/control\x00', 0x0, 0x0) 09:11:24 executing program 1: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 09:11:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000002c0)=0x80000001) fcntl$setsig(r2, 0xa, 0x12) r4 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x22040fb5, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 09:11:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000340)={'tunl0\x00', 0x0}) 09:11:24 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:11:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:11:25 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'lock', ' ', 'io'}, 0x8) 09:11:25 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:25 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/37, 0x25}], 0x300) 09:11:25 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{0x0}], 0x1) 09:11:25 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:11:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xd0, &(0x7f00000000c0)=""/208, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 09:11:26 executing program 0: socket(0xa, 0x0, 0xfffffff8) 09:11:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 09:11:26 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:26 executing program 2: r0 = msgget(0x0, 0x4) msgrcv(r0, &(0x7f0000001780)={0x0, ""/125}, 0x85, 0x3, 0x3000) r1 = msgget(0x0, 0x4) msgsnd(r1, &(0x7f0000000000)={0x1}, 0x8, 0x0) 09:11:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:11:26 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x4e5}, &(0x7f0000000040)) 09:11:26 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000f80), 0x121001, 0x0) write$vhost_msg(r0, 0x0, 0x0) 09:11:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000340)={'tunl0\x00', 0x0}) 09:11:27 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 09:11:27 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000180)) 09:11:27 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:27 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x477d5810, 0x0, 0x0, 0x0, 0x0, "eec5b5b205fcfb4ad6577512091ff27ed762f7"}) 09:11:27 executing program 1: socket(0x0, 0x80c, 0x0) 09:11:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0xfffffffffffffffb}], 0x0, &(0x7f0000000400)={[{}], [{@obj_user={'obj_user', 0x3d, ':]*\''}}]}) 09:11:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCGETA(r0, 0x402c542d, 0x0) 09:11:27 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) [ 804.213877][T21033] loop5: detected capacity change from 0 to 264192 [ 804.281957][T21033] FAT-fs (loop5): Unrecognized mount option "obj_user=:]*'" or missing value [ 804.423996][T21033] loop5: detected capacity change from 0 to 264192 09:11:28 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002ac0)={0x2020}, 0xa4d4c2b3df191043) 09:11:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x4020, 0x0) 09:11:28 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 804.553217][T21033] FAT-fs (loop5): Unrecognized mount option "obj_user=:]*'" or missing value 09:11:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/schedstat\x00', 0x0, 0x0) dup2(r1, r0) 09:11:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x2, &(0x7f0000000240)=@raw=[@map], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 805.047533][T21050] new mount options do not match the existing superblock, will be ignored 09:11:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/146, 0x32, 0x92, 0x1}, 0x20) 09:11:29 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)=ANY=[]) 09:11:29 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001600)={'tunl0\x00', &(0x7f0000001580)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0xe1, 0x0, 0x0, @remote, @remote, {[@ssrr={0x89, 0xb, 0x0, [@loopback, @broadcast]}, @rr={0x7, 0x17, 0x0, [@multicast2, @multicast1, @multicast1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x1b, 0x0, [@empty, @local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}}}) 09:11:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x7e, 0x6}, 0x40) 09:11:29 executing program 5: inotify_init1(0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)=ANY=[]) clone3(0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 09:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000440)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 09:11:29 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eec5b59205fcfb4ad6578987ecafa353e2cff7"}) 09:11:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000080)) [ 806.243084][T21071] loop5: detected capacity change from 0 to 1024 09:11:30 executing program 3: prctl$PR_MCE_KILL(0x15, 0x0, 0x0) [ 806.451925][T21071] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 09:11:30 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_getnexthop={0x17, 0x6a, 0x201, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x2c}}, 0x0) [ 806.575677][T21071] EXT4-fs (loop5): orphan cleanup on readonly fs [ 806.639822][T21071] EXT4-fs error (device loop5): ext4_free_blocks:5284: comm syz-executor.5: Freeing blocks not in datazone - block = 48, count = 16 [ 806.654262][T21071] EXT4-fs error (device loop5): ext4_free_inode:282: comm syz-executor.5: reserved or nonexistent inode 3 [ 806.666108][T21071] EXT4-fs warning (device loop5): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 806.680396][T21071] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 806.690121][T21071] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 806.794063][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 09:11:30 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, '/dev/vcsu#\x00'}}, 0x34) 09:11:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000240)=ANY=[]}) 09:11:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) r1 = dup2(r0, r0) fsconfig$FSCONFIG_SET_STRING(r1, 0x5, &(0x7f0000000040)='\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0) 09:11:31 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) write$FUSE_STATFS(r0, 0x0, 0x0) 09:11:31 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000480)=0xffffffffffffffff, 0x4) 09:11:31 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xee01}}) 09:11:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000760000/0x1000)=nil, 0x1000, 0x0, 0x2111, r0, 0x0) 09:11:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 09:11:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 09:11:32 executing program 3: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x0, 0x0, 0x0) 09:11:32 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000000c0)=ANY=[@ANYBLOB="980000000a06010200000000000000000500000205000100070000000900020073797a3000000000080009400000015e0800094000010001040008"], 0x98}}, 0x0) 09:11:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xe5) 09:11:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 09:11:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10001) [ 808.619663][T21119] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 09:11:32 executing program 3: prctl$PR_MCE_KILL(0x2, 0x544000, 0x0) 09:11:32 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xc}, 0x14) 09:11:33 executing program 5: r0 = io_uring_setup(0x526a, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x300, 0x0, 0x0) 09:11:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0xa4, &(0x7f00000001c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:33 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5429, 0x0) 09:11:33 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000640)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "0b431077b8b837f8293fb60acea0f2d0be5c66"}) 09:11:33 executing program 0: r0 = socket(0x10, 0x2, 0x4) bind$xdp(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0x10) 09:11:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:33 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 09:11:33 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @tid=0xffffffffffffffff}, 0x0) 09:11:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 09:11:34 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000640)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "0b431077b8b837f8293fb60acea0f2d0be5c66"}) [ 810.774337][T21158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1}) 09:11:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000001980)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) [ 810.999025][T21164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:35 executing program 3: syz_io_uring_setup(0x4fad, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:11:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone3(&(0x7f0000002dc0)={0x0, &(0x7f00000006c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) mmap(&(0x7f0000092000/0x2000)=nil, 0x2000, 0x180000a, 0x13, r1, 0xdf3da000) sendmsg(r0, &(0x7f00000003c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x2, 0x2}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)="5db69e3daca62c95c2d3f951605f6d53e93790542043fb8b6ad2c9458a0c1645c418490c23e21735ca1845a000c5bbafabd90407f54b24db91931f559369148a18b7000c236ed81bcfad0b47b23c8f29523dd3321b2a665036ffe4d3e9611460df66f03951cabfaa01", 0x69}, {&(0x7f0000000080)="c3c68582525027849a54c37ba86fd9b9dcbdae6e2ad57ed32e7e7b78965bfd", 0x1f}, {&(0x7f00000004c0)="9edf196b8d82cb79866393d7f42717c93ccf23e28b6d1dbbedbd9fe741b9fe7195f19a803bdcc211687094ae7c79de5d97f2af287abee24f7eada1e7043a982783fc546cde794fdf4f0263e7b120bae63e5b400ba9d3ce42c959efa63e8849ada3cbc04707624c42f801bd19187ee4ac32a48c9dbafacc87b2829cca75033c57248a0d80c3d2277cb28fcd0c5baa5b1e4da48b7111dd0ed92d239e3da53e61346bac07a82028b26ea4ce2cd7bb0a1d0db8a70442bb71de8adac7259d12dbe5e145a71cd7bdf219505a0b4125", 0xcc}, {&(0x7f00000005c0)="4f3842d65935d39fa7b3532e14a69f67638963702daade774dec715c07ed39cb708cb1a4af83bb5f326b63e6c28a9c65224f48fd029520a6d29d2d0a814fbcafb5981d6f6a369cebbe3c675bd53ceb77dc47a941a2777d37d659282865f96749494a0cda0278932573a24ebcc388860b5e0e5708", 0x74}, {&(0x7f0000000640)="2714b0839d954899367873333a80ae15c98e044937f32ebf9d59229f78d2ff225d9476be4fe7f2a3bcb1133cefbe50806e778d427af8ff8d9292d5567576f5ee3670281756320d4d453ba2c4798de1fa70ab120288cc89010280", 0x5a}, {&(0x7f0000000780)="e6677d32309df863ddeb47b52ff5e8d0e214233c0e5f5e37ca17e2147b5393c01ca0c1f832a3ffba1f957730d84ba35dbb156a9946e51cde3a77c32ae1a3227a67ad55169a321d26f75a30ac7da84e7bb939cec08e83b78aa2a7edff8720388ba9b77906840dfcf706181e0579ac68fffd0fb88f7eed6ddb16", 0x79}, {&(0x7f0000000800)="3edfea5a429d52c7510e726740a8254d8b3c261031dcc948f7815b1a0984bc2dcecb9c5d018712e7e8ee4bbd957c6543b9cc392c87fa52d8a28c47df9b0b8f65d4588d9fc8027a8e50f197212c1a4688d9284682043f1cdd4b5116a690a0f01551a3aebd2a9a1292d7e821f1f671ddeb2985847fef35d83db41dcaff5b6da574c937f630570730d9bfae75e939ec43e740db2b5f22b936bffb8a8c9fa16534f559fbb630d7456166350f1c775049fc8f461fe0307b176c48abb53fc93022d1cf55625823208d3ce64bd5b32939e4d2e277862e948b44bc2f43bed15acb35bb651729aff79ce2ec3c655db08e45acc5fbb72e257b461a9504e1", 0xf9}], 0x7, &(0x7f00000001c0)}, 0x20004080) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 09:11:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_getnexthop={0x2c, 0x6a, 0x201, 0x0, 0x0, {}, [@NHA_GROUPS={0x4}, @NHA_OIF={0x8}, @NHA_MASTER={0x8}]}, 0x2c}}, 0x0) 09:11:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) [ 812.000198][T21201] loop0: detected capacity change from 0 to 1024 [ 812.063014][T21203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:36 executing program 3: r0 = socket(0x25, 0x3, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 812.264866][T21201] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 09:11:36 executing program 5: r0 = socket(0xa, 0x3, 0x4) getsockopt$inet_mreqsrc(r0, 0x11b, 0x0, 0x0, 0x0) [ 812.367688][T21201] EXT4-fs (loop0): orphan cleanup on readonly fs [ 812.416465][T21201] EXT4-fs error (device loop0): ext4_free_blocks:5284: comm syz-executor.0: Freeing blocks not in datazone - block = 48, count = 16 [ 812.434331][T21201] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 812.446874][T21201] EXT4-fs warning (device loop0): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 812.461349][T21201] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 812.468079][T21201] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:11:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:36 executing program 2: r0 = syz_io_uring_setup(0x5dfa, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) ioctl$int_in(r0, 0x5450, 0x0) 09:11:36 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:36 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000100)={'sit0\x00', @ifru_ivalue}) [ 813.154347][T21229] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:37 executing program 0: r0 = io_uring_setup(0x526a, &(0x7f0000000140)) syz_open_dev$vcsu(&(0x7f0000002e00), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002e00), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000002e00), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000240)={{}, 0x0, 0x0, @inherit={0x50, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, {}, [0xfffffffffffffffc]}}, @devid}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x2, &(0x7f0000000200), 0x7) 09:11:37 executing program 5: syz_io_uring_setup(0x7aa, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x759f, &(0x7f0000000300), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 09:11:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 09:11:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x10, 0x3e, 0x925}, 0x14}}, 0x0) 09:11:37 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x894c, 0x0) [ 814.037540][T21253] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:11:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:38 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_setup(0x80000000, &(0x7f0000000080)) 09:11:38 executing program 3: prctl$PR_MCE_KILL(0x4, 0x2, 0x0) 09:11:38 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'sit0\x00', 0x0}) [ 814.958995][T21271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 09:11:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 09:11:39 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5414, &(0x7f0000000000)={0x1e3, 0x0, 0x0, 0x0, 0x0, "eec5b59205fcfb4ad6578987ecafa353e2cff7"}) 09:11:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x0, 0x4}, 0x40) 09:11:39 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x40045436, 0x0) [ 815.883794][T21292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 09:11:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:40 executing program 2: prctl$PR_MCE_KILL(0x23, 0x0, 0x0) 09:11:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:40 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000001c0)) 09:11:40 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000200)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 816.860993][T21315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 817.036789][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 817.043355][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 09:11:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000002e40)=@deltfilter={0x3c, 0x2d, 0x9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x3}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) 09:11:41 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:11:41 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "eec5b59205fcfb4ad6578987ecafa353e2cff7"}) 09:11:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:41 executing program 0: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000007000/0x3000)=nil, 0x3007) 09:11:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 817.950775][T21337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/schedstat\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f0000000100)=@v3={0x3000000, [], 0xffffffffffffffff}, 0x18, 0x0) 09:11:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target={'target ', {'PCI:', '16', ':', '0', ':', '18', '.', 'c'}}, 0x15) 09:11:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af3020004000000000000000000000002000000300000000200000004", 0x45, 0x1600}], 0x81, &(0x7f0000000080)=ANY=[]) clone3(0x0, 0x0) 09:11:42 executing program 0: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) r1 = dup2(r0, r0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0) 09:11:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19}) [ 818.476929][T21351] loop5: detected capacity change from 0 to 1024 [ 818.625055][T21351] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 