56d1"}, @timestamp_prespec={0x44, 0xc, 0x96, 0x3, 0x0, [{@multicast2, 0x34}]}, @generic={0x44, 0x12, "8684e7b99a881cc2a6810b9faecca5f5"}, @generic={0x82, 0xf, "b3938cceb7a84bb7cc67522731"}, @lsrr={0x83, 0x23, 0x1b, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xdb}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x24eb}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x22004004) 14:39:15 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="3db0869c9139c9e5511cdfbbbbbbbbbbbbffffffffffff86dd6043009300193afffe800000000000000000000000000000ff0200000000000001000000000000018700907800000000000000000000ffff0000000000005e9b28"], 0x0) syz_emit_ethernet(0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="3db0869c9139c9e5511cdfbbbbbbbbbbbbffffffffffff86dd6043009300193afffe800000000000000000000000000000ff0200000000000001000000000000018700907800000000000000000000ffff0000000000005e9b28"], 0x0) (async) [ 217.023841][ T6838] dummy0: left promiscuous mode 14:39:15 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x90000, 0x0) sendto$inet6(r0, &(0x7f0000000080)="19215d1684aca03b58a9fa3031bb026aa81d4e52089b7302578cbc8454488087e86706f4e329bf6d84aa4080b2454156a177d87a5fc084ecf5ead6a131299433e705f239caf7ba7631ec355ea45eb9cf9f7c1bbd9eea3346950101a9eaa917eb3465f699f30523a3bc22882d3a6702289c24b0cdb3f235e3e7892d7532f1daea04db8350bd4726642eddff9b061005f78ef614cb697a", 0x96, 0x4008000, &(0x7f0000000140)={0xa, 0x4e24, 0xa75, @loopback, 0x7}, 0x1c) (async) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x71, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b9ea4c7"}, 0x0, 0x2, {0x0}}) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r2, &(0x7f0000000200)=""/209, 0x18) (async) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000200)={0x10001, 0x0, 0x3, 0x0, 0x80}) [ 217.194879][ T6862] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:15 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x300, r3, &(0x7f0000000780)='!', 0x6}]) dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r6, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x300, 0x70bd2d, 0x25dfdbf7, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r7, 0x10, 0x70bd29, 0x25dfdbec, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250b00000005002e000100000008000600", @ANYRES32=0x0, @ANYBLOB="0500350004000000050033000000000005002a000000000008003c000100"/40], 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x1) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c9eed2d", @ANYRES16=r7, @ANYBLOB="00012cbd7000fcdbdf250100000005002e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008010) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\b\x00\x00', @ANYRES16=r7, @ANYBLOB="000127bd7000fddbdf250f0000000a000900aaaaaaaaaaaa0000050038000000000005002f000100000008002c000600000005003500ff00000008003c0008000000060028000200000005002a0000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x920, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x30}, 0x1, 0x0, 0x0, 0x88}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4e2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x44}}, 0x4000000) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r9, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x40}}, 0x0) 14:39:16 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000080)=ANY=[@ANYBLOB="3db0869c9139c9e5511cdfbbbbbbbbbbbbffffffffffff86dd6043009300193afffe800000000000000000000000000000ff0200000000000001000000000000018700907800000000000000000000ffff0000000000005e9b28"], 0x0) 14:39:16 executing program 4: openat$null(0xffffff9c, &(0x7f0000000040), 0x90000, 0x0) (async) r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x90000, 0x0) sendto$inet6(r0, &(0x7f0000000080)="19215d1684aca03b58a9fa3031bb026aa81d4e52089b7302578cbc8454488087e86706f4e329bf6d84aa4080b2454156a177d87a5fc084ecf5ead6a131299433e705f239caf7ba7631ec355ea45eb9cf9f7c1bbd9eea3346950101a9eaa917eb3465f699f30523a3bc22882d3a6702289c24b0cdb3f235e3e7892d7532f1daea04db8350bd4726642eddff9b061005f78ef614cb697a", 0x96, 0x4008000, &(0x7f0000000140)={0xa, 0x4e24, 0xa75, @loopback, 0x7}, 0x1c) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x71, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b9ea4c7"}, 0x0, 0x2, {0x0}}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r2, &(0x7f0000000200)=""/209, 0x18) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000200)={0x10001, 0x0, 0x3, 0x0, 0x80}) 14:39:16 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x42c00) (async) sendto$inet6(r1, 0x0, 0x0, 0x22008003, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) (async) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0x40, 0x7, 0x4, 0x3, 0x3e, 0x4, 0x16f, 0x40, 0x179, 0x6, 0x8000, 0x38, 0x1, 0x1, 0x800, 0xa9}, [{0x6474e551, 0x4, 0x7ff, 0x9, 0x738b93ed, 0x1, 0xd0e4, 0x8001}], "a0e247595d2ce199726fbc8b5953dbd0dc54", ['\x00', '\x00', '\x00', '\x00']}, 0x48a) (async) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) (async) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) (async) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x7800, 0x1, 0x157, 0x1, {{0x21, 0x4, 0x3, 0x1, 0x84, 0x65, 0x0, 0x40, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}, {[@lsrr={0x83, 0xf, 0xca, [@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x3b}]}, @generic={0x82, 0xe, "8b1b28648d65bec4796a56d1"}, @timestamp_prespec={0x44, 0xc, 0x96, 0x3, 0x0, [{@multicast2, 0x34}]}, @generic={0x44, 0x12, "8684e7b99a881cc2a6810b9faecca5f5"}, @generic={0x82, 0xf, "b3938cceb7a84bb7cc67522731"}, @lsrr={0x83, 0x23, 0x1b, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xdb}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x24eb}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x22004004) [ 217.496731][ T6872] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) (async) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x143, 0x0) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x1c) 14:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000500)="7cfb55468eaad77038f950470bc1c85335ced069b3bbeb37018faafcefee44a9391073b6f465c42c00d6395e5ac6c60e9aea082796efcbd10805cfef8833cfa7845b87d83646bd182b4b7282ea1ea2acf0d165009b45c0452387987de45e1c637a4c6271f082ddc7a469542947fe135fd0d7d36a3335d4d7f58402342d5e2a773e8d2aa78404d9d1eb873e90c24b7a11dd00ed50d77bb200f3f3286f44e18180e6e38d5cf39e608b0e4ad9da5cddf797583aadf61284dab80339c5f88ff7defc", 0xc0, &(0x7f0000000300), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00008ec000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0xaaaaad5, 0x0, 0x0, 0xfffffffffffffe38) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000340)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r4, &(0x7f0000000200)=""/209, 0x18) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$vcs(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000700)='memory.events.local\x00', 0x0, 0x0) syz_clone3(&(0x7f0000000480)={0x400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x25}, &(0x7f0000000380)=""/238, 0xee, &(0x7f00000005c0)=""/162, &(0x7f0000000280)=[r1], 0x1, {r4}}, 0x58) 14:39:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x143, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x1c) 14:39:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 217.843507][ T6884] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 217.980696][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.028210][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.100259][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.118550][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.130354][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.185942][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.196870][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.206931][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) (async) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) (async) 14:39:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 218.380096][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.390941][ T6893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.447535][ T6905] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x0, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) (async) sendmsg$nl_route(r0, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) (async) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x300, r3, &(0x7f0000000780)='!', 0x6}]) (async) dup3(r3, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) (async) recvmmsg(r6, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x300, 0x70bd2d, 0x25dfdbf7, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x8080) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r7, 0x10, 0x70bd29, 0x25dfdbec, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) (async) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250b00000005002e000100000008000600", @ANYRES32=0x0, @ANYBLOB="0500350004000000050033000000000005002a000000000008003c000100"/40], 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x1) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c9eed2d", @ANYRES16=r7, @ANYBLOB="00012cbd7000fcdbdf250100000005002e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008010) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\b\x00\x00', @ANYRES16=r7, @ANYBLOB="000127bd7000fddbdf250f0000000a000900aaaaaaaaaaaa0000050038000000000005002f000100000008002c000600000005003500ff00000008003c0008000000060028000200000005002a0000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) (async) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x920, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x30}, 