818.733290][T21351] EXT4-fs (loop5): orphan cleanup on readonly fs [ 818.739947][T21351] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 818.759303][T21351] EXT4-fs error (device loop5): ext4_quota_enable:6405: comm syz-executor.5: Bad quota inode # 3 [ 818.773096][T21351] EXT4-fs warning (device loop5): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 818.789054][T21351] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 818.796084][T21351] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 818.891009][T21360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:42 executing program 3: r0 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:11:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x9e, &(0x7f0000000140)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:11:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:43 executing program 0: socket$inet6_udplite(0xa, 0x3, 0x87) 09:11:43 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:43 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), 0x0) 09:11:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) [ 819.830920][T21384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:44 executing program 5: r0 = fsopen(&(0x7f0000000040)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:11:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x107, 0x17, 0x0, 0x0) 09:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:44 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8942, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 09:11:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev, {[@ra={0x94, 0x4}]}}}}}) 09:11:44 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:44 executing program 5: r0 = fsopen(&(0x7f0000000040)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:11:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80b00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) pipe(0x0) close(0xffffffffffffffff) openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:11:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:45 executing program 0: r0 = socket(0xa, 0x3, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000411) 09:11:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCGETA(r0, 0x4020940d, 0x0) [ 821.502386][T21419] loop2: detected capacity change from 0 to 1029 09:11:45 executing program 0: socketpair(0x2, 0x5, 0x0, &(0x7f0000001100)) [ 821.632256][T21419] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 09:11:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 821.724507][T21419] EXT4-fs (loop2): orphan cleanup on readonly fs [ 821.745618][T21419] EXT4-fs error (device loop2): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 821.761088][T21419] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 821.769525][T21419] EXT4-fs error (device loop2): ext4_dirty_inode:5949: inode #3: comm syz-executor.2: mark_inode_dirty error [ 821.781762][T21419] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 821.790157][T21419] EXT4-fs error (device loop2): __ext4_ext_dirty:169: inode #3: comm syz-executor.2: mark_inode_dirty error [ 821.802146][T21419] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 821.810437][T21419] EXT4-fs error (device loop2): __ext4_ext_dirty:169: inode #3: comm syz-executor.2: mark_inode_dirty error [ 821.822511][T21419] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 821.830842][T21419] EXT4-fs error (device loop2): ext4_truncate:4287: inode #3: comm syz-executor.2: mark_inode_dirty error [ 821.845903][T21419] EXT4-fs error (device loop2): ext4_evict_inode:292: comm syz-executor.2: couldn't truncate inode 3 (err -27) [ 821.858505][T21419] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 09:11:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000140)=""/113, 0x71, 0xff) [ 821.873136][T21419] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 821.879969][T21419] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:11:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:11:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80b00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) pipe(0x0) close(0xffffffffffffffff) openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:11:46 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x40, 0x0, 0x0, 0x9, 0x0, 0x2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{0xa, 0x2}]}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 09:11:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:46 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) [ 822.909057][T21443] loop2: detected capacity change from 0 to 1029 09:11:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 823.017137][T21443] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 823.115754][T21443] EXT4-fs (loop2): orphan cleanup on readonly fs [ 823.152535][T21443] EXT4-fs error (device loop2): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 823.168153][T21443] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 823.180250][T21443] EXT4-fs error (device loop2): ext4_dirty_inode:5949: inode #3: comm syz-executor.2: mark_inode_dirty error [ 823.193141][T21443] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 823.201645][T21443] EXT4-fs error (device loop2): __ext4_ext_dirty:169: inode #3: comm syz-executor.2: mark_inode_dirty error [ 823.209609][T21455] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 823.213509][T21443] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 823.213591][T21443] EXT4-fs error (device loop2): __ext4_ext_dirty:169: inode #3: comm syz-executor.2: mark_inode_dirty error [ 823.243372][T21443] EXT4-fs error (device loop2) in ext4_do_update_inode:5161: error 27 [ 823.251865][T21443] EXT4-fs error (device loop2): ext4_truncate:4287: inode #3: comm syz-executor.2: mark_inode_dirty error [ 823.263439][T21443] EXT4-fs error (device loop2): ext4_evict_inode:292: comm syz-executor.2: couldn't truncate inode 3 (err -27) [ 823.275519][T21443] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 823.290114][T21443] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 823.297240][T21443] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:11:47 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000002c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) 09:11:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000240), 0x4) 09:11:47 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000140)) 09:11:47 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x802c542a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eec5b59205fcfb4ad6578987ecafa353e2cff7"}) 09:11:48 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:48 executing program 2: syz_io_uring_setup(0x4fad, &(0x7f0000000000)={0x0, 0x8ad8, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) [ 824.418980][T21484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:48 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "eec5b59205fcfb4ad6578987ecafa353e2cff7"}) 09:11:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80b00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) 09:11:48 executing program 5: socketpair(0x10, 0x2, 0xff, &(0x7f0000000000)) 09:11:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) [ 825.231435][T21506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 825.313504][T21510] loop3: detected capacity change from 0 to 1029 09:11:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) read(r0, &(0x7f00000000c0)=""/43, 0x2b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 09:11:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddrlabel={0x1c, 0x48, 0x1}, 0x1c}}, 0x0) [ 825.457637][T21510] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 09:11:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 825.577825][T21510] EXT4-fs (loop3): orphan cleanup on readonly fs [ 825.706557][T21510] EXT4-fs error (device loop3): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 825.721447][T21510] EXT4-fs error (device loop3) in ext4_do_update_inode:5161: error 27 [ 825.729755][T21510] EXT4-fs error (device loop3): ext4_dirty_inode:5949: inode #3: comm syz-executor.3: mark_inode_dirty error [ 825.746038][T21510] EXT4-fs error (device loop3) in ext4_do_update_inode:5161: error 27 [ 825.755074][T21510] EXT4-fs error (device loop3): __ext4_ext_dirty:169: inode #3: comm syz-executor.3: mark_inode_dirty error [ 825.766919][T21510] EXT4-fs error (device loop3) in ext4_do_update_inode:5161: error 27 [ 825.775366][T21510] EXT4-fs error (device loop3): __ext4_ext_dirty:169: inode #3: comm syz-executor.3: mark_inode_dirty error [ 825.787244][T21510] EXT4-fs error (device loop3) in ext4_do_update_inode:5161: error 27 [ 825.795708][T21510] EXT4-fs error (device loop3): ext4_truncate:4287: inode #3: comm syz-executor.3: mark_inode_dirty error [ 825.807470][T21510] EXT4-fs error (device loop3): ext4_evict_inode:292: comm syz-executor.3: couldn't truncate inode 3 (err -27) [ 825.820133][T21510] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 825.834481][T21510] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 825.841372][T21510] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:11:49 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) fcntl$setstatus(r0, 0x4, 0x43c00) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000002a00)=0x4000000) 09:11:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000340)={'tunl0\x00', 0x0}) 09:11:50 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '19', ':', '16', ':', '18', '.', '1d'}}, 0x17) [ 826.326701][T21529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:50 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000640)) 09:11:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:50 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5427, 0x0) 09:11:50 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'io'}, 0xa) 09:11:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) [ 827.137294][T21548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:51 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCCBRK(r0, 0x5428) 09:11:51 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f0000000080)=ANY=[]) socket$nl_route(0x10, 0x3, 0x0) 09:11:51 executing program 0: wait4(0x0, &(0x7f0000000000), 0x0, 0x0) wait4(0x0, 0x0, 0x1, &(0x7f0000000140)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001a40), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000001b40)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x40009200}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x34}}, 0x0) 09:11:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80b00, 0x6, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000000002000019000020600100000f2d0000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f00000000c0)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000cdf4655fddf4655fddf4655f00000000e5c700000800000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000001c0)=ANY=[]) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 828.030601][T21565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000003c0)=""/146, 0x32, 0x92, 0x1}, 0x20) [ 828.276108][T21577] loop3: detected capacity change from 0 to 1024 09:11:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 828.470658][T21577] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 828.542867][T21585] loop5: detected capacity change from 0 to 1029 [ 828.557060][T21577] EXT4-fs (loop3): orphan cleanup on readonly fs 09:11:52 executing program 2: prctl$PR_MCE_KILL(0x22, 0x0, 0x2) [ 828.645025][T21585] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 828.653405][T21577] EXT4-fs error (device loop3): ext4_free_blocks:5284: comm syz-executor.3: Freeing blocks not in datazone - block = 48, count = 16 [ 828.668813][T21577] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 828.680858][T21577] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. 09:11:52 executing program 0: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) [ 828.695309][T21577] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 828.703378][T21577] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 828.757530][T21585] EXT4-fs (loop5): orphan cleanup on readonly fs [ 828.783345][T21585] EXT4-fs error (device loop5): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 828.799294][T21585] EXT4-fs error (device loop5) in ext4_do_update_inode:5161: error 27 [ 828.809621][T21585] EXT4-fs error (device loop5): ext4_dirty_inode:5949: inode #3: comm syz-executor.5: mark_inode_dirty error [ 828.821836][T21585] EXT4-fs error (device loop5) in ext4_do_update_inode:5161: error 27 [ 828.830312][T21585] EXT4-fs error (device loop5): __ext4_ext_dirty:169: inode #3: comm syz-executor.5: mark_inode_dirty error [ 828.842264][T21585] EXT4-fs error (device loop5) in ext4_do_update_inode:5161: error 27 [ 828.850552][T21585] EXT4-fs error (device loop5): __ext4_ext_dirty:169: inode #3: comm syz-executor.5: mark_inode_dirty error [ 828.862430][T21585] EXT4-fs error (device loop5) in ext4_do_update_inode:5161: error 27 [ 828.870722][T21585] EXT4-fs error (device loop5): ext4_truncate:4287: inode #3: comm syz-executor.5: mark_inode_dirty error [ 828.882497][T21585] EXT4-fs error (device loop5): ext4_evict_inode:292: comm syz-executor.5: couldn't truncate inode 3 (err -27) [ 828.894583][T21585] EXT4-fs warning (device loop5): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 828.908973][T21585] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 828.915854][T21585] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:11:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCGETA(r0, 0xc020660b, 0x0) 09:11:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x40049409, &(0x7f0000002a00)) 09:11:53 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 829.203053][T21594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:53 executing program 2: socketpair(0x25, 0x3, 0x5, &(0x7f0000001100)) 09:11:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0xffff}]}) 09:11:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2ec501, 0x0) syz_io_uring_setup(0x1463, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000760000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) [ 829.875401][T21613] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCGETA(r0, 0x541d, 0x0) 09:11:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:54 executing program 2: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 09:11:54 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x10081) 09:11:54 executing program 5: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) [ 830.742283][T21635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:54 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x8008af00, &(0x7f0000002a00)) 09:11:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r0, 0x1) 09:11:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:11:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:55 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETSW2(r0, 0x5414, 0x0) 09:11:55 executing program 2: prctl$PR_MCE_KILL(0x35, 0x2, 0x0) 09:11:55 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) waitid(0x1, 0x0, &(0x7f00000000c0), 0x2, &(0x7f0000000140)) 09:11:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x1267, &(0x7f0000000140)={0x6f, ""/111}) 09:11:55 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='cubic\x00', 0x6) 09:11:56 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:11:56 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 09:11:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:56 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, &(0x7f0000000040)='\x00') add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x2, &(0x7f0000000a40)=@raw=[@exit, @alu={0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000a80)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:11:56 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '19', ':', '16', ':', '18', '.', '1d'}}, 0x20000057) 09:11:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000000000404000000000000000000000d00000000000000000100008400000000000000000400000000000024000000000000000b01"], &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 09:11:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:57 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'macvlan1\x00', @ifru_map}) 09:11:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={&(0x7f0000005640)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f00000032c0)=[{0x0}, {&(0x7f00000000c0)=""/57, 0x39}], 0x2}}], 0x1, 0x0, 0x0) 09:11:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x2, 0x8, 0x3}, 0x14}}, 0x0) [ 833.674933][T21693] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 833.682508][T21693] BPF: [ 833.685351][T21693] BPF:Invalid member bitfield_size [ 833.690661][T21693] BPF: [ 833.690661][T21693] [ 833.769569][T21693] BPF: (anon) type_id=1 bitfield_size=36 bits_offset=0 [ 833.777004][T21693] BPF: [ 833.779862][T21693] BPF:Invalid member bitfield_size [ 833.785326][T21693] BPF: [ 833.785326][T21693] [ 833.850829][T21695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:57 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:11:57 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 09:11:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:58 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x330000}, 0x20) 09:11:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:11:58 executing program 0: r0 = syz_io_uring_setup(0x627, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) r3 = syz_io_uring_setup(0x2fb4, &(0x7f0000000280), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r4}}, 0x0) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 09:11:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000064500)) [ 834.955760][T21715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:11:59 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x6000) 09:11:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:11:59 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1002, 0x0) pselect6(0x4, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:11:59 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, 0x0, 0x0, 0xff000000}) 09:11:59 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:11:59 executing program 3: r0 = socket(0x29, 0x2, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) [ 836.009343][T21739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001e00090157a100000000000002"], 0x18}}, 0x0) 09:12:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:00 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 09:12:00 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:01 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) [ 837.147691][T21758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0xa, 0x801}, 0x14}}, 0x0) 09:12:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x7ff, 0xa, 0x0, 0x10, "781ef3ce6d28984bd14eea3b2d5df003b698af5a28ddcc828f76467ba3a7c04dd05ac161911804eaac905ca4e343bf7294105984eb3caf495e0759908403afb0", "f42c8cdec86bbb4123949cd0f9c366819a29c1342ccd074505f7d356934ceea3"}) 09:12:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:01 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:01 executing program 2: r0 = socket(0x18, 0x0, 0x0) bind$can_j1939(r0, 0x0, 0x0) 09:12:02 executing program 5: r0 = shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmdt(r0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 838.250160][T21781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:02 executing program 0: r0 = socket(0x2a, 0x2, 0x0) recvmsg(r0, &(0x7f00000041c0)={0x0, 0x0, 0x0}, 0x0) 09:12:02 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:02 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:02 executing program 0: clone3(&(0x7f0000000280)={0x800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:12:02 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x80) 09:12:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={&(0x7f0000005640)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 839.180465][T21801] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:03 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:03 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 09:12:03 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 840.277405][T21824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:04 executing program 2: clone3(&(0x7f0000002500)={0x4100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[0x0], 0x1}, 0x58) 09:12:04 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:04 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'lo\x00', @ifru_flags}) 09:12:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:04 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000040a0103"], 0x50}}, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 09:12:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000056c0)={0x0, 0x0, &(0x7f0000005680)={&(0x7f0000005640)={0x14, 0x8, 0x1, 0x101}, 0x14}}, 0x0) [ 841.318337][T21843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:05 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r1) 09:12:05 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 841.676725][T21853] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 09:12:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 841.753504][T21853] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 09:12:05 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:05 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 09:12:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:06 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:06 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18}, 0x18) [ 842.266051][T21863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:06 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:06 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8912, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 09:12:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000400)) 09:12:06 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 843.126809][T21887] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:07 executing program 3: pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) 09:12:07 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="d31b2b451e06", @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "14a406", 0x10, 0x11, 0x0, @loopback, @mcast2, {[@srh], {0x0, 0x0, 0x8}}}}}}, 0x0) 09:12:07 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 844.007716][T21910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:08 executing program 3: pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 09:12:08 executing program 0: r0 = socket(0x2a, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000001d40), 0x18) 09:12:08 executing program 4: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:08 executing program 3: pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 844.962728][T21933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:09 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 09:12:09 executing program 2: socket(0xa, 0x0, 0xd9c4) 09:12:09 executing program 0: clone3(&(0x7f0000000280)={0x10000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 09:12:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:09 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:09 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) [ 845.785096][T21952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_cmd={0x4a}}) 09:12:09 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 09:12:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:10 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:10 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 09:12:10 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_wakeup_irq', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 846.609610][T21973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}]}]}, 0x44}}, 0x0) 09:12:10 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:10 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0xb) 09:12:11 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b7e175", 0x0, 0x0, 0x0, @mcast2, @dev}}}}, 0x0) [ 847.406487][T21990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:11 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:11 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}]}}}]}, 0x40}}, 0x0) 09:12:12 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000280)={@link_local, @random="1049293003ad", @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "49e65f", 0x28, 0x6, 0x0, @private0, @mcast2, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) [ 848.171638][T22011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:12 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 09:12:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x200000000000022b) 09:12:12 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000040)=0x8000, 0x4) [ 848.904495][T22028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:12 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 09:12:13 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:13 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x15) 09:12:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x14, 0x9978e4b64b40a059}, 0x18}}, 0x0) 09:12:13 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) [ 849.865609][T22050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getaddr={0x2c, 0x16, 0x535c56a4d2633073, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}]}, 0x2c}}, 0x0) 09:12:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4044) 09:12:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:14 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) 09:12:14 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:14 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_getroute={0x1c, 0x1a, 0x705, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200}}, 0x1c}}, 0x0) 09:12:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) [ 850.850429][T22069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:15 executing program 5: syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "854850", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}]}}}}}, 0x0) 09:12:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:15 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x410001, 0x0) 09:12:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000500), 0x4) [ 851.684588][T22093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'batadv_slave_0\x00', &(0x7f0000000100)=@ethtool_cmd={0x16}}) 09:12:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:12:15 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:16 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 09:12:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x30}}, 0x0) [ 852.505368][T22109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VF_PORTS={0x4}]}, 0x38}}, 0x0) 09:12:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @local}, @nfc, @isdn}) 09:12:16 executing program 5: clock_gettime(0x28d423a0b49014e4, 0x0) [ 853.261585][T22132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x200000000000022b) 09:12:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_newaddr={0x2c, 0x14, 0x9978e4b64b40a059, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}]}, 0x2c}}, 0x0) 09:12:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:17 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:17 executing program 0: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 09:12:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x533, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}]}, 0x34}}, 0x0) [ 854.135423][T22152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:12:18 executing program 0: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 09:12:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newlink={0x80, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x667}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}]}, 0x80}}, 0x0) 09:12:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x3) [ 855.012486][T22172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:19 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:19 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 09:12:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 09:12:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x37c45282d6da7311, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x34}}, 0x0) 09:12:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffffe}}]}]}]}, 0x48}}, 0x0) [ 855.905795][T22195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 09:12:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:20 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "854850", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, {[@fragment={0x32}]}}}}}, 0x0) 09:12:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffffe}}]}]}]}, 0x48}}, 0x0) 09:12:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0xf11}, 0x14}}, 0x0) 09:12:20 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:20 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 856.838120][T22211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh, 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 09:12:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:21 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffffe}}]}]}]}, 0x48}}, 0x0) [ 857.639582][T22235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) 09:12:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=@newlink={0x6c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'batadv_slave_1\x00'}, @IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @remote}}]}]}]}, 0x6c}}, 0x0) 09:12:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan1\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffffe}}]}]}]}, 0x48}}, 0x0) 09:12:21 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:22 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:22 executing program 5: memfd_create(&(0x7f0000000100)='\x83\xed\x98w\xb8l\xd9\xa4\xef\xec\xb6\xde\x06x\x92\xebju\xf3\xa4Mmpw\xe0QbD\xe9\fK&\x88\x97\x81\x9e\x89\x8f\xc2k~:\r\x92\xb7J\x01Iq\"\x9e\xc9\x02_;\f\xcf\xa0\xc2\xbd\x8f\xf9\xc6\xe6\xb1t\x1eA\x18.\xe2\xefV\xb5\xb0\xc1\x1a\xf0\xfb\x9c\xf5nx\xc8\xc1\xec]1[g\xe3\xfb\xc8\x1a\xabF\"z_\x9e\x17<\f\xb4\xf7#O?\xcd\xe3x\x7f\xad\xde\a\xdcZ\xe6\x89}\xce\x90\x83Y\x93\xf6\x89\x94L\x88\x8e\xc0\xc9\xb5\xe5@\xce\xd9\xdd\xc0z\xaf\a\x98\xb6\xb6\xab6l\x83\x9f\x96ZB\xe3\x99:\xd3\xe9Qt\xbbX\x06\xd3\xb4\xc7\vq\xb8\xeazg\xa9ge\x90k\a\xdbu\xfbl\x1b\x1e\xee1\xd3>\xcd\xe7\xd9\xfaE\xfe\xf9p\xc84Z\xddn\xef\x8bPz\xfb\xb8\xb3R1@\xde\xc8\xcd\xe2\x01OE\\3\x10\xba[\x9e\xe3=\xd2z\xb2\xb2\x9at\xcc$\x8amxj\xb7b*\xc0R\xd1\xccG\xffX\xd9\xc8\x7f\x1d\xd7e\xa2\x0f\x00\x8d\x04*\x9d\xf6\x98\xae6\x19`VX\xd6\x1e\xfd\xe3}\x0e\x8dk\x83*\x811\x87\xa2QSQM\xaf\x97#g54\x94\xac\xed\xe2*\xcc\x02\a\xb0P\xd9\x05\x99\xb3sJ\xe0\x83\xc8?