0x1, 0x0, 0x0, 0x88}, 0x0) (async) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4e2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x44}}, 0x4000000) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x40}}, 0x0) 14:39:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000500)="7cfb55468eaad77038f950470bc1c85335ced069b3bbeb37018faafcefee44a9391073b6f465c42c00d6395e5ac6c60e9aea082796efcbd10805cfef8833cfa7845b87d83646bd182b4b7282ea1ea2acf0d165009b45c0452387987de45e1c637a4c6271f082ddc7a469542947fe135fd0d7d36a3335d4d7f58402342d5e2a773e8d2aa78404d9d1eb873e90c24b7a11dd00ed50d77bb200f3f3286f44e18180e6e38d5cf39e608b0e4ad9da5cddf797583aadf61284dab80339c5f88ff7defc", 0xc0, &(0x7f0000000300), 0x0, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]}) (async) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00008ec000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0xaaaaad5, 0x0, 0x0, 0xfffffffffffffe38) (async) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000340)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000080)) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r4, &(0x7f0000000200)=""/209, 0x18) (async) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = openat$vcs(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000700)='memory.events.local\x00', 0x0, 0x0) syz_clone3(&(0x7f0000000480)={0x400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x25}, &(0x7f0000000380)=""/238, 0xee, &(0x7f00000005c0)=""/162, &(0x7f0000000280)=[r1], 0x1, {r4}}, 0x58) 14:39:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:39:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) (async) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:39:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) (async, rerun: 32) preadv(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x143, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r2, 0x942e, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x1c) 14:39:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff9}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40884) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x2041, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x115c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x39, 0xc5, "9b158cd1a069a25de23de5ce8948679ffa010d52dd1bb80b6c54b78e762e5c0a96550c18df6ac2655aff43896a0656bba2a9dd1b9d"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9a}, @NL80211_ATTR_VENDOR_DATA={0xc6, 0xc5, "3237cabac531dcce50887ddf3137ad01d295b4f7983e0c582678f336cd7cbc1439222252857e813b94d55ead4c24ca02022fdfe12543da1c0af93d8d881788ee0b18614b19efa8328401324e3f7aad4bed9cecd6c28369aaeaa7f85f5d3c97c9905f763c1612ee4c40664ee765a64f1fac5735bafbb81ecfd800a77a5332c4136e4854222e522081270a88bce83c9c6bd8bcb490707f6aeaa5cb0bd4f4c0773e9b1695e4e41352a20fa930cd5473d88d6524750e9fc2a0d5f46abd7b2d0328169767"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xfffffffc}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "99f1cfe923fba6bcca492ec39a323802f519ad650cec382172365814ee656f0641a1ae24bb8761a97026c33037a34fe5dad7cfbccacd6114ca3d15d2dc23e9c58b1118cb49b8e3df32f6ac710896a7382917f0aa6012bf52839b90f890ff97f53066f653ce62e97536a99ac0757eaa2b6a6506153115ba90340ef47a7adfb609ad48b7431695811c8c986b39e4a9e12e224442e9b2cc6083e16b1ef45a501d14135b6c54f89e4914a8db28aabbe0e5410dcbf57695cdb8ae5747cf2e5d10195199374887dec77c6c5b7b82e93c4d929364fe3327426b302157c07fec2288f8446980068000c7cef8264f97b636c5461d47f93b2280f18e075babe90d55da85431771557bc029bd050373c322ab402d16471c978d94113482370bebe51c286e67733f8edd8a3d582061b1b9bcb195c722559167a2e8b043853bfaf4b78909d96607fb6705964d3597b0e0cae77246c547a8c9f7e755912083d93404ff4f234fb3a57dcf7e208e6ecae8d9a8a8d8fac1fc5030a980bdd5b9a517e087b65dba412c5569aacc8f827afedac08e77b53d11eed4680ee920e4e50a996ccaa3e7e57c76e31adc81f60bf3d97617399ab06f89403766e0ebd534321f7256274d74bde21420eef13850b2d7b1ece5cfe6b74b1b31b3e550372f114b7d9eaabbfd96873b2f7f3bc0b690ed56d81ab61dbb84ec1858bba696196e4c0835460db43e0555729d5201f5f44150c98eafd5ff1cd16849ce98399fa89c4251c88ebf5c00be1619eacad88d16f77eb6008d0c00ac5d5ac384fc5823a22f2c4d02512e052d943efaec9763302942bda4ae43b627f8dfa0a1419b3fc3c5b13754df855cb90aa527505f3978b31be2fc4deacc07f79f31872544cd53e2dc6b59b0e10041ed960d4701039efe5565081f7e29cbdb11be5aac9f1b0325267599f197453cf0926b9a9e029dffec3457a204c4180146ded2398f1ea58dd3c43d93b55d76740610c9994864baa62db9af4dbea969c90d179dcc1ee94c792704224e0b430cc0e05f4ac56d54c9796b2966cdb12ed8160ae39fa777b65d74c2247382f170384438ab780ca2012cb327fb8fb7b760b0106fb76f1eea977f6948788bc1f9fe21d57e035c2ceabae305e0c17d6f18aeac4310a8984e51aa7de8fe00cf8228a00ec10cf92334559f2d0503d8236afe257351e9e43cf2da5c42e5d386b01ad0c500592dc37dd365e4b8b2f1bb83ef6e3c5753487f654ad33e987cd005472c177e85f6b8ed14c7a0ee99835c306d1ac4791193b9fd9e2cd569569505a03d164ca4ba23c0929ac73413a6166b2abcc3ce88482507d705b260e5aa66f7d38ae8c2879d4c05462df58942c3225d52e5cc028046501dafe8c45b45b4ea4fae77850664c14950c474570d4a3fb624f493a5c80a1dcd4f571587d75b28328854494bb2bcc844e1adca8423ee997751431a7f75cae6507dd25be895e238929413d0c3ead7d30738bd2c2d01feb86e5a81c93d99abea06a564bba7481b6dc85618f18ebb964d56ff0e3f2089802ab8a9b591bcd901bac4dec87d0f4dad5bd49c1c467072336c810627ea926478af44dac8c801e45f74d5594995e61c337cf2519957c64037ca17b0493d7c63bd087009e7fdc6e3170c91f7654a6f8a25ebf1a6fe609967c7cb4099e692dd27c101bac62fe2fabafae8704bb8713b6875afe6d931dcf317ae0da5df117d2d02c01e221a12b58636ad53a543a478b41bcd10160539be3e7ce380873db4bc30c55fe3b33fb4b7960330309c5b0f1e21f7284e64dc998d843d0e460d5fbaf2b389745b1566dff64e0fcabd0e22b3e75aa2c97c6d3c8ed7d0dcec3fed60476ca44d4f88664c43608f6d53a1e11ed5894a174e78df727dcfd481a56cca66f02a28fc1295d8f2bce5a3bc93ad573a9eb5b7d6e6f4eddd1d38822d1145f27057d52011796083cf2cd4fed12344db387646d429e3e1f7bc6689c2ff0535f2d9b5767fa000395db4cf087074ed7adbc048978f26e1a60770d9692667f1d8198a1a99a00eb82befc9ca685fbfdb18b525d5d96c3969a7d540774ab2c0bb541534c98bd71f2127a1a15d214b306f015624455b506b9b3cef28613ecc05bba40c92586c18a2b4506c47725382b88e763a85dce091991cf4e9537dca033bbe53f02ef6d752359d3fba8f995c5c0d85344ee5656c539934db52e8f1c8b9d5ad17c3554fa9709c66ecd9bf225bd950233c5c9d480bc7e9023ad814c3c867f42e9df1a5932c969556049cd4062398df9e73bb227b77028425441e2d3c08985f84d88e050523d9a66f5e4630f89cae4c1461c3c5cb3f6a03490bf496a0f0bed5a42a7c9964a347d3e1513c7986a3226ee90bda57945dbf9b0ec98f76a55ec407c1447ae90069200f509a50bc0296422721b6b7e2082ae74d6a8cc80b103adb932b5c1edc0f673de4e9ad829d09782e123491ad5fc9afa80a9b14793af8236182fa87b19f61c1bf0e740b45d6262822e4114d9b71ddc7f73e8ea5f76aa70cbb4984ce102117b907539bd6ba18357885fd232e9fa8a0313fc8e58319eb6b8c740b1b2a135f62926f13b856f6649e77ff6629525b68cd04c43dad7cf1137e60d8bdd1aa7a105978d127cdb57a8dcb5acc9724caf801c4b523bfe4bae136618b60a626acd375142e0177e03aabfd238a18631d93fa42ec5fc6a322dd9bd508c9799b8b01c10a31708cb98baf5738f6305d127785495122afbb954cc1c4b9485a24c8dab472cb82bd59d131e7bb4c5b491b57b4197f199fb83f07043d786df584c3546d14260fb7283b60aeed5bf4e00e0bfed707959423e49021c6e06ae827cb773347276a62d6494fa844f9c8484368984ffdd647fa37f0e7a1b47b7c1f404d8f13bd2bd8b60b7dd6af697d6fc1d307cc966239f4e5fa83f371fa71173162e838415239626834775061ef8624760db7bde40d714f58bbb3fd0a4fa77f58a36a7dbb0b35e4b3d4e5a7798e19c36467001866340b2f56f1eb12ed1bb608f758ce958aeb14f9eed817eac1ff9e497a92be99e6da749138e268c8355333239cc6dc5fc57ae0e94aeb5cfc2c8ffb9dbd30e11a9cd8e89e0a16f9598ef364c41b015e248caf682bdc7db945119ae895cbdde03ac33b95d6ed4284427f154f14f755f4a8a02f431e843c795eaf664a6e700aa3d1d7b530d9f24e212b856ca383fce49fe4b02853a0fa386ab772730259f08c4a39613f227fffbf95e45e71d46f6ea6076f5a9477c047635700383b04387fb58374b0ca750de0e1f2cb403b31897ffbae9af7f38015034c3868dc1f7c0e20a991fa6dd2ff982c17dc81ec7569c11d9a6f39b76bbf11b01a7ac17116957ea580c54f8f08a6a7c27bcb24351f85846b71224a9d35442c4610f83faec4d6cf3e6fdeccb9b98bbd991f18dfd045188ab50707cab411eed3f4ca527b808c4998c114c5438817d648b64eb09aa9a9810f1b1e089eeb4752f9f882e72027436df28f75cef54857a86aef91a17829cb7c1ef7573d87606f0e0beb1c44fc23bac14d37816d58c5342a850ae4031c808c01207639833e5dd9763b0b62dbdbb735c4db7a2c42b15b3671a5c2aaf300033338bba24bb0121315b2ed02bd196616452d21cbb7c15f247313905fffa35f0576b3722d0379d7e2c5f184c5091d53792d9726698e07ad71ff891538e7dd5a2ebd896436eb21c542943c626e766785c6e53eb1048632be378eb3b948a1021c75ed93b5bff20fd90cbae05db23f517b8db28e4657723db9acd6292927ca036a391fdb073227a81f1ef21cf3f2107079cf56698f976cc4ecd72560468ea7c85dcb280ba13b2b92814ebefc891d9cf62929c26de5761b376fd3f677a9eae495d53cde4c654a5e0b59e15d509642077c6277c815f7b1b6f02461d40147ee54e5794f56dd5e1314e032d3a61d757167e030ab7c29bf50585320164577815104bc6acf1cf9dfddd850cf61c4614e227cef059aecc803988385744ea8eca02f8700997c65592476bf5f618f679297cdd95d52c550e5247cd0d5508c129fe3d3e634a2bf1db0930b0973b7d5c59f834ea39f4fcd30177af08024820464143c22045bc5f79a54ac570bf68d52ae4efa1da0a23a577a25126a4267c0a481c8c13ea50b92b6bf3c0e42060d35ac2dec2d766033e089b62efcb1c32115f11e8b490bce925cef3817872906a57c579637116109683a7361a7b021017b2189f565be05e9c02b48ae46d9579865d4a51723beb9e323439912ad8ad5282bc4126c1beab65ae64ca79053cafeb880a43550a8f51140cf650698ee9e72d958694aa9efd3c421028ada2c8b45dd58f73f68683e70043825e3ae3d0e8955abce9926092e51dfc4f519d0160abf5ad60ae5e45db4d8bc748323533eb391a5e4182595b9ed9d7bd1f5dddec7705b5e000e3229034daa46aec2ecd784f92abf4ebacfed476a622e42a3a38306ecbac5a1933898b75116fa3c6b710b24bb2064196b1a00663faefac0ffa8b10bec5316e31a498595068dca5bf885bf4de6a69d49b37f343642251554ba619e131b64e7d38963aa2e81fabf735459412ee91c0d5cc5dc0b0a507fb36325de27071666a330db88db6a5218fe56644eded7f59e4c945212aacf414b88bd4d5c63741ae0b17d484ab62f600dfb26d3b6a3111feb36c3a457ca9697379cda9d9b8e113929ca045aa72747330c70ba4b2b4d4712026014c8ca36df112954990d61c2faa258e86004aff7779f70585c266de1e60dbc754bfb6cb9e5a4a22ca2edd279309cc7a68616ebccb32f5e045c02a05a0886c0b4b1212578a1849fae03189108d163d603101d1c944f968dde1d473e8f4b09843d4a16e1e18557819efad5e8d7654932e0c37bfa8292fd0d885813c4f8962f6823eb34a75c2479d974fffeb8a270e1f1af11018944d3b991c8b4a48891b58d0ce40c568ec8be6ba4fe1a394cf396da412803e9188b5a056e1f559d7d584d1a80a90af17f0aa42b91bd09e91a0e1be637a459c9ff3f96fcb8abbc9ed7139171cca4d3933a6841786cdc8e82c3eebb9849f2dc40fcee01a7f840051411fc35c25b2b4526e49d8d0638f530e693d99420699ac6e86de1599ecb0c78dda7736f8577811324171b126256cb3ea9cefd35b00c75f6ef30bc62dab5e3fc08f36b67ce0ea1ffef6194bb86f38007e6dccde54d6319abf1898db71288d8d4e7c7ce175ab982d1a94425c2a07651d33618549a0b645b4830fa3e955e14f5211d28268af6ee16f8e911b36f3079df7d36f28b68f28e69321e5dabaacfc08836ecd53d9b9ba03f6ae0efd1ae35e7d36c58278e7e6f52ae7844ef4519d565e06a8b4471afb73e5b931eea7ecb09002e1ffd4f8945a03064c35477151031f6edb68ea868f4c1838158d8fd3582bb110c651d3cea2ef5599f2d373d68ea3c37df30e7c4f1d8d8a6a6b8b94b073e805a5b66e33b19129b658c06cd014fefa5048e5a7fc56bcf326cfeedd8923c23a5278859d5401b8e5037f5ca5ddb467c1f5e7c9ff54ce01d20e7d01a4db9c65399779081979605a5919813fba617a8c7c8f7aecb323424e0e7ae77e17527699fe06622e535a9c1716f42198681a1bcc533f8d2784018fe625680af56b4eadfe3388ab6e3f49758c2519d752de3b5c4e3ce35d6e11e90fb1129a6408a5796ff30497ec3a0c7f4a7a1719fb05d86743e673c14051baae8729703ad9dc45926749c9a735fb55262a9bae19702d68da07d7cd9915842e4f6e5b9aec31c986ab09c8ee9a5f5eb6f311949e6709483e11cd1ef1384c6b0eeaff2773a"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x115c}, 0x1, 0x0, 0x0, 0x8010}, 0x404c000) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x32, 0x8, 0x70bd26, 0x25dfdbff, {0x1}, [@nested={0x47, 0x7c, 0x0, 0x1, [@generic="e335a85613f048f7d8f6c42594fd13864a83fbf517e28b5bc86874dac2563995226074c0bc9a1499de7f4628b309dd543e2aef", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x59, 0x0, 0x0, @u32}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x440c0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x18}}, 0x0) [ 219.067606][ T6934] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001000)={0x0, 0x0, 0xc, {0xc, 0x0, "02bc63b5e555fac92b94"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x90, 0xb0, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x40, 0x4, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x2, 0x3b, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x341, 0x5, 0x6, 0xa2, 0x10, 0x80}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x91, 0x7, 0x2, 0x4, 0x8}]}, 0x4, [{0x25, &(0x7f00000000c0)=@string={0x25, 0x3, "2cd51c2dd45f25f3518c2b5e6ad046d5127b3c901e2da3b6d382b2c561285f04d842ee"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x403}}, {0xdb, &(0x7f00000002c0)=@string={0xdb, 0x3, "5b38d84cef26d4645d4970642e65e4b971eb6246de548a8c163c289b917108089524f5e4d7e12b7975af091a6bfd17e1651e1c34ce0d856846007672d99e2ee1e102a4bb7d8a9afa0cbb07c314ed629d407fd80230729f3a1dfadaf3a85f4bb36fd6c8bd714932b71c2e8682042840542f64a32584e9c94fd4801b3d5b49ab574b9288a94fa14c9a4f4847197d50639132ebfa57869ce8f24e1ff7fae9a72e85a40649fba3fc3bbe7e2cd127d089c15f8e48ab90fb12fe8a82cfe95de6ee1e6e5ab9a1f35accd50142c0a53b76f3540e2644b522fa3052a207"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x43f}}]}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "02000000"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:39:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) splice(r0, &(0x7f0000000100)=0x40, r1, &(0x7f0000000140)=0x8000, 0x9, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:39:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff9}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40884) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x2041, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x115c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x39, 0xc5, "9b158cd1a069a25de23de5ce8948679ffa010d52dd1bb80b6c54b78e762e5c0a96550c18df6ac2655aff43896a0656bba2a9dd1b9d"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9a}, @NL80211_ATTR_VENDOR_DATA={0xc6, 0xc5, "3237cabac531dcce50887ddf3137ad01d295b4f7983e0c582678f336cd7cbc1439222252857e813b94d55ead4c24ca02022fdfe12543da1c0af93d8d881788ee0b18614b19efa8328401324e3f7aad4bed9cecd6c28369aaeaa7f85f5d3c97c9905f763c1612ee4c40664ee765a64f1fac5735bafbb81ecfd800a77a5332c4136e4854222e522081270a88bce83c9c6bd8bcb490707f6aeaa5cb0bd4f4c0773e9b1695e4e41352a20fa930cd5473d88d6524750e9fc2a0d5f46abd7b2d0328169767"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xfffffffc}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x115c}, 0x1, 0x0, 0x0, 0x8010}, 0x404c000) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x32, 0x8, 0x70bd26, 0x25dfdbff, {0x1}, [@nested={0x47, 0x7c, 0x0, 0x1, [@generic="e335a85613f048f7d8f6c42594fd13864a83fbf517e28b5bc86874dac2563995226074c0bc9a1499de7f4628b309dd543e2aef", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x59, 0x0, 0x0, @u32}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x440c0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x18}}, 0x0) 14:39:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_clone(0x0, &(0x7f0000000500)="7cfb55468eaad77038f950470bc1c85335ced069b3bbeb37018faafcefee44a9391073b6f465c42c00d6395e5ac6c60e9aea082796efcbd10805cfef8833cfa7845b87d83646bd182b4b7282ea1ea2acf0d165009b45c0452387987de45e1c637a4c6271f082ddc7a469542947fe135fd0d7d36a3335d4d7f58402342d5e2a773e8d2aa78404d9d1eb873e90c24b7a11dd00ed50d77bb200f3f3286f44e18180e6e38d5cf39e608b0e4ad9da5cddf797583aadf61284dab80339c5f88ff7defc", 0xc0, &(0x7f0000000300), 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe]}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) (async) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f00008ec000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0xaaaaad5, 0x0, 0x0, 0xfffffffffffffe38) (async) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000340)=0x1) (async) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000080)) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r4, &(0x7f0000000200)=""/209, 0x18) (async) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = openat$vcs(0xffffff9c, &(0x7f0000000680), 0x2, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee00}}, './file0\x00'}) openat$cgroup_ro(r7, &(0x7f0000000700)='memory.events.local\x00', 0x0, 0x0) syz_clone3(&(0x7f0000000480)={0x400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x25}, &(0x7f0000000380)=""/238, 0xee, &(0x7f00000005c0)=""/162, &(0x7f0000000280)=[r1], 0x1, {r4}}, 0x58) 14:39:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) (async) sendmsg$nl_route(r0, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x300, r3, &(0x7f0000000780)='!', 0x6}]) dup3(r3, 0xffffffffffffffff, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) (async) recvmmsg(r6, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xe04}, {0x0, 0x478}, {&(0x7f0000002a80)=""/4090, 0x734}], 0x3, 0x0, 0xa}}], 0x2f3, 0x10000, 0x0) (async) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r7, 0x300, 0x70bd2d, 0x25dfdbf7, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x8080) (async) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r7, 0x10, 0x70bd29, 0x25dfdbec, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x81}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) (async) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000226bd7000ffdbdf250b00000005002e000100000008000600", @ANYRES32=0x0, @ANYBLOB="0500350004000000050033000000000005002a000000000008003c000100"/40], 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x1) (async) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c9eed2d", @ANYRES16=r7, @ANYBLOB="00012cbd7000fcdbdf250100000005002e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008010) (async) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\b\x00\x00', @ANYRES16=r7, @ANYBLOB="000127bd7000fddbdf250f0000000a000900aaaaaaaaaaaa0000050038000000000005002f000100000008002c000600000005003500ff00000008003c0008000000060028000200000005002a0000000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008840}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r7, 0x920, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x80000000}]}, 0x30}, 0x1, 0x0, 0x0, 0x88}, 0x0) (async) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4e2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x44}}, 0x4000000) (async) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x40}}, 0x0) [ 219.430169][ T6948] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x100000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x6, &(0x7f0000000100)={0x8, 0x80000000}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000340)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) creat(&(0x7f0000000300)='./file0\x00', 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x0, 0x80000001, 0x6}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) getrlimit(0xf, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@mpls_getnetconf={0x1c, 0x52, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x408d0) [ 219.746435][ T6965] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 219.789749][ T1784] usb 2-1: new high-speed USB device number 6 using dummy_hcd 14:39:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfffffff9}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x40884) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) (async) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0x2041, 