\xbd,@\xbaC\"$\x9b\x06R>\xef\xec\xb2\xa5\xcd=\fe\xcb\x8dn\x0e\xa6\x12\x18\f\x8a\x8fv?1\xd5\xbc\xaf\xf0a\xa1\x8c\xe7o%\x82N\xf7M\x8fX\xd5\x0e\xae\x9a\x06{\xdb\xf4\xd7)\xec\'\x1b`Ivt\xa9f(\x1b\xc9\xe9\xf3\xec@\x0f\t\x7f\rg\x1b\x13s\xa9\xfe\b\b\x06', 0x0) [ 858.375298][T22249] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 858.383479][T22249] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 858.463993][T22249] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 858.661538][T22259] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 09:12:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 09:12:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 09:12:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x10}}]}}}]}, 0x40}}, 0x0) [ 859.415228][T22277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x28) 09:12:23 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:23 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 859.653144][T22285] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 859.660783][T22285] IPv6: NLM_F_CREATE should be set when creating new route [ 859.668769][T22285] IPv6: NLM_F_CREATE should be set when creating new route 09:12:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 09:12:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) 09:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x58}}, 0x0) [ 860.418820][T22298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 860.609339][T22306] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:12:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 09:12:24 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x410001, 0x0) 09:12:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x58}}, 0x0) 09:12:25 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:25 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) [ 861.331167][T22315] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 861.357498][T22314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 09:12:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x58}}, 0x0) 09:12:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@mcast1, @ipv4={'\x00', '\xff\xff', @empty}, @local, @dev, @mcast1]}, 0x0) 09:12:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 862.118574][T22338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @broadcast}]}}}]}, 0x58}}, 0x0) [ 862.293705][T22340] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 09:12:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x16}]}}}]}, 0x3c}}, 0x0) 09:12:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:26 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffedb) 09:12:26 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 09:12:26 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 862.986338][T22355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001440)={0x0, @in={0x2, 0x0, @loopback}, @xdp, @hci, 0x5, 0x0, 0x0, 0x0, 0x101, &(0x7f0000001400)='macvtap0\x00'}) 09:12:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 09:12:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001a00fdff"], 0x1c}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) 09:12:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 863.641472][T22374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:12:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) [ 863.725823][T22375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:12:27 executing program 2: syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa396c43b2e8fa2c1f8a59"]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "154f01c1"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x5, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 09:12:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x9, 0x0, 0x0) 09:12:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:28 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x26, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 09:12:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1ba, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa"]) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "154f01c1"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x5, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x6a, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 09:12:28 executing program 5: epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0, 0x0) [ 864.754580][ T8446] usb 3-1: new high-speed USB device number 10 using dummy_hcd 09:12:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 865.042801][ T8446] usb 3-1: too many configurations: 186, using maximum allowed: 8 09:12:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000009c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x38) [ 865.274239][T17473] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:12:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 865.575789][T17473] usb 1-1: too many configurations: 186, using maximum allowed: 8 09:12:29 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, 0x0) 09:12:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x469e, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) [ 865.842750][ T8446] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 865.852422][ T8446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 865.860667][ T8446] usb 3-1: Product: syz [ 865.865376][ T8446] usb 3-1: Manufacturer: syz [ 865.870113][ T8446] usb 3-1: SerialNumber: syz [ 866.113196][ T8446] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 866.474251][T17473] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 866.483589][T17473] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 866.491950][T17473] usb 1-1: Product: syz [ 866.496262][T17473] usb 1-1: Manufacturer: syz [ 866.500982][T17473] usb 1-1: SerialNumber: syz [ 866.638908][T17473] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 866.755982][ T4428] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 09:12:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000039c0)={{0x0, @empty, 0x0, 0x0, 'ovf\x00'}, {@multicast1, 0x4e23, 0x4, 0x5, 0x0, 0xfff}}, 0x44) 09:12:30 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:30 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580), 0x200, 0x0) 09:12:30 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 867.066747][T17473] usb 3-1: USB disconnect, device number 10 [ 867.281644][ T754] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 867.545211][T22439] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 09:12:31 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000280), 0x2, 0x2) 09:12:31 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x8201, 0x0) 09:12:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) [ 867.701683][ T8456] usb 1-1: USB disconnect, device number 2 09:12:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) [ 867.831737][ T4428] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 867.839058][ T4428] ath9k_htc: Failed to initialize the device [ 867.846876][T17473] usb 3-1: ath9k_htc: USB layer deinitialized 09:12:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 09:12:32 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 868.311587][ T754] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 868.318972][ T754] ath9k_htc: Failed to initialize the device 09:12:32 executing program 3: getrusage(0x0, &(0x7f0000002d80)) [ 868.369595][ T8456] usb 1-1: ath9k_htc: USB layer deinitialized 09:12:32 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) 09:12:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5452, 0x0) 09:12:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fremovexattr(r0, 0x0) 09:12:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:32 executing program 3: socketpair(0x1, 0x0, 0xfe, &(0x7f00000004c0)) 09:12:33 executing program 0: io_setup(0x7ff, &(0x7f0000000080)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x1, 0x0) io_setup(0x4, &(0x7f00000002c0)) 09:12:33 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:12:33 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000300), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x88, 0x0, &(0x7f00000006c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000780)='F'}) 09:12:33 executing program 3: syz_io_uring_setup(0x5118, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000280)) 09:12:33 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:33 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) connect$packet(r0, 0x0, 0xffffffffffffff20) 09:12:33 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @l2}) 09:12:34 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 09:12:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 09:12:34 executing program 2: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000700)={[{@nobarrier}, {@umask}, {@type={'type', 0x3d, "8673ced9"}}]}) 09:12:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x1e04}, 0x40) 09:12:34 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x60, 0x0, &(0x7f0000001280)=[@release, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:12:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:34 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) [ 871.029971][T22517] hfsplus: unable to find HFS+ superblock [ 871.247028][T22517] hfsplus: unable to find HFS+ superblock 09:12:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:35 executing program 0: epoll_create(0xbf) 09:12:35 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000007dc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) 09:12:35 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40), 0xffffffffffffffff) 09:12:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 09:12:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:35 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 09:12:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f00000001c0)=@raw=[@map], &(0x7f0000000380)='syzkaller\x00', 0x7dad, 0xb6, &(0x7f00000003c0)=""/182, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x78) 09:12:36 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) [ 872.369697][T22547] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 09:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:36 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:36 executing program 0: futex(&(0x7f0000000000), 0xd, 0x0, 0x0, 0x0, 0x0) 09:12:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) 09:12:36 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 09:12:36 executing program 3: memfd_create(&(0x7f0000000840)='\x00', 0x5) [ 873.106655][T22558] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 09:12:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:37 executing program 2: syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7bc8, &(0x7f00000001c0)={0x0, 0xbf9c, 0x8}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 09:12:37 executing program 5: socketpair(0x0, 0x0, 0x1, &(0x7f00000026c0)) 09:12:37 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 873.862652][T22581] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:38 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x10500, 0x0) 09:12:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:38 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:38 executing program 2: read$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 09:12:38 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@random={'user.', '}{@\x00'}) 09:12:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) [ 874.588060][T22596] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:38 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f00000004c0)) 09:12:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:38 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, 0x0, 0x0, 0x7fff, 0x0, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000007dc0)={0x0, 0xb46a, 0x1, 0x2, 0x17a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) 09:12:38 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0xaa157ab0a1879941) 09:12:38 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) 09:12:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x44, 0x4, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) [ 875.396731][T22616] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:39 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000480)=[{}], 0x1, 0x0) 09:12:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:39 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000026c0)) 09:12:39 executing program 3: getresgid(&(0x7f0000000140), 0x0, 0x0) [ 875.986854][T22629] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={0x0}}, 0x4041) 09:12:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:40 executing program 2: getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) 09:12:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) 09:12:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) 09:12:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0xf0ff7f00000000}}, 0x0) 09:12:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:41 executing program 2: r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) 09:12:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x58}}, 0x0) 09:12:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:41 executing program 5: socketpair(0x3f, 0x0, 0x0, &(0x7f00000004c0)) 09:12:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7401000001020108000000000000000002000005d80001"], 0x174}}, 0x0) 09:12:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 877.800114][T22663] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. [ 877.809924][T22663] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. 09:12:41 executing program 3: syz_io_uring_setup(0x446b, &(0x7f00000002c0)={0x0, 0x1781, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 09:12:41 executing program 0: socket$inet(0x2, 0xa, 0xfffffffc) 09:12:42 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000f40)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af7af34e"}, 0x0, 0x0, @userptr, 0x3}) 09:12:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 878.477310][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 878.484345][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 09:12:42 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 09:12:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e21, @private=0xa010100}, 0x10) 09:12:42 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) [ 878.847529][T22681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 878.974950][T22684] QAT: failed to copy from user cfg_data. 09:12:42 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@private, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 09:12:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:43 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) fstat(r0, &(0x7f0000000c00)) 09:12:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xc, 0x2, &(0x7f0000000980)=@raw=[@btf_id], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:12:43 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 879.537916][T22693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:43 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000180)) 09:12:43 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000004c0)) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:12:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:44 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40), 0xffffffffffffffff) [ 880.186252][T22704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:44 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:44 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/diskstats\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 09:12:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) fchown(r0, 0xee01, 0xee01) 09:12:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x3, &(0x7f00000004c0)=@raw=[@alu, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:12:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') [ 880.960548][T22720] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:45 executing program 2: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x88000a, &(0x7f0000000280)) 09:12:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:45 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 09:12:45 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x2, &(0x7f00000004c0)=@raw=[@alu={0x7}, @alu={0x0, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:12:45 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') [ 881.714952][T22737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:45 executing program 2: io_setup(0x7ff, &(0x7f0000000080)) io_setup(0x1, &(0x7f0000000280)) 09:12:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) gettid() fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:46 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af, 0x8, 0x2, 0x375}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, 0x0, 0x200bc2) 09:12:46 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}, {@msize}], [{@fsname={'fsname', 0x3d, '/\xac'}}]}}) 09:12:46 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') [ 882.559095][T22754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:46 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000006c0)) 09:12:46 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 09:12:47 executing program 3: syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) [ 883.363169][T22770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:47 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 09:12:47 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f00000006c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:12:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2, @any, 0x5}, 0xe) 09:12:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 884.284709][T22792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:48 executing program 0: socketpair(0x23, 0x0, 0x2, &(0x7f00000004c0)) 09:12:48 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 09:12:48 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:48 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x80003, 0x0) 09:12:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:48 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:49 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') [ 885.176722][T22805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:49 executing program 0: connect$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map={0x18, 0x9}], &(0x7f0000000380)='syzkaller\x00', 0x7dad, 0xb6, &(0x7f00000003c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:12:49 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000002d80)) 09:12:49 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x4000, 0x0) 09:12:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:49 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:49 executing program 2: socketpair(0x0, 0xf, 0x0, &(0x7f00000004c0)) 09:12:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0xf74, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xf38, 0x3, 0x0, 0x1, [{0xe0c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xde4, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd84, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0x4}]}, {0x4}, {0x124, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_USERDATA={0x8f, 0x6, 0x1, 0x0, "5b0ae13698b04c6e2e3a7b77ff97c5d735eb56b3f66bdaffe99c3480feb40cc2b4b9d35d675c2ddbe29ad05627388b37e04317986aa0c49efe2e81b1b1b0e605c8d81cd26abc8780016ffc2c16e55143f5167ff82d52090cf2c581d3d61aee810a26130bb2c4a82f3225ae8aa30269ac5db6c04cc948460e5fcf3eb15cb9d390caf3570adbabc2cf62a74e"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0xf74}, 0x1, 0x0, 0x0, 0x40040}, 0x0) [ 886.038386][T22822] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, 0xffffffffffffffff, 0x0) 09:12:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:50 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:50 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:50 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 09:12:50 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) fsetxattr$security_ima(r0, 0x0, &(0x7f0000001140)=@v2, 0x9, 0x2) 09:12:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000f00)={0x0}}, 0x0) [ 886.769997][T22834] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:51 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 09:12:51 executing program 3: syz_io_uring_setup(0x6d1a, &(0x7f0000000a40)={0x0, 0x38bf, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 09:12:51 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f00000004c0)) [ 887.497520][T22849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:51 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:51 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:52 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x440880, 0x0) 09:12:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000050601"], 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x24080c04) 09:12:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 888.233779][T22861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 888.696448][T22877] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:12:52 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.apparmor\x00') 09:12:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0xf00}}, 0x0) 09:12:52 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:12:52 executing program 3: socketpair(0x1d, 0x0, 0xfffffffa, &(0x7f00000004c0)) [ 889.124142][T22883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:53 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, 0x0) 09:12:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:53 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x40040, 0x0) 09:12:53 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:53 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 09:12:53 executing program 2: bind$rose(0xffffffffffffffff, 0x0, 0x0) [ 889.905258][T22901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, 0x0) 09:12:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:54 executing program 3: memfd_create(&(0x7f0000000900)='\x00', 0x0) 09:12:54 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0xc980, 0x0) 09:12:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map], &(0x7f0000000380)='syzkaller\x00', 0x7dad, 0xb6, &(0x7f00000003c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:12:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, 0x0) 09:12:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8013) 09:12:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:55 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x8001, 0x0) read$FUSE(r0, 0x0, 0x0) 09:12:55 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000), 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, 0x0, 0x0) 09:12:55 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 09:12:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:55 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f00000004c0)) 09:12:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x2, 0x0) 09:12:55 executing program 2: socketpair(0x23, 0x0, 0x80000001, &(0x7f00000004c0)) 09:12:56 executing program 3: socketpair(0x23, 0x0, 0x9, &(0x7f0000000240)) 09:12:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:56 executing program 0: syz_io_uring_setup(0x738d, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7bc8, &(0x7f00000001c0)={0x0, 0xbf9c}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 09:12:56 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 09:12:56 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:56 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000700), 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xc) socket$inet_smc(0x2b, 0x1, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xf8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x2, 0x7, 0x1, 0x3, 0xdc, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x9, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x33}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x250, 0xfd, 0x80, 0x3, 0xff, 0x80}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000540)=@string={0x2}}]}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000080)={0x0, 0x32, 0x2, {0x2, 0x30}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3800}}}, &(0x7f00000003c0)={0x34, &(0x7f0000000240)={0x0, 0x10}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x1, 0x1}, 0x0}) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0xffffff9f) 09:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:12:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 09:12:57 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000f40)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "af7af34e"}, 0x0, 0x0, @userptr}) 09:12:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x78, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x78}}, 0x0) [ 893.741907][ T8456] usb 3-1: new high-speed USB device number 11 using dummy_hcd 09:12:57 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) 09:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 893.997328][T22989] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 894.005887][T22989] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 894.015154][ T8456] usb 3-1: Using ep0 maxpacket: 16 09:12:58 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='security.selinux\x00') [ 894.205528][ T8456] usb 3-1: unable to get BOS descriptor or descriptor too short 09:12:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 894.303617][ T8456] usb 3-1: config 1 interface 0 altsetting 63 bulk endpoint 0x1 has invalid maxpacket 16 [ 894.313984][ T8456] usb 3-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 32 [ 894.324609][ T8456] usb 3-1: config 1 interface 0 has no altsetting 0 09:12:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 894.682737][ T8456] usb 3-1: string descriptor 0 read error: -22 [ 894.689271][ T8456] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 894.699600][ T8456] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:12:58 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) [ 894.835360][T22977] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 894.875813][T22977] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 895.086018][T23006] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:59 executing program 2: syz_io_uring_setup(0xa96, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0) 09:12:59 executing program 3: connect$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map={0x18, 0x9}], &(0x7f0000000380)='syzkaller\x00', 0x7dad, 0xb6, &(0x7f00000003c0)=""/182, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0x4, 0x7, 0x7ff}, 0x10}, 0x78) 09:12:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:12:59 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x87040, 0x0) 09:12:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 895.356367][ T8456] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 63 proto 3 vid 0x0525 pid 0xA4A8 [ 895.412247][ T8456] usb 3-1: USB disconnect, device number 11 [ 895.471401][ T8456] usblp0: removed 09:12:59 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:12:59 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 09:12:59 executing program 0: io_setup(0x400000, &(0x7f0000000040)) 09:12:59 executing program 5: syz_io_uring_setup(0x738d, &(0x7f00000001c0), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) [ 895.898449][T23033] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:12:59 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 09:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:00 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000003b80), 0x40100, 0x0) 09:13:00 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:00 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) [ 896.626707][T23048] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:00 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0xb0140, 0x0) 09:13:00 executing program 2: syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:01 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100), 0x1cb643, 0x0) 09:13:01 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xee00]) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 09:13:01 executing program 3: futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) [ 897.441772][T23064] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:01 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 09:13:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:01 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f00000004c0)) 09:13:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0xec4, 0xd, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe68, 0x3, 0x0, 0x1, [{0xe60, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xe38, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd84, 0x1, "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"}, @NFTA_DATA_VALUE={0x31, 0x1, "4484acae97640d1789c20abcbf930f62d578f0161c74cf83a0762841b64b7e6d3ffd3a03fd2da248639d2a9243"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0x4}]}, {0x4}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0xec4}}, 0x0) 09:13:01 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x7fff, &(0x7f0000000100)={[0x1]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000140)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000440)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xa, &(0x7f00000004c0)=@raw=[@alu={0x0, 0x1, 0x0, 0x0, 0x9}, @jmp={0x5, 0x1, 0x9, 0x4, 0x4, 0x6, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @generic={0x5, 0x9, 0x5, 0x5, 0xfffffff7}], &(0x7f0000000540)='syzkaller\x00', 0x8, 0x49, &(0x7f0000000580)=""/73, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680)={0x1, 0xa, 0x8, 0x7}, 0x10}, 0x78) syz_io_uring_setup(0x7894, &(0x7f0000007dc0)={0x0, 0xb46a, 0x1, 0x2, 0x17a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) [ 898.171092][T23078] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe68, 0x3, 0x0, 0x1, [{0xe54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xe2c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd81, 0x1, "86b7d6cb8b95a3ec3e159ec4f87520de51eb0a0a8aeccf281bfd5de4c585189e03f8c32678bffba963d154cead0dff786dde2a8c51473a7cbe719c67431384d00281005414c0f37dd647caac0a7441b5c110248f94e4105a53a0603ee1a292c38c707b277330affef8bbe9a7036f4fc142ea72321bc3d1791b40c3ca05d5531be19bdc7d8fd5e2f1f239139434c9ee869c289131a7df682d976989337e762805ac51c6ad0030d600960675c39b4cd06da4667e8c8480aa28eb691f9df9e677343422e6449bf9ae6be0557d07cc0589d6632e74a0a67c0b63c2823b82170daac0eddbda3073402f427108616acd0efeaf13188886486eaf20d1eb18783194b9a8c806ac63f049fe095767917f08bbe10fa8a9da21e4d38c4d3e66a50f16617280074c0e160849e32dd4a0851711dfa7df6f8c6c498ca1696195f130252b5ced8637602efa6ee4034f8d3398b95dd10fa8f0364b8cb44bc877436a15cf770a4bb96d089ad1c168036fc5734f4737be26929902a8506e209f10e9ef783765cd3e3be21785d4393ec455e0dc64964aaffb758542536dc4e378686815912b4c5f44a5cf513afbddc8831c58d92f5da15078f77cf78abf4c9a2fe42c47ae91022a8f8d209d073464daf1f80e4eb179575956d50dcaab10aa70b137839f404fc46b32145f3edfad0348d8aba653111a62b42619115fcca62d039499cc9ffd8f53bf0e2de4a9b08bfe99e8935b680ff2ba3c9ca2bfbc00e93d8326d0e861c6eb9238c91c2926e19bd5ceee3577336ef6a153c7831d763260354aed555ca1f92ed9e6d85912a195656daba51e7b772c4c5ef8cd2bf2ce2e64df53f4115f6979738bc9a19560c602d7215838068de12e0d4497e99ca4771224be90901f6c225715cd4f5d298b5c2920106aca02e23dbd25446446ac1a0ca4d71b73ba82c67c44a8aace7ffdf78597682eb8614eaf33c29b9f8d1405b5f3e1cedfee23d6bdb817110034130468f71efdf0fb98279f15efb10051ebd27892d022f736530d39d118b74faa743771ea473be68d61a37197347519b3f2ce3df16f878c6c7570152f868f918bbad26ad80dcdd704042a9f416398db232db3936336340ca9c2d4fd7a0608d83271d1c5a6019ce2ecef0725656992f01b0e2c4b9ec78817e032b0b7b2b586044b13b45ff8a6a5a0648d5e5ebe0bc73dd795eb719a27ded31ccb770a94ef5ee118a095329e321fadde5d4b79f1e8812e6dd94a3f3ae8e7abada5766d32f0456eb718f0e9b38e1b6da1be64bff23a69f4742fccb5f7a6b5c179cb5ff41363e88132ea7e0c490712bc1ec348b55f35a179b9776f3443114bb3f62fa4b9c50239a6ea46820d4fc5a236e35de84a0d004fd026c7ac0710488d1e8f0c8116174d547f3f8dcde9fd660961bb8c33ea9e6863664a20f97ac5580c1f5ff6cab903c280d45d58c12077ed4d4f0f88ce49458d28e0098236caf597596806e830724dd365c36bb14d519a989a0efea2d022aef35d622e087f9b70b7ac0c942472a666b52efe23306e6b2b4bcad0f08bd804c8cd183b2b6425142b9ed4a934fd59fe5c4d5f874c057a9522262677bcaf26e01986a99b7eba6052338870a2d4af46ad3fdc7ab9f88a027020d5bdb699e21ca9db299198353a36671b13c3655af71b06b920134fcdce426d4b5d1360679846d72160c1e04e5edd4c3aade766b03022b12ed3c16b1b4fd736371b33a3ebfdbc85e7d247d18f87ebfa20748333c602ca0aa122ce9e2d4f5209313058f7e891eebed43c91b9c6eba8d98ed5817d1b3d52af2f461232e648177f112e87c480ada6fd7c9e610de9630db50145cd3b73e6468761578d5df40eeb2ee9f28755002e874661ffd4b7ae3d29e022bd8fd1620cdba13b664208d766796ae3ab9d396e37960adbdbcee1f0f26e60dbb2d7364660a1078b585fa3f5fecffd21f975d8ad5f9d9a61f42982b4ff98decb5632d03a90aca1e6225fdc0d4f7f0653cf6a5c91dbd5ac17d1cc96c825d5a037a8ed9ee84a99cf5f622eddacea992e0ec1b327f2b955da12815eebe5b840dd952a302f2cdfa2dbc67f41d981e4907b7f595bc5c4fca91399b0012e44658e111f1fc6e049626aef762c40fee97f709e883ce225f22bc1bc450a1743cef9054aafe7f2d2c248860121bdbec4a444f8f1e1a191a04063f3b2e5d0c0ccaa567d5b915de17df424666b00b5444c546b715d7aa47cb0995b305488b027b324a016fb777611176182459f93b67f13457b2727462b1e4b5d96f679099ecc8d28d1e13fc2f0cbfc2f38f199cc5baf2c39b213e54d2802e7bf14aae694b43868262cc9c5957b617cc0ded1eb6ec6b7943402513376666531730ab25b9444848ee48cebf0beffdcfe8104823b6145d0f0c7369001ec0279dd2ac04f629d779d5942d2fec5cde26be8254bb7b1277108aaf0604d6203bca2eddf53bfbc61701bbf94e236c304effc2f740ba9e9f01369fab846d5afe7ddd560c2660c461808c5763920e78cb14ca13d1c0d327add595ae412106751a7c247596b0920a762e39d0d228191329fc80841d063142185a63bdb1c818db476c401cd7bb1aa4e3d4887d3d33f6691d2fed743b26466d176564f540377a9482cd06df9a84f4119dc256f45ffed55b5fdc8a93989b04625c01cd1b3d54051f26d49b54baad5366d382d69988f4767142b1a6476cd069c0b3d22112d77115bb2b81dd062aa482533ea427d66d25ee373f00638c83d4fabedc1d74c5cf45ef7cf9c5b384a36170e5d163027c0e335966bb4c439bf3ecbc8dabafc1b935812cf20bf43bb1847c2e618a651f4bdaa893f19b9368ddc7d8bf4a6dec04c280f14e98a926e4c8d0a49b7c1bbbdaa311f8ee70d57d47bbeaa5c356ba847e67261d34ef54d657394f772e744fb3b44409c53edfd7bd8f174380ee4e627a3bd1ff1b2fd108cfa8dcc3d7a77aed187d58040aa93acd43ca54a30e5a0217b7e47715344deefceb423c96e7421abdc8d9a1e4e08c2592f1ea330422e5163d69bea1389f7df37568e68ea9d7c632bf681e97b09529ce2504fc7aa6f114037237c7abd0400a4e2b8a7cafed1fe5a24bb65d536cd8e0dd229c93431e5efe8b9e96a56c2e2f9862a9f0e52955e34c8b58c8e64752dd59db9bf6758688328b1dab8c55c6072f61ae494b7abf9d4e8b25d8ff36541bf21d7649b20bf7cf718ad55df5ee528c0fbbcb67f1f6700e630e788ea634e30b5fa04a7896f6dce928c8418078bad7168b090d410d1b1a57ff9bed2e246a1294460981cd8b84d99e0af240fb504e535a1eab6f1b91dc5d0c7f8ca45564263510228760100882902d7e76367c13b828dc6165a7a89a99d67b03c2cb92940f480913ad08f3b70f240d7a1eeff043772ac2eb65a691b77780e3962d6b34774a80c941a2a7eff5ed0394eb29ee9d2325c05fd960712a7511d425b1a5f7e7faa504efd6b9276e190eb7d6337d0d17b0bb9d9ae77d63aa396c3dd812609c5de58af55b038ae83f24948db46a45989d25e4139b67ec80b0375b2033db995e908225eeca8da0a46fef92d79ff70f3ef7fa120dc531ad390826b836ac51c4b98975dc5b887a36fadbdb7e7a44f921ea96037bf438facc9a003c2b9a4e6a0ea9a492e4b91a7ff1c44984a90f07147d479cffdd9f93c1480585f93d1955bc7c8cb60a9c28fbfe0036f2847fa435cbb9ea906a36b7365ebb209704d16334b8fa91e246c6da11cae24b24e056847c3e5a7d50010b35554e0301df5af04e9b2bfe5ea3a49770fff1cb3d5420debb11c1d49fd57049499bf912bb6788c2b0eb4c6607071a7b29db09043db4f4c9b4d28fb3bdafcc61ca492db5a602b05595af184e3ad5f152908e270d0055846c7060bd389df60c96b394d8f6f05115b34e658aad0500abbd94b8c5261185aca1f22147ef1b96683df63ed4cbcc3eec9f7ff785a95af5555d7ee6b61edfc59b69d6859add53502ee1fa7b10dcd0ebc0f4d46d91848ab38c4adec192c6689085c2a3ccc977ba260a68fbe87c2e3b0fc434364d823a4646d343f991a14781c791f10c8ae091ca72946d2828b7b97838f8f47e1744444880c55d4216d6a933c78dd1ba8c0d0a8b0a9d2ded651ac83348300aae74182b88a1ca139f7b5ecfc09d64348e599d7cf9bef207f19f9b50e6df308deb3a9e663a03fbb5696c236932c3ea18e03f6172e22abf33579b40a0bcc85ecb44b8a55b5651bf047addf626b96d11e4531fbe083e8e4d1c158be3cd9ec7cd1540068e186d05408d50054770d6e64e2958298f693a28367c0d7e29365096a780d7a3c73fc7064b7d1ddce80c39d53d9465b36482b10ba0e2e8566419b90931c931e8f6272b48db244d0df6091c05805ea93ea33a11a097afe636be1386afebb5f68f6628184c4be9237989208e2aa29bd43d5cc1324058e1193b4eea4fb88fc8ad5e5faa2b404eefe5a26fa29543a7734967392eea5c0cb9963ce370b97fe31820249ab6bf1def56385d66ef01b7f13f01b2e16fc8788f59a760b36455c9ca7d8a3ac61a23045b2b03efafd2536b4ee4b3a6e47906a43ab2ebb82743f037a54d5da939f36538e19945128d8bc5ad2ed347831322ab675ce469b8e0f806145d507f8f0e1cbbe315ce0c17571121cf96882701eb2dfded5e8a19592802d85fb90f04949f867044a35057068256fb45605c63676784df937805b63b929e1eea2ad3337df1af58a26e41710f53747f4d65a229ff11842d37df9eb915f4e65a31b8ceb433ebb83acd5e3c68bb6cdfa93351edd74e6e71be707a42280835556f6aba228359d6b7b6879dd7c7cf4a1eafdb12564e382ba2fa4a22496b068f409e56387bd0dafbb3d26696db8b29034c113f3286e4e99c54ecb976eb4eb"}, @NFTA_DATA_VALUE={0x31, 