0x0) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x115c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x39, 0xc5, "9b158cd1a069a25de23de5ce8948679ffa010d52dd1bb80b6c54b78e762e5c0a96550c18df6ac2655aff43896a0656bba2a9dd1b9d"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9a}, @NL80211_ATTR_VENDOR_DATA={0xc6, 0xc5, "3237cabac531dcce50887ddf3137ad01d295b4f7983e0c582678f336cd7cbc1439222252857e813b94d55ead4c24ca02022fdfe12543da1c0af93d8d881788ee0b18614b19efa8328401324e3f7aad4bed9cecd6c28369aaeaa7f85f5d3c97c9905f763c1612ee4c40664ee765a64f1fac5735bafbb81ecfd800a77a5332c4136e4854222e522081270a88bce83c9c6bd8bcb490707f6aeaa5cb0bd4f4c0773e9b1695e4e41352a20fa930cd5473d88d6524750e9fc2a0d5f46abd7b2d0328169767"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xfffffffc}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1000}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x115c}, 0x1, 0x0, 0x0, 0x8010}, 0x404c000) (async) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x32, 0x8, 0x70bd26, 0x25dfdbff, {0x1}, [@nested={0x47, 0x7c, 0x0, 0x1, [@generic="e335a85613f048f7d8f6c42594fd13864a83fbf517e28b5bc86874dac2563995226074c0bc9a1499de7f4628b309dd543e2aef", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x3}, @typed={0x8, 0x59, 0x0, 0x0, @u32}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x440c0) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x4}]}, 0x18}}, 0x0) 14:39:18 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x3, 0xa0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r2, 0x0, 0x0) r3 = memfd_secret(0x2902e9f725d3e46a) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={@id={0x2, 0x0, @a}}) fcntl$lock(r2, 0x25, 0x0) r4 = dup(r1) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) openat(r5, &(0x7f0000000280)='./file0\x00', 0x349000, 0x11a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4001, 0x0, 0x3}, 0x10}, 0x90) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r9, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x8) connect$pppl2tp(r8, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x9, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000380)={0x7fff, 0x0, '\x00', {0x0, @bt={0x1, 0xb9, 0x1, 0x1, 0x101, 0x100, 0x7fffffff, 0x8, 0x8, 0x20, 0x80, 0xfaa, 0x4, 0x3, 0x2, 0x0, {0x8, 0x101}, 0xfb, 0x7}}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) sendmmsg$inet6(r9, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:39:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 219.811455][ T6956] workqueue: Failed to create a rescuer kthread for wq "kvm": -EINTR [ 220.072293][ T6980] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 220.142411][ T1784] usb 2-1: Using ep0 maxpacket: 32 [ 220.330246][ T1784] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 220.387664][ T1784] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 220.399958][ T1784] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 220.447654][ T1784] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.460409][ T1784] usb 2-1: config 0 descriptor?? [ 220.499943][ T6949] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 220.521463][ T1784] hub 2-1:0.0: USB hub found [ 220.753410][ T1784] hub 2-1:0.0: 2 ports detected [ 220.817688][ T1784] hub 2-1:0.0: insufficient power available to use all downstream ports [ 220.980812][ T6949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.991130][ T6949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 223.367240][ T5140] usb 2-1: USB disconnect, device number 6 14:39:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001000)={0x0, 0x0, 0xc, {0xc, 0x0, "02bc63b5e555fac92b94"}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x90, 0xb0, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x40, 0x4, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x2, 0x3b, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x341, 0x5, 0x6, 0xa2, 0x10, 0x80}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x91, 0x7, 0x2, 0x4, 0x8}]}, 0x4, [{0x25, &(0x7f00000000c0)=@string={0x25, 0x3, "2cd51c2dd45f25f3518c2b5e6ad046d5127b3c901e2da3b6d382b2c561285f04d842ee"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x403}}, {0xdb, &(0x7f00000002c0)=@string={0xdb, 0x3, "5b38d84cef26d4645d4970642e65e4b971eb6246de548a8c163c289b917108089524f5e4d7e12b7975af091a6bfd17e1651e1c34ce0d856846007672d99e2ee1e102a4bb7d8a9afa0cbb07c314ed629d407fd80230729f3a1dfadaf3a85f4bb36fd6c8bd714932b71c2e8682042840542f64a32584e9c94fd4801b3d5b49ab574b9288a94fa14c9a4f4847197d50639132ebfa57869ce8f24e1ff7fae9a72e85a40649fba3fc3bbe7e2cd127d089c15f8e48ab90fb12fe8a82cfe95de6ee1e6e5ab9a1f35accd50142c0a53b76f3540e2644b522fa3052a207"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x43f}}]}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "02000000"}, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 64) 14:39:22 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private=0xa010101, @empty}, 0xc) accept4(r0, 0x0, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 14:39:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:22 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x3, 0xa0) (async) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r2, 0x0, 0x0) (async) r3 = memfd_secret(0x2902e9f725d3e46a) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={@id={0x2, 0x0, @a}}) (async) fcntl$lock(r2, 0x25, 0x0) (async) r4 = dup(r1) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) (async) openat(r5, &(0x7f0000000280)='./file0\x00', 0x349000, 0x11a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) (async) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4001, 0x0, 0x3}, 0x10}, 0x90) r8 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r9, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x8) (async) connect$pppl2tp(r8, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x9, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000380)={0x7fff, 0x0, '\x00', {0x0, @bt={0x1, 0xb9, 0x1, 0x1, 0x101, 0x100, 0x7fffffff, 0x8, 0x8, 0x20, 0x80, 0xfaa, 0x4, 0x3, 0x2, 0x0, {0x8, 0x101}, 0xfb, 0x7}}}) (async) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) (async) sendmmsg$inet6(r9, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:39:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x100000000000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x6, &(0x7f0000000100)={0x8, 0x80000000}) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x6, &(0x7f0000000340)) (rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) (async) creat(&(0x7f0000000300)='./file0\x00', 0x6) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x0, 0x80000001, 0x6}}) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) (async, rerun: 64) getrlimit(0xf, &(0x7f0000000280)) (rerun: 64) sendmsg$nl_route(r3, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@mpls_getnetconf={0x1c, 0x52, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x408d0) [ 223.985321][ T6991] __nla_validate_parse: 35 callbacks suppressed [ 223.985344][ T6991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 224.012490][ T6999] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$pptp(0x18, 0x1, 0x2) (async) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) (async) 14:39:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x100000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) setrlimit(0x6, &(0x7f0000000100)={0x8, 0x80000000}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000340)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) creat(&(0x7f0000000300)='./file0\x00', 0x6) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x0, 0x80000001, 0x6}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) getrlimit(0xf, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@mpls_getnetconf={0x1c, 0x52, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x408d0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x100000000000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) setrlimit(0x6, &(0x7f0000000100)={0x8, 0x80000000}) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) sched_setscheduler(0x0, 0x6, &(0x7f0000000340)) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) socket(0x10, 0x2, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2={0xff, 0x3}, 0x0, 0x0, 0xfffffffe, 0xffffffff}}) (async) creat(&(0x7f0000000300)='./file0\x00', 0x6) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x0, 0x9, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x0, 0x80000001, 0x6}}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000780)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000007c0)=[0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000880), &(0x7f00000008c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) (async) getrlimit(0xf, &(0x7f0000000280)) (async) sendmsg$nl_route(r3, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@mpls_getnetconf={0x1c, 0x52, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x408d0) (async) 14:39:22 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 32) r1 = syz_open_dev$sndmidi(&(0x7f0000000300), 0x3, 0xa0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r2, 0x0, 0x0) (async) r3 = memfd_secret(0x2902e9f725d3e46a) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000180)={@id={0x2, 0x0, @a}}) (async) fcntl$lock(r2, 0x25, 0x0) r4 = dup(r1) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async, rerun: 64) r5 = bpf$ITER_CREATE(0x21, 0x0, 0x0) (rerun: 64) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) (async) openat(r5, &(0x7f0000000280)='./file0\x00', 0x349000, 0x11a) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0xb, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) (async, rerun: 32) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x5, 0x80000001, @sync=&(0x7f0000000040)={0xffff6a0c, 0xfffffff8, 0x100}}}) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b7020000140ed003bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000d0c2980000000000000000007502faff07cd02020404000001007d60b70300000d1000006a0a00fe0000000d8500000026000000b70000000004002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1059b5725ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa503b8de7ab9a780001000000000000d4bf20c2bd152d814f01f2cd539e030b0000000000007f4182f32333b08e6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91004cd5817e0b7f005e6ee7a39e2f0b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de3535e7dacf1b13f7e851ec843c2288a2e7ff949a7a48ce18799ee53de177a81ea67a8f84538a9a311c754e5ab59a43f56d2085786e7e38b49d5a7f7169f006f3f5c95177fbd0b14b36e85ac90aef911785c88e16aae46084d676d8ef8aa6ecc2d34a442bc098f4fcc96623b7c373b0ef04d55b846b094b0d6c7a75a76d445e0dcdf72c7ef97e08512ef5987b6e09a6a7cafeff0000141f65e7c3e41ac37a63f8ffffffffffffffff84fa5df32b70a80cce69cf30d3d67d84cc00f9db9b2ff72f3ce0d7ce76fd967d0736690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48eb19767e00b75041739952fe87fde27ce01893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585950950e851250540593e61860b69a521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7f58bde38b44ab13d980c894ed90d9338923789a1edcd8043fe879190010c8e6f767ee30ea3aad2c6d6b8c97c00eaa00ff9bc46e1cfecbdc0e4ffac53e8f76c8a556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404a0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1818b24aad0922091d4a92bc408a5a37d2fe7a60b903d2d9fe9c151cafcc8dc389671c2d08b6e2641500568445b00cee4585af04fa66a6c08ba0d66649dcf3bf8a9066e596119109ea8b308ff070000aab1c95b27beedd913b22dcaa197ccc34586dc50bd9f4628ebe757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6c9eb0dcca5303eed6689ea910900785f61278dde47e6672e93a314a5f60e7b682bf0cacde21f6090f4fb311afd7f8b48f3f0d8c66449d8687dcf2d0f76668b2b4d37959c529e99b7daf32acfed749d0900014cef5f98126324e202badc1e5c20d69e576a7700000000000056b894418e4591c624a9b2ccb0bfb888d413d923b0c901973cd7c9d197d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe84f483b15f45b9a1d3af087047c568aef1d8559c6146bb93026ebfc0bb5ec10b6290dc757a4903a88fb2c035f9349b59085cf91b8b775152786118a1020010fc19928ccb713ff09e179c308fbe9bc543dcf43f731074d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad10e5e9d26631c2f1db3a2882f6e130a79517a88de7596429a20793e12616aa32b3e720c6523fbe933321adde8ca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471647f8bc03d11811ac6eec1741ceb39a3ecd9e3c325fcabbab3d12f6a759f7ce11dafa387a8077db8a2230d2014a57bc8dd47741270000008000000000b2eebd5e1626cab98499328ff024a240199993433ceb5be20427a32df7047d63010dfc6a461517ad48ff64042e84c85c899fd11c6320a8d8fc0e78c1aaa152d567f91dd943f62d167fed1b605965a5c2b32d094a461a990000000000000000000000000000000000000000000200000000000000000000b385c644a4a170e6dc9e9e546bfa049d025b319abd87fd85482b43db5d6c2cb6a204d45f88dd4140c8edb598a36e21ad132bf6b80d1ec56633b01813fc5cd7d048469a966bbfb300fd772cbadf0cf26899bfd15e7d9408026a92f13f11d1c9832259b2f97227f84a3bb96253717a177ac091d0f4632f638b09a0307ff31729857f6fb7dac17ed09e6fe9f19e481a3f77cead663f42456e080952636515c758f5047b2148944133a492ef20a1778088c42094903d6ece2497b99fc745c420b035ff7961484a0f62a2d957ae2e47ff1ea8a059f2d0495a1e3bf9c3e8d2b16ab409de762522f6008de48bb70b698c5c9867437ac3127fad4bd699acaad78a5f66c7fc7d46e048082a0af61e6b052e473ed26b032a070ea10e985703b292c7336112b1f35c3b069363869dce725d8da75dcec76dc591c052feecee18c64c4600a0bc3d4945d4b918865bbf52f732a500689cbd9a84d07846417796f2a85e7a41d27d64b10f8e970469cf495b4a1b4ea8b5322f78e9f3048351b550c59a634b47981420081ea4da18b9d318fa001ce660b28bbcf3c1a8893d130b26d25e491f478ae4f95f71ea8897b34c55f1678b8453f08a5ae1b3b4d8c83053c57637a98ef57e5fa51971eba5e287e9910cba734336703defc13fe1659b157e5d9de7bfb929e715ed1a9a505a04a8d8474482295afbb9de90de2e918522cac2d5b5ac09d1fdc4fd7c6393a684ad7234ecb65d0008000000000000560ad146e8b9e9cd9b050edb1f6735c90a76b1ba4dbdee34d0b6750f25ba7251944ada77665573460056351d009a568c782f4438ecba9bee47f25286300e83bd1853076ad52eac84029335b86e7f21e39a1af3d070abef94bc0827db0046dcb7d63bf64bf801f33e3196b522c836a40b0100d0961533737c57e9b7337b981a99f63f600f90647703f0640f6594dd9f26436024a1f90f174769bad5a283271e6d7f49dec90a05bd771dd0502dc2170000ae1bc4246ae316c6af10bf02088b4bb2ac89c96e58578dc50eddbf01ece3cb8a363ecbeb8198997115d7151f691a2a755d8233e006dd38ed5ba350bd6aad3bf6f5108083f0100f8a20666e92ec7254ce7284159057be455d16134d65ce69c4b906096427224b69750b779d81eb6e37e1db62b1788ff918433787f8026ef5c518113d4841b5ca4dbe8d4afff527513a2efc8403be48e494b3bfeede33b1deefd9d902e8dc868f30161c2cd13621b0a20362181186ff8cf4c8d58d74822f92554288fdf4225087ee157e9f1597c3e2e238f382a91bf48b4de88363c841bd7a8cddae334429ccf45bd3d434d9ecf74634ffc9539010f0d36e672b9d668cc6762c0b25e4a527fb4d184ba84498b1367e4b31faf75f1b3dcecfd80c57015d8cd16171507add30833865fc1a42780e9d57bb14a6ebea4018d26e18747546fc7a4a619753fd9bea0995dbef90f9b80549473eea2fb9bc43d33d6f8f3dc17a067f39ac2257eb1f7c8d8719a1cca094bd933ceef87a3ec0c2ac70d5f843425100950000009e000010006129000018779600b1f2ae5ed34f5b7e77278f7ded9f030000002e050000009f95a59418f612dfa87c654043da1a59c3c43c7884ab65d4b34984afe30c63179c4f5a3ba0e491f2b942b754a3c0d5b878c4ad63591c3fc7d3a4d4296d4bab0a88e55ff9c2536654bb2f83e8015fac216119e8ce582688938c9a331a97c087b71ffb4c3a599e08fa0607e50300f7ff00d03bf057b408c86a1165bd9a1bdbf3dff88c9f2173a75d5fc82dce6d8a3f297231e33588d7cf183109c1118d94a41d48f8efcf193ff26908accba23f1ec1cff64a1b912ededeb080f9a241ef7947bb8a1eaa20e46465e07709e6dd6a3a7e18200c9e80b9634e6f0c4d000000000000000000000000000000005e50e77d04fcf8931ad07b38a39957e6b3a3c909000000e9d694e483e848fe0d00ee7c7d6cc30932a9575aa8808d10a43d84fa5e39aa7f2316e308d8963560250bb4e60e88c726f63662cb143daf4b9ebd0e74998a59fbb42dc35f12452cca456a12b7d15cf3ce7ea350e9510e96527cde622998683e65b235c284543ca32436f9e705dff00f08df1115175628a327876dea291480c2dde8a59d1856eed2b502965038af0d56e49e0e2e9cb06b2927b2eec3f42fa0e4d0f2e25104805f386d460e212c27ac7bafe6a0078f8648ff9f1e0257338ae58457fb27b29430cc9ac6a33ea11b88ae8bc95dffa293aa69d6d47f89b28a25a7ec2fce6691549990f914eb950f63a6b731cc34003d1f02e1b619813699303b6b1260d5537e85315551adabe00c98bd7aa06e7f00c89f11a410518d181cbfbbbdb9160af19f1fc456b5fc4f099814631024b734c0cd8843c5cb124a21092e6cdd8aa2f4d3f93e92c6d850898890d9449e3f499af92be74ba8ba7928feabbd99d6288dece7513c50b973bab8b93f7214415078857d18032ab5adb8d4bf32405cc5f63eba7e60bcd0098fd7957943b3c5cf13de4e049e06ad7ebc23041088c99d35f40555364ff86cab4542261999bccd3269e51d10900a1c05696b47ff33a159abce6bb1d69193bd01f59f1d3f431b4e0868db623cb8375baa50785b8fcd37ce4c52abe43c1e3368735022e7cc7a9b397b19b32adc91444f519ad33f7f2680e3cf7ecd3cfc67816eb66b1faa78dd8e3f7e233813e6b508dfc713583d8ef8f9c7ff5cdae59aa7aca654b1740c90eb71ca000000000000000000000000000000000000000000faa53c07b5f590ee4c8bfbd828972bb7bb38bb7ae23bf3bca7eb378ba0e912b150dde95dafe804000000d640bd18fdfbe4a2d2aa0607b026f78417471e6ea0d1e86b309b29d0dae2d2c9c730ac21cc2a6213596a784a09775f86a9e6d5b6c7b3c5d10177a873edb630fdf94da7640539c8c07747b1e11005a1ce41d04a2ad3f5d25a1595e7609849033d2e86ac682f2f0cde376f50a88a3ab5e83f56e43a07641b82c077fa180c3980adc9f05b3c1479b79e85c71a9c00000000000000078ce7c4ab383dac0325fa7f4ffb201c479265272febf3d529aa3d9ffb08e4dbc8842fbda401004cf584ccf2070300000000000000845004e16a26b06b635f740492c303da988ab41b2ac3d9e9074590475678260f205532235444e991d7d63e52aa28964fb727db39091e5efee76e3d61b34d191895b7d49600a3536c7506df587256999d8094e6346eb381c0e212020d89242ac467aa803fa4140093fe17c4d15e3b4d8586370a1d6d373598ae96ab34909981681c75d1f823647fed2bd858a86ecf4b5c32d2f63ca6268ed97eb79ff8d3ccb24f111cf6f9179a8cbedaebe04172b3bc54dffa34e065facf9eafdbbb8aae685c1c733d9651fd5cd82042569965a39a9e8cf1f3c1eed092f4f4c167043806ea115a273b895f08dc2ba8469b80e4c48af6c97d56ecdba4e37b7a977926045f03c34609ee20922310d2c4e8714e55f0df78cbf506f321e826742cf3c9ed367747917ec5c809e4920f52e1b237b5d23e2b37b65267adbd0034152039ef8a6e823aaadd35f86e0116c4f725eedd6149695353398f584118d65ca2210000000000007b000000000000000000000000000000000000000000865271f5a254ea97b38927690a32301271384f22529518854628ebe53be78fe82c83ac3881d78410f747bf8a00322903607687a768939d6deb944767c7aa5029a16b5c6f8ebb950c5d38800e1c0ac335419fb74292cbae6aea6209e5ee5d306ec26596065bb1dee0aec735d8e2ddf8dbee8cbcccaa108576cf507ea2d89e6b2e08b7df5418d08b5163e7d9bca4dcd362ee0911e98f0ee4c01d90b7209fef37bcd3c2f58d5659c7527462292ad0d8404ad37c0d434eb1fd04627dc0e933ab115e3c61c16ccec4b7afae2ffb07a07a8d47a946ee0a74b5ff08e6cf1dfb7469b207d9bc807c79634dc2051476d7c53c8456dd938531e2d3eff375aef489f5777d1d31918c28c2baebf3553a911477236bb9de6eb121bd791ad5d765e2d9d78fdeb6c4bc6deb192e692346684d65dc7036230c60866534e5dec90087d540eb891a3c97b7ab8a01604ed31cfaeefe6b0000001000000000000000000031f20cd48e6cd399a64e44925cc28a290e76aaa8080e2f498d90c14a24add0807ac55621b4656e9a873f87d66e7cca5962471aadcb3292e881092fde06188717ca6836786201fb9c83b6acdd21abba3bf4b13aa3b26e6e060519e806fc41b0a04c38dcdc78cfed3f66d6e726a990956a436991e919fe01c7c9cb939412d6652de5f425e49229f84c04632d5e3b90c85523ff77247c3012b6ad2479d02932b0837eec2a31cd33c40d859e4ce03179dd2c12171c432fcd52dfbc8668684abf04d0aecbd0c25dc4fd55dbf887640ecfce31da4732a0c46b19dd9beae0b057eef8e386d500f5e84a09"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4001, 0x0, 0x3}, 0x10}, 0x90) (async) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r9, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x8) connect$pppl2tp(r8, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r9, 