0x1, "4484acae97640d1789c20abcbf930f62d578f0161c74cf83a0762841b64b7e6d3ffd3a03fd2da248639d2a9243"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x4}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}]}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, 0xec4}}, 0x0) 09:13:02 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:02 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f00000004c0)) 09:13:02 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) [ 898.896297][T23097] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:02 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fff, 0x0, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000007dc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) 09:13:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x2c, 0x4, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 09:13:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) 09:13:03 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x7fff, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000480)=[{}], 0x1, 0x20) [ 899.580468][T23112] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:03 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:03 executing program 2: syz_open_dev$vcsu(&(0x7f0000003840), 0xff, 0x1a1200) [ 900.198742][T23122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:04 executing program 0: syz_io_uring_setup(0xa96, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:13:04 executing program 5: syz_usb_disconnect(0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) 09:13:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:04 executing program 3: socketpair(0x18, 0x0, 0x5, &(0x7f0000000340)) 09:13:04 executing program 2: syz_open_dev$vcsu(&(0x7f0000003040), 0x0, 0x410401) 09:13:04 executing program 0: socketpair(0xa, 0x3, 0x5, &(0x7f00000004c0)) [ 900.915729][T23136] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10022) 09:13:05 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x2, &(0x7f00000001c0)=@raw=[@map], &(0x7f0000000380)='syzkaller\x00', 0x0, 0xb6, &(0x7f00000003c0)=""/182, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) [ 901.655588][T23146] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4041) 09:13:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fchown(r0, 0x0, 0xee00) 09:13:06 executing program 5: r0 = io_uring_setup(0x709c, &(0x7f0000000000)) close(r0) 09:13:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:06 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7fff, 0x0, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000007dc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) [ 902.463599][T23162] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:06 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f00000004c0)=@raw=[@alu={0x7}, @alu={0x0, 0x1, 0x0, 0xb, 0x9}, @jmp={0x5, 0x1, 0x9, 0x4, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @generic={0x0, 0x0, 0x5, 0x5}], &(0x7f0000000540)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xa, 0x8, 0x7}, 0x10}, 0x78) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xa271) syz_io_uring_setup(0x0, &(0x7f0000007dc0)={0x0, 0xb46a, 0x1, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000007f80)={0x0}, 0x10) 09:13:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '\nU', 0x1}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 09:13:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:06 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, 0x0, 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@multicast2}}, {{}, 0x0, @in=@remote}}, 0xe8) 09:13:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 09:13:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f00000004c0)=@raw=[@func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:07 executing program 0: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000005980), 0x1, 0x0) [ 903.278881][T23180] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:07 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fchown(r0, 0xee00, 0x0) 09:13:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000015c0)={'syz_tun\x00', @ifru_flags}) 09:13:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000150a0102"], 0x14}}, 0x0) 09:13:07 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) [ 903.976851][T23195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:08 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, 0x0, 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:08 executing program 2: syz_io_uring_setup(0x3295, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:13:08 executing program 5: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:08 executing program 3: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:08 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) dup3(r0, r1, 0x80000) [ 904.763543][T23214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:08 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) 09:13:08 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) 09:13:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x5, {"83fddfa30397b23f97855163b7575b45"}, 0x0, 0x0, 0x23}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x2}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:13:09 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) [ 905.694318][T23237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:09 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, 0x0, 0xa7000be8) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:09 executing program 5: syz_io_uring_setup(0x6d1a, &(0x7f0000000a40)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 09:13:09 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200), 0x4100, 0x0) 09:13:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:10 executing program 3: syz_io_uring_setup(0x1683, &(0x7f00000018c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 09:13:10 executing program 0: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 09:13:10 executing program 5: socketpair(0x2, 0x0, 0x400, &(0x7f00000004c0)) [ 906.666370][T23258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:10 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc}) 09:13:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:10 executing program 3: syz_io_uring_setup(0x738d, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x738d, &(0x7f00000001c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:13:11 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x2802, 0x0) close(r0) 09:13:11 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:11 executing program 5: io_setup(0x0, 0x0) io_setup(0x0, 0x0) 09:13:11 executing program 2: r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 907.585614][T23277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:11 executing program 0: io_setup(0x7ff, &(0x7f0000000080)) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:11 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000300), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f00000006c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000780)='F'}) 09:13:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001440)={0xec4, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xea4, 0x4, 0x0, 0x1, [{0x48c, 0x1, 0x0, 0x1, [@immediate={{0xe}, @val={0x448, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x444, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x6d, 0x1, "6648e39806c1b3f2a06c6b70760bb6123318ef84177723bd073024ec460edc3da7b7255990a66e2868a25d7b0a6a3d14113b9cadc76aa51e9112924bc552a43db815e37a53e3db8c01f07929b925342a588fdb7ab50b10767e5750283e539a8c3dc90a4bf507fdb6c4"}, @NFTA_DATA_VALUE={0x65, 0x1, "5fed73bc336b46cb633ff55fb4d959e366b9c32ef10e314be7477b6e58c32fbdee03d0250cd143ccdfe5aa9eb2f4360a08e935d84a4a89d59018d0db280c09cc52dd254fca18630b076cf3e43235f35bd27d91a981758ded393284986c7070af59"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "7b19e8bf92abc14cd93a5c64af64e3a7f4c3240caa443d75b6b914b3f06e2bffe3574e63b49b4ca81f70a6c3b80a178a278338eee9c54bc8d85de7fd2c80f37f23345ad5790b3f7472e80a5f126dc070abae3f65a70843e439a640747236709fdd307b33f8e00f82ebf69d02c4ec554a105775fbe4a80c3b11c1bcf37a558e8e29667a196bcdcb1f4cfd7acd48bba4e52f2b5d8c96380407831fc4d0fb30db16badcf0096d1030647bdf423e7871148bf6777beff7cad42d0f54cccfbbb5a9873088c63f964db0e61eae6234a191d01406a7e9fddc4ed0ff4af8cbd32010447bfbaa237a9bc44ca8f268bcc1d23355c15b"}, @NFTA_DATA_VALUE={0x3d, 0x1, "0decdcd52f244d9a6a9364f68ad1b240ff6623d30d112f228623e1c95a495750ceb4d1ad17f0f8a123dc30ba6ab0a5e0e927f1c44d50fc5464"}, @NFTA_DATA_VALUE={0x95, 0x1, "aefe13b8d70b93ea80d181cc0c7bcafe53699cf7ff35356772c4fe23b7972ff03a83ffb3ce4ce855f68a0199ea53620fe2d2ee40daddf242b7cfa5a879280a87b0940fb1a7ee4d0f8bde5ffcef179dc2ad6ca30fb4c254bf0af4e683d630c27cd21e70f9f77fbb682797e22e0b053ae399c91e295d11944150f7e0cc64cfc1aba67e6dd0c9644f5ae1a9baf8c53c409fb4"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "4426dcfb62a77128461e606d9b94be4ac4c0d82a00e3600275c95e785eb0c6fef3de8ef2f7c6b45b578a084ac4fd2a0f042cdeb5dbb84ccaf6784b76820ba922298a298d0bbcc1fe5d02f65cb85c505579102360ca1f43be70b2f49172181df5f91d864bfcf1f4949f9f67a7a89171f5003bc87650a36715ff50fded24322c56f7521c4ec7eacecd3fbaab9ad82b273cf9502a27d44dfe9bef2d602232e81c293916335af5bf3a228f3fdee0a5a6bf210f2fdac767b245ae56cf39bd068e8dc839300762b85a6dc36f"}]}]}}, @dup_ipv6={{0x8}, @void}, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_NUM={0x6}]}}]}, {0xd0, 0x1, 0x0, 0x1, [@reject={{0xb}, @void}, @dup_ipv4={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @tproxy={{0xb}, @void}, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}}, @xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_SPNUM={0x8}]}}, @payload={{0xc}, @void}]}, {0x890, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x7dc, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x18, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "a74aa5a0bd1a5987a228d06e97"}]}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x260, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "0f2a9712b62f608666aaf0218052ba028b9d93a0fdfaf8c4cd08507053924f45d6672b78bf99cb99bc14d637e71345458cb2249f44c86f50cf4cd09aba4465517105b5d79fc4d73820007e5e7550b85faf7e23b4a1f8d8832dd619c314a475cc3ae1e77dbcbfec95f6816a53cff5d31ae81ac71735b62249aeebc2ad8997b217f2f9c85da531abb70e451942ed9a4a6ec2298dba5c6fe89187a0c091760936c90d8133422dbb0f5f5777f1e9be"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "2da3bc740f305f71635d3599ea05d636d72aaf3086f3bb1482cfdf435f5e7105d1a840f96fa08024e499eb060b2c3ced41e3e59337f4a041798b1ab3cf9cb2883fb201a37b51bdffd86a16cb15f81f86033afe225684f7eb5aaca8c0614b2b08ba46b917e1f0cf8061200a21a7ae7976565d06a9df4f83cb68c57f6f72"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x298, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x41, 0x1, "9f84fdf17486196982dec1777e323447c74fc897b32da06b588f22d803181ca6cd6a29b654c55af30d4239d301e04c42a4cc61e6a1f1fba4f1a4c5452b"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "32f9791a924fcf43e8a9d8ec856d2096c9e28301b496061303e7b588783a73f7848458c81f858f6c854b91a26e7fb35055745d84d1735580857825540b942240f00b66809d1651e4491f09b09b0cb33a244f4c6ed4cef3f16028df247d02f1dde9776f0482f28c18c3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "5980a6da7c005226eef2758f4101c5ffde2b17b6340d254625839a8f1e9bcb65d7e6f5ecaab896eda14af612e58515cd1daddfe8d8891b60b20ce8d65b754c86be89bc7678a4d48b68f93f5f47c5f76138b49233ba99208ce32054674a5538d9432b5926e83687000e886a8b14b887bd41b485ea9aa3d28eb1ce297f6c8f7f61b7165df7d237624284b991e51f2e4e57670e5ac9e7b2993487c51eaf25217c23d0b1df70e32d0c8c24f7218f23712d5f8c32104d5e8c737284bc26f5a4fc748c69adafc74503d8339ccadca27d6f2a5e553f5a1ba7c92144c78e73a7b8"}]}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x298, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "daa37c588bd519e2af56175dbca16991672c0393ebbc0409034d814dd173fa0a5e4b5870a79c08858087ad26fdbd3591fbcab8200e9a9a0cdabcb089a394d87969e4f45136188040ed052e1e20cb36888a9506cb17e8133234d5476cb380b9e5d137318a0d5bb9fa5648a4e279ea7adb494cd67b4f97904fb874aef699652c71675f2c26bf69f21179de8e8c61509bb3b6a88e8d04c7c28180972ff2ffcc0820a51d4d32ae3f7fd689576cd2aa316b8bca9b4d54a2ef7099289fcf95607f371f6bb0a50e35f80704b2"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x81, 0x1, "f90d8ec74c80d06eae56dc98fd2a40c1b9f16346ea057642da035af83f47bd63bc0ece5a0eae4b5eeb5fa34db11960086ae3f2dcd79dae8380e3e0bac1a5f76625c4fcf82c81b265b774f14390af81464f2d3f9556d01587b52de0b3392d2a7944da66d63bb51e2e54a0149e4e8e88589d981dce791afb644ee3653ec6"}, @NFTA_DATA_VALUE={0x2d, 0x1, "7f0724fda30cc1687b25d3b7a5eb199f26472a202a4b208c81a84a901ad1825d0b9b198647bc43da19"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}}, @fwd={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_NFPROTO={0x8}]}}, @log={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_FLAGS={0x8}]}}, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}]}, {0x70, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @quota={{0xa}, @val={0x50, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @void}]}, {0x28, 0x1, 0x0, 0x1, [@socket={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}]}}, @socket={{0xb}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@numgen={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8}]}}]}]}, @NFTA_RULE_HANDLE={0xc}]}, 0xec4}}, 0x20000044) [ 908.626008][T23301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:12 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:13:12 executing program 0: socket(0x0, 0x80000, 0x9) 09:13:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:12 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 09:13:13 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:13 executing program 2: syz_io_uring_setup(0x738d, &(0x7f00000001c0)={0x0, 0x44af, 0x8, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000000c0)) [ 909.461035][T23320] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:13 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 09:13:13 executing program 0: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) 09:13:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:13 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000004c0)) 09:13:13 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x7010, r0, 