0x9, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x32) (async) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000380)={0x7fff, 0x0, '\x00', {0x0, @bt={0x1, 0xb9, 0x1, 0x1, 0x101, 0x100, 0x7fffffff, 0x8, 0x8, 0x20, 0x80, 0xfaa, 0x4, 0x3, 0x2, 0x0, {0x8, 0x101}, 0xfb, 0x7}}}) writev(r8, &(0x7f0000000440)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1) sendmmsg$inet6(r9, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 224.433336][ T7019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.448320][ T7016] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 224.484355][ T7023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 224.528282][ T5140] usb 2-1: new high-speed USB device number 7 using dummy_hcd 14:39:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 224.725729][ T7032] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 224.788158][ T7034] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.008566][ T5140] usb 2-1: Using ep0 maxpacket: 32 [ 225.188174][ T5140] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 225.230976][ T5140] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 225.243417][ T5140] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 225.252562][ T5140] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.351369][ T5140] usb 2-1: config 0 descriptor?? [ 225.371719][ T7011] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 225.415647][ T5140] hub 2-1:0.0: USB hub found 14:39:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001000)={0x0, 0x0, 0xc, {0xc, 0x0, "02bc63b5e555fac92b94"}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x90, 0xb0, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x40, 0x4, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x2, 0x3b, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x341, 0x5, 0x6, 0xa2, 0x10, 0x80}, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x91, 0x7, 0x2, 0x4, 0x8}]}, 0x4, [{0x25, &(0x7f00000000c0)=@string={0x25, 0x3, "2cd51c2dd45f25f3518c2b5e6ad046d5127b3c901e2da3b6d382b2c561285f04d842ee"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x403}}, {0xdb, &(0x7f00000002c0)=@string={0xdb, 0x3, "5b38d84cef26d4645d4970642e65e4b971eb6246de548a8c163c289b917108089524f5e4d7e12b7975af091a6bfd17e1651e1c34ce0d856846007672d99e2ee1e102a4bb7d8a9afa0cbb07c314ed629d407fd80230729f3a1dfadaf3a85f4bb36fd6c8bd714932b71c2e8682042840542f64a32584e9c94fd4801b3d5b49ab574b9288a94fa14c9a4f4847197d50639132ebfa57869ce8f24e1ff7fae9a72e85a40649fba3fc3bbe7e2cd127d089c15f8e48ab90fb12fe8a82cfe95de6ee1e6e5ab9a1f35accd50142c0a53b76f3540e2644b522fa3052a207"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x43f}}]}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x4, "02000000"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) fchdir(r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000003640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd6f000000000000000067000000080001002600000008000300", @ANYRES32=r3, @ANYBLOB="0c00990000000000000000000800c400f30000000800c30004020000"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) 14:39:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x556, 0x400, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xffffe000}) 14:39:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) (async, rerun: 32) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private=0xa010101, @empty}, 0xc) (async, rerun: 32) accept4(r0, 0x0, 0x0, 0x0) (async) accept4(r0, 0x0, 0x0, 0x0) 14:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 225.621613][ T7035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.645946][ T7035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) fchdir(r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000003640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd6f000000000000000067000000080001002600000008000300", @ANYRES32=r3, @ANYBLOB="0c00990000000000000000000800c400f30000000800c30004020000"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 225.739901][ T7042] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) (async) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @private=0xa010101, @empty}, 0xc) (async) accept4(r0, 0x0, 0x0, 0x0) (async) accept4(r0, 0x0, 0x0, 0x0) [ 225.742914][ T7042] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 225.827550][ T5140] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) 14:39:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$pptp(0x18, 0x1, 0x2) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f0000000100)=""/220, 0xdc}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3, 0x7ff, 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x556, 0x400, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xffffe000}) [ 226.034531][ T5140] usbhid 2-1:0.0: can't add hid device: -71 [ 226.041123][ T5140] usbhid: probe of 2-1:0.0 failed with error -71 [ 226.067957][ T7057] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) fchdir(r0) (async) fchdir(r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000003640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd6f000000000000000067000000080001002600000008000300", @ANYRES32=r3, @ANYBLOB="0c00990000000000000000000800c400f30000000800c30004020000"], 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 226.207425][ T7057] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 226.318635][ T7066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.442744][ T5140] usb 2-1: reset high-speed USB device number 7 using dummy_hcd [ 226.801952][ T5140] usb 2-1: Using ep0 maxpacket: 32 [ 226.971192][ T7052] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 227.208104][ T7070] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.216945][ T7070] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:39:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = signalfd(r0, &(0x7f00000000c0)={[0x3, 0x7]}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80800) 14:39:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:26 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x19, 0x4) r6 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x7d, &(0x7f0000000c00)={r9}, &(0x7f0000000c40)=0x14) r10 = socket(0x10, 0x3, 0x0) r11 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) r13 = memfd_secret(0x0) ftruncate(r13, 0x5) r14 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r13, 0x0) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r14, r12, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r15}}) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r12, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x9, 0x0, 0x9, 0x0, &(0x7f0000000300)="ea557ebd0470440fbd79c5fa8ba6736b227f060e84d36b5fea5c1ba72e2f24ed94805b79b64ebae11f95e1217cff8187bdd8e87ca51a8447e0a076f8c3044d2bd9f4e3ac0bb2b4d2d960ae95", 0x8, 0x0, 0xa4f57ecc39909adf, {0x1, r16}}) r17 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000002bc0)={r19, @in6={{0xa, 0x4e22, 0x0, @private1, 0xe77}}}, &(0x7f0000000100)=0x84) 14:39:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:26 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x556, 0x400, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xffffe000}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000400)={0x556, 0x400, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x2}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0xffffe000}) (async) 14:39:26 executing program 4: wait4(0xffffffffffffffff, &(0x7f0000000040), 0x40000000, &(0x7f0000000100)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104000000030000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e0000100002800400120008000200", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) [ 228.010947][ T7079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:39:26 executing program 4: wait4(0xffffffffffffffff, &(0x7f0000000040), 0x40000000, &(0x7f0000000100)) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104000000030000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e0000100002800400120008000200", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) 14:39:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 228.080097][ T5141] usb 2-1: USB disconnect, device number 7 14:39:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) (async) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) (async) r1 = signalfd(r0, &(0x7f00000000c0)={[0x3, 0x7]}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80800) 14:39:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 228.200774][ T7088] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:27 executing program 4: wait4(0xffffffffffffffff, &(0x7f0000000040), 0x40000000, &(0x7f0000000100)) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010000104000000030000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b00010065727370616e0000100002800400120008000200", @ANYRES32=0x0, @ANYBLOB], 0x40}}, 0x0) 14:39:27 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) (async, rerun: 32) r3 = socket(0x10, 0x3, 0x0) (async) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x19, 0x4) (async) r6 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) (async) r7 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x7d, &(0x7f0000000c00)={r9}, &(0x7f0000000c40)=0x14) r10 = socket(0x10, 0x3, 0x0) (async) r11 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) (async, rerun: 64) r13 = memfd_secret(0x0) (rerun: 64) ftruncate(r13, 0x5) (async, rerun: 64) r14 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r13, 