0x10000000) 09:13:14 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003a40), 0x0, 0x0) bind$802154_dgram(r0, 0x0, 0x0) [ 910.198667][T23340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:14 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x101, 0x0) 09:13:14 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x40081271, 0x0) 09:13:14 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x9, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0x4, 0x9, 0x0, 0x80, 0xfffffffffffffffc}, @alu={0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x10}, @jmp={0x5, 0x0, 0x9, 0x4, 0x0, 0x6}, @func, @map={0x18, 0x9, 0x1, 0x0, 0x1}, @btf_id, @generic={0x0, 0x0, 0x5, 0x5}], &(0x7f0000000540)='syzkaller\x00', 0x8, 0x49, &(0x7f0000000580)=""/73, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0xa, 0x8}, 0x10}, 0x78) sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x1409, 0x0, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x208c0}, 0x40) syz_io_uring_submit(0x0, 0x0, 0x0, 0xa271) syz_io_uring_setup(0x7894, &(0x7f0000007dc0)={0x0, 0xb46a, 0x1, 0x2, 0x17a}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000007f80)={&(0x7f0000007ec0)='./file0\x00'}, 0x10) 09:13:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:14 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 09:13:14 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) 09:13:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @l2={0x1f, 0x0, @any, 0x0, 0x1}}) [ 911.056190][T23360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:14 executing program 2: syz_io_uring_setup(0x6d1a, &(0x7f0000000a40), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 09:13:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 09:13:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)) 09:13:15 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000040), 0x10) write$tun(r0, &(0x7f00000014c0)={@void, @val, @llc={@llc={0x0, 0x0, '#', "50d922b3758d0b7c246fa67d609650ad62c817d478c10568fbb0c2726adbc34134f45f5ae91fdbb20ca02ad2d9123e0e2a58052f406a2423d9c0ed5cff253782f65eddb8b5259f85da6ea0604de7cf5c608ac0d22f0043f66f00ead55862433e2da7006fb0c70bf476db62cc8bfc51d1f2419305bba63e1c09bf57163f7a1d4863033a1229b3a003015285d05b75bb136df46122524a223159fea5b8d2c413b817e96d69301721208a5e2f665995222749e3cb0afb4fc97fc4a1267762b221c3c5098209b905ff0416526ba5268ff14bd579985ebd13452f49e1cb559871093c2f503d7c27cf54f3ffdef2765bbec2aaa2e3d128c6b3c7a83a9252501437976a36a06e6969f1a6458d245aea53f4200b89470abd2aa1897a248c2dde6933a7fd8a368db127c0881af4b7ff85bb17c4249b31d3c0c36b2d99fb56d369605eacdd5139ab0a58c25a86ab4629047f7458bdcc6f8fe348ddc8bc50e65b09837575cf75f35e241dc729c2fc6d907fba14b0d6a9e1dcbd2d6d47c1789163b65abff3fd220b17624c3cc0b5cece8c26071a41d9b6774622ebb0935d31803eab1c4db55501b2eb3d563953f5f18219196b1f8873e42c7f69f5c9adfb017d88b5844a97ca14c6587144b83fc20d2c60de41fa9bcff5dab0f99dbabf1548fa55efc63df311983272b748820e21bc20904a0162a9a576378d928567c8f5bfdf974a021e190cd4c1f6bd9f80f55763747b23b7ac682d582d5e8ab0e23c7a4408a48f36f9f43d81ecf5e814f6a15376419ac908f1a85043923d8725106660f891389b52d88b4bfaf9eae9d75022acb2b8365643060bfa802873e9f4f756ae4838154c65a168a896ee230470535aed2cf663bca0d423d7978cc7d7e522302472bedffb5b7d55e4ca083bc6dc091f5462a3643dc898cd1d56283a57cc715f9a76bb2b8c4b3f9c38389430fb478a366dcbd2e18b92eba915e0c1841b3e9a30c3f6db58717caf5eb61ae49c303101be23d6634913b2d51c8a0ba7cc141883d449816542a0595f42fed230ecdaac3ebec167cecab06582516005f954c5016bb4672062d9630e151bc18ee4a1bdaaa7885353ee46f1df254562efa0cbf20c6800b9f98aebddd5d8702d36db361790b0e752ccafaecb1f2745cab71a4ab2fc5a25eb354297333a122ed8a0800e64577a04663feb08935a14822e2ecc22b09d9ef85c3e05094b8ddb71429aee91dcdb9a3ce3d2a323694085acf1efa1ab4da6f9ce7e7959d5cdef47d2ae0e253eee976d3c24dc72439b1220a2f1169ec9ff320aa21baa350dc49b74761f570132931926f70be09fc0aa00a4fd68a8c77778d91047865327dc640108bb1f083ee5a2e2675d2c30875b12862c850797f7a2ca9d78c236b53919a4d2a6d33f95220a1850d838a3180e8b4aba9a39f9761952d78b3f9bf041a679e6fd1ad75212f137abfe5560a5e9397c44839788ffed0e4d968758a289d0dca4ca3c77ef5a29481110aa4c2a0de559682cd771a86608e7d4d4d14fc5304d229e74081239ddfd29d193350a7ce20bc58c9995e4b8a4102e1393cc206fc346d7350bb1732156ef2589c13192f65bd0b928c0f7f508c96ff87942bf171481ec77335a6335c22edde589c044484d44c01422debe989815404bad63fffdce35b6140d96739e6b9dea0187a04f54b755d4e18b50caa76ef648cbeb278a6fd54044f6eb264c694c9456cccce8cc33fe737db7e37c3824df53abd015cac4138cd0eb1082b790dc115010d2bd7ed3bdcd24d91a77e23ca0c42a67d079d689b073ae5f439ad78956d3718da6149a62c1ad67c322310cd2a730b714970d75462f18568042abf8f4e14da3e38a3f7e98457b79ed1aef57a05802fa02f55c2a937f95ac7328f9c18c1a707b96f4c1811290112dfe18d304f75a733fd652eed3fee9719c44e4299baeb1a54789b2ebbd3b5474c3b28cc81530f7d611f7bb179529314cefe5bc97fe9967233fa5a6100af3a66ae1309a425282a80079482897851b6933828658485df0ec7039954eb005dd04640d20bfa768abf5cc9a690db1243e47b0f65add2c182b3ce909e5daa8c6c1c753a7e3675f2cabf85b3c35021a73e29ab278cc5284d2c40ad3ee79eabfac38013768422eab95d733cd28eed9d2f08975d9775ae6de1356b3bf1c2c996393fd81bb534e1fee9b7b87bf7c39051feeaaa947008e9f8733148dc639f5f939f0dca35c49dddc5431257ae8e49a8554ddf75a7b31b207bec2fd7397981d0c0ead02cc22adbafe73b45cc514e694e9cc4cc1ad8152d378fed11ecead86310efded295f8f5bd6c029ac3236b09356d7497315dede459f5657058d1f52ff5a09ccc2e2543f32484ee96f6f41cd2b26797ae25ab8d6b704cf0f4b65bb85fda31abccd90974b3e4713f1de41a9918167a8e27d264dc7aae456ca59dbcc4bbcbff2cee3b734a381b0829e230e330658025f1c67ddd6483f1f17c2c3626e263921bfc35ebb2fdf728dee30426a5d20133a264dbfaa0636ee7c50c51e3343d0b7297679214441cbad59e637a9bac5aa07e717c0ee03d3c2ff4a39453a05c81b164806edeb21a91cc4b8711cc058f4e1720a0bc4fe03687347595f93e50e36caf8b75804279ac57f554b2ae9fb62c19dff6897e3985d767a81f155d6fd0a3037a18da9832f0e6e1444750584d1794f86c11d3e83431c42b50f9d81b81e8e7fd9941d9556e1b89157cc5f8eadf75e901a55f5b7335f427800b25a420f758adfbd6420e8fa8c726be6d5cfd7d406a5d9fb5c4f91eebab701348f2371aea08fe7f01b3353661dd29a107936ad6cfa51b2dd4378d788f8150324893d4780378b3272abfe12690f0d47b879d9616a446b63e86f61b945dec7efb166cbd54c212fdb96b562eb2c2bc40e1457ad24b8701300de39c4db9bb869f537258b85ff62e5a3cf90e18fdd82b5567ba667a966f133600450186279d085d321e9163c44e1cb2be25a5ccab8fdff3bd1b57605f56b19db5fb9d289488e9d743dda3c2a3d40af22ddc998cc2ae11918c9c8a1e0f05284caac70a7ac972ed8556fa3e4fd39985f3f887cbb572e60e7788b93ecf2b3dd987664741a71724e3c34c30ad31e51ab6bf52837610364352b6526bbb1cef66c3b9ec5514eed35bc3af3bdba4ecea9f2d5535f2c6b4d7f1719465d0b4f4d1ee0d73f7a46f27cc67cfbb0dfafd08eb3fa1aa4b2374c449a6a4c54356cd726b7ef79595e992479f4c3c8e4ffbc49e8adcf00f1608b891d87d576132ef979bcb38dcac05dfe5e446852788bb9f9ae777e943c5fbd9e2c93be52ed0d76e7a829a90d96ebfcd2effef6bb59fe959abd296dc85f5a99260fdcc035ff6546aed8467fae3eeb3e1d80aa89630436294d063b2328afe99388304bab8dcf682196c073d3f7065a2ac5e159bb2db4db181402e71bf51a9fe0f5769497b9d7f519271400bd918c40b29287805531c95ac0e5f37fd8c114626f1ccd1e990d13bb890e34bd1ab36c08f491cf459bc1aca6e6181088cb019c723f52fad21c432a4f3833c0d2a022415b147c6aee909c59cf56fb8c086bac60b1d498db485e7f0e537d3f3e7e85118a35f9a7ee7fa4dce34d0790aee79c41cf36bd7f811f05672eafb9ce941dee53a9fb4eb01d77d83ed7aaa2516b285d4374badb9151c5623aec8805efa71b72d0461aa23675b48bd3561196b42e286134400996fbe4580e040311776ffc276dd92b48c9fbdf54ba8825b1cb11842467ae8ad5a1a009add54d72188ed772beab37298d235864cb031582068dac1bbfd5b99ad6ea0c54bedc71842f827fbd68d84e561ff0f958f0651d8cf9de306358e188bc6f9a0f5c407e556d9a1036eae8eaf19c731c41a615ad36815095c53971fecad54ad28d5df926b4da766f88f801da4fcb49e2e7ff9200f59899f21c30f96bff62cad7d0d3994f7815e56242ed40e60323c525ee094e979ab3d15d505e8f29f107b26d5baa53b5d0410909b95ea553d7df95880c6cb7db405bec6a089c3d10c3a60828b9fd9d8ff18434b5f29f89083483ef01ce0d18425eebcc38d57e5a158d74f952ee7b101fd8288b7d6ddbe618da8d9ea2bb74d91cd7e802cec157a9f76eca8cd45318672a309b53aa45ce38b2326fe7d3ffe571ff4ed92b123d4ff052e896e72b4feb221ef022f9ed35d6c4cd6ba596a8da0a4b7a366f19ca3fa82b3138a9ef45ffd519256482d3a8b677e2072073fb8d1bb9e6a3828b97e816710e1199da30fc4c8d51a37c9ea3e656380c680424ff0fb3e71927da90f28a716f14f7f4efac3e597b964bd8eab2c0071dee8af840145c5f5129cb19d2d5cb56c1c602fa6693e1f20da35caa563de0910e794295f9fc433ca04614617728211a412aa6f0491fe883de88fa068f93202adb3c60511fbb8593a88e39e9c1db3042fb0b3569e55787dd176c9850b1690c7653046b9fc36ea1416d1fed0226301c2c557727e7114b1d24db7a404a86a2d163de46fca06a193cf2cbf1a501db3ea5156d2b7b26ed4b7825c547acecd6de1ab958c2c19902391da10477f67501b8ad1c5e37f90d743c918d33194f7d48e788c66616045c8173ea255490a14a154de42cdbde9192f5149c96c98f34159b1a6e5bd51d453b27fe886018906725832c4f02150ec603da0f0b6472c48aab0a137147da48634d14dfa59749e1b3d8d1c9e32460ff764768db23b99fcf7e38b3e30bb63eacb79f6e83d58808bad9ddfaec0319030c4318e0cc89a136c7fbefd7e6b11a1b1c79713a2c06e716de7d93a081af5124463cc21cf68b592cf8064ecf241d1d83e10e582e0b45912cae064c220eba6a057cf5725130c94c9423f02e0c30ea7bd1a94e067c9a5789dbb7ba9c37f0aa6da1ee0aa2a992d33a8f5ae32a369131449f7660fe16ee19863e07a698b90eb499136d4f3693542798b124501f017f268802771286ab17f706664ff0378016a8e0705e84cfe855c6038c7ec13d9ec093b3648d110079c8148108c8dd0d40ad57be4c2705db22524e73833781891e706226c7e27a6b9a83e916afecfaf9c5d45219730b810c3d59df7bb06f4536ab79805a07681fea42f6f7dd9f42510acf9cf97dc5504692cf6acf62daac377881e1423c266b116718ef7f71ba5da28ce16158212e1310691e7985827d61b768466189cd3faf3f7dd77856dd82f811d9249a7adfe385dc75ec10fe523488585c8903a0c8e34812ef6e956d6a92a98467572d4a2ba578999826651d3612d6bd4a2f571b85aa0140295e2e257bc9c943a40566d32c4fd4df46559dcc30f2d6585701c585089d7f0c12a4349595b89e27764f1dac7cff2a5e23d2c93bd380a79a76da517986266cfeeee8254791f532809c7b43d600dee0b4fe4cf2eedac9b5b5b3ec5b66af800dc1081540f453eb79ac8342cc8dc05dc0f0efa72b101c2ffe6a42e04d9bb92f7767027f287f340b51ba5b8490a65b3998fa14ffdf8cc06cd357ed253ef7ce9b0a8b6d9057cae8f341d1baa5d1e4574aed6fec772453f1354409ac9f53a9326991602448c410cf63313a89312985e9ccb6f6a758fb32f5ac0130c4bc3051b98b9b244af8c199070d0e6653488d1da3d52761f3bbf836a3318d985b4d084866471eead3c52c4c3315906a5eccdfa83fcce6c45c20ea875273cf1713c82284560d5e2d0e519b2ef8dff9237b66bc2f8b8592f15e436e8129b8a8cd34a739987e254e31dbbd2a53178a3b43d16784be1b75300fa881bc60d7ecd85cb6"}}}, 0xff1) 09:13:15 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000002c0)={0x1, 'bridge_slave_0\x00'}, 0x18) [ 911.987455][T23384] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:15 executing program 5: r0 = epoll_create(0xbf) fstatfs(r0, &(0x7f0000000500)=""/4096) [ 912.225548][T23392] binder: 23385:23392 ioctl c018620b 0 returned -14 09:13:16 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(0x0, 0x0, 0x0) 09:13:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:16 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x1, &(0x7f0000000280)) 09:13:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 09:13:16 executing program 5: syz_open_dev$vbi(&(0x7f0000000280), 0x2, 0x2) 09:13:16 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000007dc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) [ 912.927060][T23406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x400}}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @local}}}]}]}, 0x64}}, 0x0) 09:13:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 09:13:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) 09:13:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 09:13:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(0x0, 0x0, 0x0) [ 913.819400][T23424] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 914.007474][T23430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="74010000010201"], 0x174}}, 0x0) 09:13:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:13:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001440)={0xec4, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xea4, 0x4, 0x0, 0x1, [{0x48c, 0x1, 0x0, 0x1, [@immediate={{0xe}, @val={0x448, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x444, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x6d, 0x1, "6648e39806c1b3f2a06c6b70760bb6123318ef84177723bd073024ec460edc3da7b7255990a66e2868a25d7b0a6a3d14113b9cadc76aa51e9112924bc552a43db815e37a53e3db8c01f07929b925342a588fdb7ab50b10767e5750283e539a8c3dc90a4bf507fdb6c4"}, @NFTA_DATA_VALUE={0x65, 0x1, "5fed73bc336b46cb633ff55fb4d959e366b9c32ef10e314be7477b6e58c32fbdee03d0250cd143ccdfe5aa9eb2f4360a08e935d84a4a89d59018d0db280c09cc52dd254fca18630b076cf3e43235f35bd27d91a981758ded393284986c7070af59"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xf5, 0x1, "7b19e8bf92abc14cd93a5c64af64e3a7f4c3240caa443d75b6b914b3f06e2bffe3574e63b49b4ca81f70a6c3b80a178a278338eee9c54bc8d85de7fd2c80f37f23345ad5790b3f7472e80a5f126dc070abae3f65a70843e439a640747236709fdd307b33f8e00f82ebf69d02c4ec554a105775fbe4a80c3b11c1bcf37a558e8e29667a196bcdcb1f4cfd7acd48bba4e52f2b5d8c96380407831fc4d0fb30db16badcf0096d1030647bdf423e7871148bf6777beff7cad42d0f54cccfbbb5a9873088c63f964db0e61eae6234a191d01406a7e9fddc4ed0ff4af8cbd32010447bfbaa237a9bc44ca8f268bcc1d23355c15b"}, @NFTA_DATA_VALUE={0x3d, 0x1, "0decdcd52f244d9a6a9364f68ad1b240ff6623d30d112f228623e1c95a495750ceb4d1ad17f0f8a123dc30ba6ab0a5e0e927f1c44d50fc5464"}, @NFTA_DATA_VALUE={0x95, 0x1, "aefe13b8d70b93ea80d181cc0c7bcafe53699cf7ff35356772c4fe23b7972ff03a83ffb3ce4ce855f68a0199ea53620fe2d2ee40daddf242b7cfa5a879280a87b0940fb1a7ee4d0f8bde5ffcef179dc2ad6ca30fb4c254bf0af4e683d630c27cd21e70f9f77fbb682797e22e0b053ae399c91e295d11944150f7e0cc64cfc1aba67e6dd0c9644f5ae1a9baf8c53c409fb4"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "4426dcfb62a77128461e606d9b94be4ac4c0d82a00e3600275c95e785eb0c6fef3de8ef2f7c6b45b578a084ac4fd2a0f042cdeb5dbb84ccaf6784b76820ba922298a298d0bbcc1fe5d02f65cb85c505579102360ca1f43be70b2f49172181df5f91d864bfcf1f4949f9f67a7a89171f5003bc87650a36715ff50fded24322c56f7521c4ec7eacecd3fbaab9ad82b273cf9502a27d44dfe9bef2d602232e81c293916335af5bf3a228f3fdee0a5a6bf210f2fdac767b245ae56cf39bd068e8dc839300762b85a6dc36f"}]}]}}, @dup_ipv6={{0x8}, @void}, @queue={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_NUM={0x6}]}}]}, {0xd0, 0x1, 0x0, 0x1, [@reject={{0xb}, @void}, @dup_ipv4={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @tproxy={{0xb}, @void}, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}}, @xfrm={{0x9}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_KEY={0x8}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DIR={0x5}, @NFTA_XFRM_SPNUM={0x8}]}}, @payload={{0xc}, @void}]}, {0x890, 0x1, 0x0, 0x1, [@cmp={{0x8}, @val={0x7dc, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x18, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "a74aa5a0bd1a5987a228d06e97"}]}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x260, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb1, 0x1, "0f2a9712b62f608666aaf0218052ba028b9d93a0fdfaf8c4cd08507053924f45d6672b78bf99cb99bc14d637e71345458cb2249f44c86f50cf4cd09aba4465517105b5d79fc4d73820007e5e7550b85faf7e23b4a1f8d8832dd619c314a475cc3ae1e77dbcbfec95f6816a53cff5d31ae81ac71735b62249aeebc2ad8997b217f2f9c85da531abb70e451942ed9a4a6ec2298dba5c6fe89187a0c091760936c90d8133422dbb0f5f5777f1e9be"}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x81, 0x1, "2da3bc740f305f71635d3599ea05d636d72aaf3086f3bb1482cfdf435f5e7105d1a840f96fa08024e499eb060b2c3ced41e3e59337f4a041798b1ab3cf9cb2883fb201a37b51bdffd86a16cb15f81f86033afe225684f7eb5aaca8c0614b2b08ba46b917e1f0cf8061200a21a7ae7976565d06a9df4f83cb68c57f6f72"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x298, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x41, 0x1, "9f84fdf17486196982dec1777e323447c74fc897b32da06b588f22d803181ca6cd6a29b654c55af30d4239d301e04c42a4cc61e6a1f1fba4f1a4c5452b"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "32f9791a924fcf43e8a9d8ec856d2096c9e28301b496061303e7b588783a73f7848458c81f858f6c854b91a26e7fb35055745d84d1735580857825540b942240f00b66809d1651e4491f09b09b0cb33a244f4c6ed4cef3f16028df247d02f1dde9776f0482f28c18c3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "5980a6da7c005226eef2758f4101c5ffde2b17b6340d254625839a8f1e9bcb65d7e6f5ecaab896eda14af612e58515cd1daddfe8d8891b60b20ce8d65b754c86be89bc7678a4d48b68f93f5f47c5f76138b49233ba99208ce32054674a5538d9432b5926e83687000e886a8b14b887bd41b485ea9aa3d28eb1ce297f6c8f7f61b7165df7d237624284b991e51f2e4e57670e5ac9e7b2993487c51eaf25217c23d0b1df70e32d0c8c24f7218f23712d5f8c32104d5e8c737284bc26f5a4fc748c69adafc74503d8339ccadca27d6f2a5e553f5a1ba7c92144c78e73a7b8"}]}, @NFTA_CMP_SREG={0x8}, @NFTA_CMP_DATA={0x298, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "daa37c588bd519e2af56175dbca16991672c0393ebbc0409034d814dd173fa0a5e4b5870a79c08858087ad26fdbd3591fbcab8200e9a9a0cdabcb089a394d87969e4f45136188040ed052e1e20cb36888a9506cb17e8133234d5476cb380b9e5d137318a0d5bb9fa5648a4e279ea7adb494cd67b4f97904fb874aef699652c71675f2c26bf69f21179de8e8c61509bb3b6a88e8d04c7c28180972ff2ffcc0820a51d4d32ae3f7fd689576cd2aa316b8bca9b4d54a2ef7099289fcf95607f371f6bb0a50e35f80704b2"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x81, 0x1, "f90d8ec74c80d06eae56dc98fd2a40c1b9f16346ea057642da035af83f47bd63bc0ece5a0eae4b5eeb5fa34db11960086ae3f2dcd79dae8380e3e0bac1a5f76625c4fcf82c81b265b774f14390af81464f2d3f9556d01587b52de0b3392d2a7944da66d63bb51e2e54a0149e4e8e88589d981dce791afb644ee3653ec6"}, @NFTA_DATA_VALUE={0x2d, 0x1, "7f0724fda30cc1687b25d3b7a5eb199f26472a202a4b208c81a84a901ad1825d0b9b198647bc43da19"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}}, @fwd={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_ADDR={0x8}, @NFTA_FWD_NFPROTO={0x8}]}}, @log={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_GROUP={0x6}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_FLAGS={0x8}]}}, @synproxy={{0xd}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6}, @NFTA_SYNPROXY_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}]}, {0x70, 0x1, 0x0, 0x1, [@fib={{0x8}, @void}, @quota={{0xa}, @val={0x50, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}, @dup_ipv4={{0x8}, @void}]}, {0x28, 0x1, 0x0, 0x1, [@socket={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}]}}, @socket={{0xb}, @void}]}, {0x1c, 0x1, 0x0, 0x1, [@numgen={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8}]}}]}]}, @NFTA_RULE_HANDLE={0xc}]}, 0xec4}}, 0x20000044) 09:13:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 09:13:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 914.513551][T23445] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.3'. 