0x0) (async, rerun: 64) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r14, r12, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r15}}) (async) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r12, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x9, 0x0, 0x9, 0x0, &(0x7f0000000300)="ea557ebd0470440fbd79c5fa8ba6736b227f060e84d36b5fea5c1ba72e2f24ed94805b79b64ebae11f95e1217cff8187bdd8e87ca51a8447e0a076f8c3044d2bd9f4e3ac0bb2b4d2d960ae95", 0x8, 0x0, 0xa4f57ecc39909adf, {0x1, r16}}) (async) r17 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000002bc0)={r19, @in6={{0xa, 0x4e22, 0x0, @private1, 0xe77}}}, &(0x7f0000000100)=0x84) [ 228.212359][ T7083] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 228.435829][ T7095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:39:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:27 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = signalfd(r0, &(0x7f00000000c0)={[0x3, 0x7]}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) (async) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10, 0x80800) 14:39:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:27 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x4, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x3800}, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) getresgid(&(0x7f00000000c0), 0x0, 0x0) r3 = getpid() fanotify_mark(0xffffffffffffffff, 0x20, 0x8001830, r0, &(0x7f0000000280)='./bus\x00') process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000900)=@RTM_NEWMDB={0x138, 0x54, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@in6_addr=@mcast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@in6_addr=@remote, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@ip4=@private=0xa010102, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x2, 0x2, 0x3, {@in6_addr=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xc5b3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@private=0xa010101, 0xb860f542de574b6d}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@local, 0x800}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x24008001) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fanotify_mark(r4, 0x0, 0x3b, 0xffffffffffffffff, &(0x7f0000000100)='./bus\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1f607) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x37}, @private1={0xfc, 0x1, '\x00', 0x4}, 0x9, 0x2, 0xfeff, 0x0, 0x1, 0x80022}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_queued_recursive\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) [ 228.681249][ T7106] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) 14:39:27 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:27 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) (async) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) (async) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x19, 0x4) (async) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x19, 0x4) r6 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) r7 = socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) (async) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x7d, &(0x7f0000000c00)={r9}, &(0x7f0000000c40)=0x14) (async) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x7d, &(0x7f0000000c00)={r9}, &(0x7f0000000c40)=0x14) r10 = socket(0x10, 0x3, 0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) (async) r11 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) memfd_secret(0x0) (async) r13 = memfd_secret(0x0) ftruncate(r13, 0x5) r14 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r13, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) (async) r15 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(r14, r12, &(0x7f0000000240)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r15}}) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r12, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x9, 0x0, 0x9, 0x0, &(0x7f0000000300)="ea557ebd0470440fbd79c5fa8ba6736b227f060e84d36b5fea5c1ba72e2f24ed94805b79b64ebae11f95e1217cff8187bdd8e87ca51a8447e0a076f8c3044d2bd9f4e3ac0bb2b4d2d960ae95", 0x8, 0x0, 0xa4f57ecc39909adf, {0x1, r16}}) r17 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r17, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r18, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r10, 0x84, 0x6, &(0x7f0000002bc0)={r19, @in6={{0xa, 0x4e22, 0x0, @private1, 0xe77}}}, &(0x7f0000000100)=0x84) [ 229.241068][ T7120] __nla_validate_parse: 2 callbacks suppressed [ 229.241091][ T7120] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000900)=@deltaction={0x150, 0x31, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9c6}}]}, @TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) r11 = socket(0x10, 0x3, 0x0) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf99d}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'erspan0\x00', &(0x7f0000000180)={'tunl0\x00', r3, 0x7800, 0x1, 0x80000000, 0x4, {{0x10, 0x4, 0x0, 0x3d, 0x40, 0x64, 0x0, 0x8, 0x4, 0x0, @loopback, @empty, {[@ssrr={0x89, 0x27, 0x25, [@multicast2, @multicast1, @empty, @local, @rand_addr=0x64010102, @loopback, @broadcast, @multicast1, @rand_addr=0x64010100]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl0\x00', r3, 0x2f, 0x9, 0x0, 0xfff, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private0, 0x7, 0x700, 0x1f, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6_vti0\x00', r3, 0x4, 0xdc, 0x4, 0x1, 0xb, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x20, 0x9, 0x1}}) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)=@RTM_NEWMDB={0x138, 0x54, 0x4, 0x70bd26, 0x25dfdbfc, {0x7, r7}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x2, 0x1, {@ip4=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r10, 0x0, 0x0, 0x1, {@ip4=@rand_addr=0x64010101, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r13, 0x1, 0x7, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x3, 0x3, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r14, 0x1, 0x0, 0x4, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x0, {@in6_addr=@mcast1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r15, 0x1, 0x2, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x26}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@ip4=@multicast1, 0xc5b3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r16, 0x1, 0x1, 0x0, {@ip4=@multicast2, 0x800}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x40) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}]}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r17, 0x10e, 0x4, &(0x7f0000000580)=0x3f, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002880)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 229.448092][ T7122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.494684][ T7124] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 229.654314][ T7127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:39:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$pptp(0x18, 0x1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:28 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 230.287118][ T7144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 230.367630][ T7140] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 14:39:29 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_delvlan={0x18, 0x71, 0x1}, 0x18}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x54, 0x48, 0x100, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x20, 0x0, 0x0, 0x5}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x3a}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8061}, 0x4004080) fallocate(r0, 0x1, 0x7, 0xff) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x7c, 0x20, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x14, 0x1, 0xdb, 0x0, 0x0, 0x1, 0x8}, [@FRA_DST={0x14, 0x1, @private1}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FRA_SRC={0x14, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x6}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e21}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x550, 0x4}}, './file0\x00'}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) [ 230.505320][ T7136] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:39:29 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async, rerun: 64) r1 = fanotify_init(0x4, 0x0) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32], 0x30}, 0x1, 0x0, 0x0, 0x3800}, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) (async) fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}) getresgid(&(0x7f00000000c0), 0x0, 0x0) (async, rerun: 64) r3 = getpid() (rerun: 64) fanotify_mark(0xffffffffffffffff, 0x20, 0x8001830, r0, &(0x7f0000000280)='./bus\x00') (async, rerun: 32) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async, rerun: 32) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000900)=@RTM_NEWMDB={0x138, 0x54, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@in6_addr=@mcast1}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@in6_addr=@remote, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x0, {@ip4=@private=0xa010102, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x2, 0x2, 0x3, {@in6_addr=@local, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x2, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xc5b3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@private=0xa010101, 0xb860f542de574b6d}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x2, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@local, 0x800}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x1}, 0x24008001) (async) ftruncate(0xffffffffffffffff, 0x0) (async) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) fanotify_mark(r4, 0x0, 0x3b, 0xffffffffffffffff, &(0x7f0000000100)='./bus\x00') (async, rerun: 64) sendfile(0xffffffffffffffff, r4, 0x0, 0x1f607) (async, rerun: 64) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) (async) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x37}, @private1={0xfc, 0x1, '\x00', 0x4}, 0x9, 0x2, 0xfeff, 0x0, 0x1, 0x80022}) (async, rerun: 64) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) (async) openat$cgroup_ro(r4, &(0x7f00000005c0)='blkio.bfq.io_queued_recursive\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r7 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) 14:39:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=@bridge_delvlan={0x18, 0x71, 0x1}, 0x18}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x54, 0x48, 0x100, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x20, 0x0, 0x0, 0x5}, [@IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_LABEL={0x8, 0x2, 0x7}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x3a}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8061}, 0x4004080) (async) fallocate(r0, 0x1, 0x7, 0xff) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x7c, 0x20, 0x400, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x14, 0x1, 0xdb, 0x0, 0x0, 0x1, 0x8}, [@FRA_DST={0x14, 0x1, @private1}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @FRA_SRC={0x14, 0x2, @loopback}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x6}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0x4e21}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x550, 0x4}}, './file0\x00'}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 14:39:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0xb}, {0x4}}]}, 0x34}}, 0x0) [ 230.936662][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:29 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) 14:39:30 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x15, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11}}}, 0xb8}}, 0x0) [ 231.731829][ T7170] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 257.959696][ T5141] rcu: INFO: rcu_preempt detected expedited stalls on CPUs/tasks: { 1-.... } 2668 jiffies s: 3529 root: 0x2/. [ 257.984097][ T5141] rcu: blocking rcu_node structures (internal RCU debug): [ 258.040945][ T5141] Sending NMI from CPU 0 to CPUs 1: [ 258.046229][ C1] NMI backtrace for cpu 1 [ 258.046244][ C1] CPU: 1 PID: 7146 Comm: syz-executor.1 Not tainted 6.5.0-syzkaller-09276-g99d99825fc07 #0 [ 258.046273][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 258.046288][ C1] RIP: 0010:pie_calculate_probability+0x6b2/0x850 [ 258.046467][ C1] Code: 74 27 f9 45 85 f6 0f 84 17 fe ff ff e8 b7 78 27 f9 48 8d 7b 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 86 01 00 00 48 8d 7b 18 48 c7 43 10 46 c3 23 00 48 b8 00 00 [ 258.046492][ C1] RSP: 0018:ffffc900001e0bc0 EFLAGS: 00000246 [ 258.046513][ C1] RAX: dffffc0000000000 RBX: ffffc90017a85d10 RCX: 0000000000000100 [ 258.046531][ C1] RDX: 1ffff92002f50ba4 RSI: ffffffff88600009 RDI: ffffc90017a85d20 [ 258.046548][ C1] RBP: ffff888078b67b00 R08: 0000000000000001 R09: 0000000000000000 [ 258.046565][ C1] R10: 0000000000000000 R11: 0000000008331fa5 R12: ffffc90017a85d48 [ 258.046581][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.046597][ C1] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 258.046623][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 258.046642][ C1] CR2: 00000000f72646a0 CR3: 000000000c776000 CR4: 00000000003506e0 [ 258.046659][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.046675][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.046691][ C1] Call Trace: [ 258.046700][ C1] [ 258.046709][ C1] ? show_regs+0x8f/0xa0 [ 258.046771][ C1] ? nmi_cpu_backtrace+0x1d4/0x380 [ 258.046827][ C1] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 258.046874][ C1] ? nmi_handle+0x1a8/0x570 [ 258.046906][ C1] ? pie_calculate_probability+0x6b2/0x850 [ 258.046948][ C1] ? default_do_nmi+0x69/0x160 [ 258.047003][ C1] ? exc_nmi+0x171/0x1e0 [ 258.047035][ C1] ? end_repeat_nmi+0x16/0x31 [ 258.047119][ C1] ? pie_calculate_probability+0x699/0x850 [ 258.047186][ C1] ? pie_calculate_probability+0x6b2/0x850 [ 258.047228][ C1] ? pie_calculate_probability+0x6b2/0x850 [ 258.047270][ C1] ? pie_calculate_probability+0x6b2/0x850 [ 258.047311][ C1] [ 258.047318][ C1] [ 258.047332][ C1] fq_pie_timer+0x1da/0x4f0 [ 258.047375][ C1] ? fq_pie_dump+0x800/0x800 [ 258.047413][ C1] call_timer_fn+0x1a0/0x580 [ 258.047458][ C1] ? timer_shutdown_sync+0x20/0x20 [ 258.047492][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 258.047534][ C1] ? fq_pie_dump+0x800/0x800 [ 258.047572][ C1] ? rcu_is_watching+0x12/0xb0 [ 258.047599][ C1] ? fq_pie_dump+0x800/0x800 [ 258.047638][ C1] __run_timers+0x764/0xb10 [ 258.047677][ C1] ? call_timer_fn+0x580/0x580 [ 258.047710][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 258.047748][ C1] ? sched_clock_cpu+0x6d/0x4c0 [ 258.047796][ C1] run_timer_softirq+0x58/0xd0 [ 258.047830][ C1] __do_softirq+0x218/0x965 [ 258.047887][ C1] ? __lock_text_end+0x5/0x5 [ 258.047917][ C1] irq_exit_rcu+0xb7/0x120 [ 258.047947][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 258.047986][ C1] [ 258.047993][ C1] [ 258.048001][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 258.048037][ C1] RIP: 0010:unwind_next_frame+0x118e/0x2390 [ 258.048083][ C1] Code: 74 08 3c 03 0f 8e 77 11 00 00 44 8b 23 89 ee 44 89 e7 e8 75 48 4d 00 41 39 ec 0f 85 b1 00 00 00 e8 77 4d 4d 00 48 8b 54 24 10 <48> b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 ba 11 [ 258.048108][ C1] RSP: 0018:ffffc900160bf4f0 EFLAGS: 00000293 [ 258.048127][ C1] RAX: 0000000000000000 RBX: ffffc900160bf570 RCX: 0000000000000000 [ 258.048150][ C1] RDX: ffffc900160bf5a8 RSI: ffffffff813a2b49 RDI: 0000000000000004 [ 258.048167][ C1] RBP: 0000000000000001 R08: 0000000000000004 R09: 0000000000000001 [ 258.048182][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 258.048198][ C1] R13: 0000000000000001 R14: 0000000000000001 R15: 0000000000000001 [ 258.048219][ C1] ? unwind_next_frame+0x1189/0x2390 [ 258.048268][ C1] ? arch_do_signal_or_restart+0x90/0x7f0 [ 258.048309][ C1] ? write_profile+0x450/0x450 [ 258.048348][ C1] arch_stack_walk+0xfa/0x170 [ 258.048378][ C1] ? exit_to_user_mode_prepare+0x11f/0x240 [ 258.048408][ C1] ? kmem_cache_free+0xf0/0x480 [ 258.048462][ C1] stack_trace_save+0x96/0xd0 [ 258.048503][ C1] ? filter_irq_stacks+0x90/0x90 [ 258.048545][ C1] ? kmem_cache_free+0xf0/0x480 [ 258.048583][ C1] ? kasan_save_stack+0x43/0x50 [ 258.048624][ C1] ? kasan_save_stack+0x33/0x50 [ 258.048666][ C1] kasan_save_stack+0x33/0x50 [ 258.048707][ C1] ? kasan_save_stack+0x33/0x50 [ 258.048748][ C1] ? kasan_set_track+0x25/0x30 [ 258.048788][ C1] ? kasan_save_free_info+0x2b/0x40 [ 258.048816][ C1] ? ____kasan_slab_free+0x15b/0x1b0 [ 258.048857][ C1] ? slab_free_freelist_hook+0x114/0x1e0 [ 258.048894][ C1] ? kmem_cache_free+0xf0/0x480 [ 258.048932][ C1] ? remove_vma+0x128/0x170 [ 258.048966][ C1] ? exit_mmap+0x453/0xa60 [ 258.049002][ C1] ? __mmput+0x12a/0x4d0 [ 258.049027][ C1] ? mmput+0x62/0x70 [ 258.049050][ C1] ? do_exit+0x9b4/0x2a20 [ 258.049090][ C1] ? do_group_exit+0xd4/0x2a0 [ 258.049130][ C1] ? get_signal+0x23d1/0x27b0 [ 258.049161][ C1] ? arch_do_signal_or_restart+0x90/0x7f0 [ 258.049224][ C1] kasan_set_track+0x25/0x30 [ 258.049266][ C1] kasan_save_free_info+0x2b/0x40 [ 258.049295][ C1] ____kasan_slab_free+0x15b/0x1b0 [ 258.049340][ C1] slab_free_freelist_hook+0x114/0x1e0 [ 258.049382][ C1] ? remove_vma+0x128/0x170 [ 258.049415][ C1] kmem_cache_free+0xf0/0x480 [ 258.049460][ C1] remove_vma+0x128/0x170 [ 258.049495][ C1] exit_mmap+0x453/0xa60 [ 258.049534][ C1] ? do_vma_munmap+0x70/0x70 [ 258.049574][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 258.049627][ C1] __mmput+0x12a/0x4d0 [ 258.049656][ C1] mmput+0x62/0x70 [ 258.049682][ C1] do_exit+0x9b4/0x2a20 [ 258.049722][ C1] ? rcu_is_watching+0x12/0xb0 [ 258.049748][ C1] ? lock_release+0x4bf/0x680 [ 258.049783][ C1] ? get_signal+0x935/0x27b0 [ 258.049810][ C1] ? mm_update_next_owner+0x850/0x850 [ 258.049852][ C1] ? do_raw_spin_lock+0x12e/0x2b0 [ 258.049893][ C1] ? spin_bug+0x1d0/0x1d0 [ 258.049933][ C1] do_group_exit+0xd4/0x2a0 [ 258.049976][ C1] get_signal+0x23d1/0x27b0 [ 258.050005][ C1] ? reacquire_held_locks+0x4b0/0x4b0 [ 258.050047][ C1] ? exit_signals+0x920/0x920 [ 258.050074][ C1] ? do_futex+0x130/0x350 [ 258.050119][ C1] arch_do_signal_or_restart+0x90/0x7f0 [ 258.050164][ C1] ? get_sigframe_size+0x20/0x20 [ 258.050206][ C1] ? __x64_sys_futex_time32+0x480/0x480 [ 258.050247][ C1] exit_to_user_mode_prepare+0x11f/0x240 [ 258.050277][ C1] syscall_exit_to_user_mode+0x1d/0x60 [ 258.050317][ C1] __do_fast_syscall_32+0x6d/0xe0 [ 258.050349][ C1] do_fast_syscall_32+0x33/0x70 [ 258.050379][ C1] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 258.050419][ C1] RIP: 0023:0xf7f86579 [ 258.050437][ C1] Code: Unable to access opcode bytes at 0xf7f8654f. [ 258.050447][ C1] RSP: 002b:00000000f7efd65c EFLAGS: 00000292 ORIG_RAX: 00000000000000f0 [ 258.050470][ C1] RAX: fffffffffffffe00 RBX: 00000000f737b1e8 RCX: 0000000000000080 [ 258.050487][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000f737b1ec [ 258.050503][ C1] RBP: 0000000000000081 R08: 0000000000000000 R09: 0000000000000000 [ 258.050519][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 258.050535][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 258.050560][ C1]