09:13:18 executing program 5: syz_io_uring_setup(0x7930, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 09:13:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@jmp], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 914.876798][T23451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:18 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 914.924539][T23456] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:18 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 09:13:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:19 executing program 0: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x80000020) 09:13:19 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xa7000be8) open(0x0, 0x0, 0x0) 09:13:19 executing program 5: socketpair(0x10, 0x2, 0x5, &(0x7f0000000000)) 09:13:19 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 915.690875][T23468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 915.756232][T23475] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={&(0x7f0000002c40)={0x14, 0x1, 0x2, 0x5}, 0x14}}, 0x0) 09:13:19 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x1}, 0x10) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x90002004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}, {}], 0x2, 0x7fff, &(0x7f0000000100)={[0x1]}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000140)={0x60000001}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @ldst={0x3, 0x2, 0x7, 0x3, 0x9, 0xfffffffffffffff4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xcd}], &(0x7f0000000200)='GPL\x00', 0x1, 0xe6, &(0x7f0000000240)=""/230, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x4, 0x1400, 0x4}, 0x10, 0x236d6}, 0x78) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000440)=0xffffffffffffffff, 0x4) epoll_wait(r0, &(0x7f0000000480)=[{}, {}], 0x2, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f00000004c0)=@raw=[@alu={0x7, 0x0, 0x4, 0x9, 0x0, 0x80, 0xfffffffffffffffc}, @alu={0x4, 0x1, 0x2, 0xb, 0x9, 0x0, 0x10}, @jmp={0x5, 0x1, 0x9, 0x4, 0x4, 0x6, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x9, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @generic={0x5, 0x9, 0x5, 0x5, 0xfffffff7}], &(0x7f0000000540)='syzkaller\x00', 0x8, 0x49, &(0x7f0000000580)=""/73, 0x0, 0x9, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0xa, 0x8, 0x7}, 0x10}, 0x78) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000900), 0x400, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000007dc0)={0x0, 0xb46a, 0x1, 0x2, 0x17a, 0x0, r2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000007e40), &(0x7f0000007e80)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000007f80)={&(0x7f0000007ec0)='./file0\x00'}, 0x10) 09:13:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:20 executing program 3: r0 = getegid() getgroups(0x1, &(0x7f0000000000)=[0xee00]) getgroups(0x2, &(0x7f00000000c0)=[r1, r0]) getgroups(0x2, &(0x7f0000000100)=[r1, r1]) r4 = getegid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getgroups(0x6, &(0x7f0000000200)=[r2, r3, r4, r1, r0, r5]) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x1, &(0x7f0000000300)=[r6]) getgroups(0x1, &(0x7f0000000340)=[r3]) getgid() sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000004c0)={0x27, 0x1, 0x0, 0x4, 0x1, 0x6, "34720e35edee3a58c6b3226211834746beaa7a0cecb1a54ff49ff62b0f1732b848ab12d19c631de35a0f8ed6fe64f1e55408b46b77c7bb477f3cebe06c534c", 0x36}, 0x60, &(0x7f00000016c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="8d63ecbe5f08d2089478f0", 0xb}, {&(0x7f0000001580)="4f7e76281170d35e2a53fe40dadc15034b4fd5d637f52ad4c49f62a034e853d383e12acee338f71a9b94424c8de252d14f639e47c671ba2ef549819f5d5b3acc0bff6cb6a1f569a39ef51a0f6a050e5d71982bb39a0d7ab200be34b8b7aa1e816ad99cfd255af880bf6c502defe09e84a95390249c9ce874becdc40867c8f7382f9a", 0x82}, {&(0x7f0000001640)="6915a5a3894c03476f30c049b4a5d52763db398f3ad5ad7875183e3861c8e679f3ea8517acc512ffc7968bf2c8b3d08dd6de561763c45a33bf89ee9fdb7a1c85", 0x40}, {&(0x7f0000001680)}], 0x5, &(0x7f0000001740)={0x28, 0x11, 0x6, "ec32975d9aaa7a0c4b1f08a307b3b78c33629361"}, 0x28, 0x4400}, 0x800) syz_io_uring_setup(0x1683, &(0x7f00000018c0)={0x0, 0x9742, 0x4, 0x3, 0x217}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 09:13:20 executing program 5: syz_io_uring_setup(0x1683, &(0x7f00000018c0)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 09:13:20 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sysvipc/msg\x00', 0x0, 0x0) [ 916.577572][T23493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 916.640567][T23500] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:20 executing program 4: r0 = getpgid(0xffffffffffffffff) waitid(0x1, r0, &(0x7f00000001c0), 0x0, &(0x7f0000000100)) getrusage(0xffffffffffffffff, &(0x7f0000002d80)) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x8201, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)={0x102c, 0xd, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x4}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}]}, {0x4}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xfb0, 0x3, 0x0, 0x1, [{0xe70, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY={0xe48, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd84, 0x1, "86b7d6cb8b95a3ec3e159ec4f87520de51eb0a0a8aeccf281bfd5de4c585189e03f8c32678bffba963d154cead0dff786dde2a8c51473a7cbe719c67431384d00281005414c0f37dd647caac0a7441b5c110248f94e4105a53a0603ee1a292c38c707b277330affef8bbe9a7036f4fc142ea72321bc3d1791b40c3ca05d5531be19bdc7d8fd5e2f1f239139434c9ee869c289131a7df682d976989337e762805ac51c6ad0030d600960675c39b4cd06da4667e8c8480aa28eb691f9df9e677343422e6449bf9ae6be0557d07cc0589d6632e74a0a67c0b63c2823b82170daac0eddbda3073402f427108616acd0efeaf13188886486eaf20d1eb18783194b9a8c806ac63f049fe095767917f08bbe10fa8a9da21e4d38c4d3e66a50f16617280074c0e160849e32dd4a0851711dfa7df6f8c6c498ca1696195f130252b5ced8637602efa6ee4034f8d3398b95dd10fa8f0364b8cb44bc877436a15cf770a4bb96d089ad1c168036fc5734f4737be26929902a8506e209f10e9ef783765cd3e3be21785d4393ec455e0dc64964aaffb758542536dc4e378686815912b4c5f44a5cf513afbddc8831c58d92f5da15078f77cf78abf4c9a2fe42c47ae91022a8f8d209d073464daf1f80e4eb179575956d50dcaab10aa70b137839f404fc46b32145f3edfad0348d8aba653111a62b42619115fcca62d039499cc9ffd8f53bf0e2de4a9b08bfe99e8935b680ff2ba3c9ca2bfbc00e93d8326d0e861c6eb9238c91c2926e19bd5ceee3577336ef6a153c7831d763260354aed555ca1f92ed9e6d85912a195656daba51e7b772c4c5ef8cd2bf2ce2e64df53f4115f6979738bc9a19560c602d7215838068de12e0d4497e99ca4771224be90901f6c225715cd4f5d298b5c2920106aca02e23dbd25446446ac1a0ca4d71b73ba82c67c44a8aace7ffdf78597682eb8614eaf33c29b9f8d1405b5f3e1cedfee23d6bdb817110034130468f71efdf0fb98279f15efb10051ebd27892d022f736530d39d118b74faa743771ea473be68d61a37197347519b3f2ce3df16f878c6c7570152f868f918bbad26ad80dcdd704042a9f416398db232db3936336340ca9c2d4fd7a0608d83271d1c5a6019ce2ecef0725656992f01b0e2c4b9ec78817e032b0b7b2b586044b13b45ff8a6a5a0648d5e5ebe0bc73dd795eb719a27ded31ccb770a94ef5ee118a095329e321fadde5d4b79f1e8812e6dd94a3f3ae8e7abada5766d32f0456eb718f0e9b38e1b6da1be64bff23a69f4742fccb5f7a6b5c179cb5ff41363e88132ea7e0c490712bc1ec348b55f35a179b9776f3443114bb3f62fa4b9c50239a6ea46820d4fc5a236e35de84a0d004fd026c7ac0710488d1e8f0c8116174d547f3f8dcde9fd660961bb8c33ea9e6863664a20f97ac5580c1f5ff6cab903c280d45d58c12077ed4d4f0f88ce49458d28e0098236caf597596806e830724dd365c36bb14d519a989a0efea2d022aef35d622e087f9b70b7ac0c942472a666b52efe23306e6b2b4bcad0f08bd804c8cd183b2b6425142b9ed4a934fd59fe5c4d5f874c057a9522262677bcaf26e01986a99b7eba6052338870a2d4af46ad3fdc7ab9f88a027020d5bdb699e21ca9db299198353a36671b13c3655af71b06b920134fcdce426d4b5d1360679846d72160c1e04e5edd4c3aade766b03022b12ed3c16b1b4fd736371b33a3ebfdbc85e7d247d18f87ebfa20748333c602ca0aa122ce9e2d4f5209313058f7e891eebed43c91b9c6eba8d98ed5817d1b3d52af2f461232e648177f112e87c480ada6fd7c9e610de9630db50145cd3b73e6468761578d5df40eeb2ee9f28755002e874661ffd4b7ae3d29e022bd8fd1620cdba13b664208d766796ae3ab9d396e37960adbdbcee1f0f26e60dbb2d7364660a1078b585fa3f5fecffd21f975d8ad5f9d9a61f42982b4ff98decb5632d03a90aca1e6225fdc0d4f7f0653cf6a5c91dbd5ac17d1cc96c825d5a037a8ed9ee84a99cf5f622eddacea992e0ec1b327f2b955da12815eebe5b840dd952a302f2cdfa2dbc67f41d981e4907b7f595bc5c4fca91399b0012e44658e111f1fc6e049626aef762c40fee97f709e883ce225f22bc1bc450a1743cef9054aafe7f2d2c248860121bdbec4a444f8f1e1a191a04063f3b2e5d0c0ccaa567d5b915de17df424666b00b5444c546b715d7aa47cb0995b305488b027b324a016fb777611176182459f93b67f13457b2727462b1e4b5d96f679099ecc8d28d1e13fc2f0cbfc2f38f199cc5baf2c39b213e54d2802e7bf14aae694b43868262cc9c5957b617cc0ded1eb6ec6b7943402513376666531730ab25b9444848ee48cebf0beffdcfe8104823b6145d0f0c7369001ec0279dd2ac04f629d779d5942d2fec5cde26be8254bb7b1277108aaf0604d6203bca2eddf53bfbc61701bbf94e236c304effc2f740ba9e9f01369fab846d5afe7ddd560c2660c461808c5763920e78cb14ca13d1c0d327add595ae412106751a7c247596b0920a762e39d0d228191329fc80841d063142185a63bdb1c818db476c401cd7bb1aa4e3d4887d3d33f6691d2fed743b26466d176564f540377a9482cd06df9a84f4119dc256f45ffed55b5fdc8a93989b04625c01cd1b3d54051f26d49b54baad5366d382d69988f4767142b1a6476cd069c0b3d22112d77115bb2b81dd062aa482533ea427d66d25ee373f00638c83d4fabedc1d74c5cf45ef7cf9c5b384a36170e5d163027c0e335966bb4c439bf3ecbc8dabafc1b935812cf20bf43bb1847c2e618a651f4bdaa893f19b9368ddc7d8bf4a6dec04c280f14e98a926e4c8d0a49b7c1bbbdaa311f8ee70d57d47bbeaa5c356ba847e67261d34ef54d657394f772e744fb3b44409c53edfd7bd8f174380ee4e627a3bd1ff1b2fd108cfa8dcc3d7a77aed187d58040aa93acd43ca54a30e5a0217b7e47715344deefceb423c96e7421abdc8d9a1e4e08c2592f1ea330422e5163d69bea1389f7df37568e68ea9d7c632bf681e97b09529ce2504fc7aa6f114037237c7abd0400a4e2b8a7cafed1fe5a24bb65d536cd8e0dd229c93431e5efe8b9e96a56c2e2f9862a9f0e52955e34c8b58c8e64752dd59db9bf6758688328b1dab8c55c6072f61ae494b7abf9d4e8b25d8ff36541bf21d7649b20bf7cf718ad55df5ee528c0fbbcb67f1f6700e630e788ea634e30b5fa04a7896f6dce928c8418078bad7168b090d410d1b1a57ff9bed2e246a1294460981cd8b84d99e0af240fb504e535a1eab6f1b91dc5d0c7f8ca45564263510228760100882902d7e76367c13b828dc6165a7a89a99d67b03c2cb92940f480913ad08f3b70f240d7a1eeff043772ac2eb65a691b77780e3962d6b34774a80c941a2a7eff5ed0394eb29ee9d2325c05fd960712a7511d425b1a5f7e7faa504efd6b9276e190eb7d6337d0d17b0bb9d9ae77d63aa396c3dd812609c5de58af55b038ae83f24948db46a45989d25e4139b67ec80b0375b2033db995e908225eeca8da0a46fef92d79ff70f3ef7fa120dc531ad390826b836ac51c4b98975dc5b887a36fadbdb7e7a44f921ea96037bf438facc9a003c2b9a4e6a0ea9a492e4b91a7ff1c44984a90f07147d479cffdd9f93c1480585f93d1955bc7c8cb60a9c28fbfe0036f2847fa435cbb9ea906a36b7365ebb209704d16334b8fa91e246c6da11cae24b24e056847c3e5a7d50010b35554e0301df5af04e9b2bfe5ea3a49770fff1cb3d5420debb11c1d49fd57049499bf912bb6788c2b0eb4c6607071a7b29db09043db4f4c9b4d28fb3bdafcc61ca492db5a602b05595af184e3ad5f152908e270d0055846c7060bd389df60c96b394d8f6f05115b34e658aad0500abbd94b8c5261185aca1f22147ef1b96683df63ed4cbcc3eec9f7ff785a95af5555d7ee6b61edfc59b69d6859add53502ee1fa7b10dcd0ebc0f4d46d91848ab38c4adec192c6689085c2a3ccc977ba260a68fbe87c2e3b0fc434364d823a4646d343f991a14781c791f10c8ae091ca72946d2828b7b97838f8f47e1744444880c55d4216d6a933c78dd1ba8c0d0a8b0a9d2ded651ac83348300aae74182b88a1ca139f7b5ecfc09d64348e599d7cf9bef207f19f9b50e6df308deb3a9e663a03fbb5696c236932c3ea18e03f6172e22abf33579b40a0bcc85ecb44b8a55b5651bf047addf626b96d11e4531fbe083e8e4d1c158be3cd9ec7cd1540068e186d05408d50054770d6e64e2958298f693a28367c0d7e29365096a780d7a3c73fc7064b7d1ddce80c39d53d9465b36482b10ba0e2e8566419b90931c931e8f6272b48db244d0df6091c05805ea93ea33a11a097afe636be1386afebb5f68f6628184c4be9237989208e2aa29bd43d5cc1324058e1193b4eea4fb88fc8ad5e5faa2b404eefe5a26fa29543a7734967392eea5c0cb9963ce370b97fe31820249ab6bf1def56385d66ef01b7f13f01b2e16fc8788f59a760b36455c9ca7d8a3ac61a23045b2b03efafd2536b4ee4b3a6e47906a43ab2ebb82743f037a54d5da939f36538e19945128d8bc5ad2ed347831322ab675ce469b8e0f806145d507f8f0e1cbbe315ce0c17571121cf96882701eb2dfded5e8a19592802d85fb90f04949f867044a35057068256fb45605c63676784df937805b63b929e1eea2ad3337df1af58a26e41710f53747f4d65a229ff11842d37df9eb915f4e65a31b8ceb433ebb83acd5e3c68bb6cdfa93351edd74e6e71be707a42280835556f6aba228359d6b7b6879dd7c7cf4a1eafdb12564e382ba2fa4a22496b068f409e56387bd0dafbb3d26696db8b29034c113f3286e4e99c54ecb976eb4eb47b91f"}, @NFTA_DATA_VALUE={0x42, 0x1, "4484acae97640d1789c20abcbf930f62d578f0161c74cf83a0762841b64b7e6d3ffd3a03fd2da248639d2a9243b6b08f8c9dffe5ac161f35266410f54773"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_USERDATA={0x4}]}, {0x4}, {0x138, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x98, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_USERDATA={0x8f, 0x6, 0x1, 0x0, "5b0ae13698b04c6e2e3a7b77ff97c5d735eb56b3f66bdaffe99c3480feb40cc2b4b9d35d675c2ddbe29ad05627388b37e04317986aa0c49efe2e81b1b1b0e605c8d81cd26abc8780016ffc2c16e55143f5167ff82d52090cf2c581d3d61aee810a26130bb2c4a82f3225ae8aa30269ac5db6c04cc948460e5fcf3eb15cb9d390caf3570adbabc2cf62a74e"}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x102c}, 0x1, 0x0, 0x0, 0x40040}, 0x8013) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, 0x2, 0x9, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0xca}, @NFCTH_TUPLE={0x64, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x20}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x88}}, 0x20000050) fstat(r2, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000002d40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002d00)={&(0x7f0000000480)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", ""]}, 0x14}}, 0x200400c1) socketpair(0x2c, 0x0, 0x0, &(0x7f00000004c0)) 09:13:21 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)={0xffffffffffffffff}, 0x4) 09:13:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000039c0)={{0x0, @empty, 0x4e24, 0x0, 'ovf\x00'}, {@multicast1, 0x0, 0x0, 0x5, 0x1000}}, 0x44) 09:13:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)) lsetxattr$trusted_overlay_opaque(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0, 0x0) [ 917.556096][T23517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:21 executing program 0: syz_mount_image$vfat(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001f80)) [ 917.616366][T23524] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 917.639096][T23523] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 917.647473][T23523] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:13:21 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x3}, {&(0x7f00000003c0), 0x0, 0x1}], 0x1, &(0x7f0000000640)={[{@partition}, {@adinicb}, {@nostrict}, {@fileset={'fileset', 0x3d, 0xfff}}, {@bs={'bs', 0x3d, 0x4}}], [{@dont_measure}, {@dont_measure}, {@appraise_type}]}) syz_mount_image$vfat(0x0, &(0x7f0000000740)='./file0\x00', 0x80, 0x7, &(0x7f0000001b00)=[{&(0x7f0000000780), 0x0, 0x81}, {&(0x7f0000000800)="b1acf18bfc16ecf58ad86dbd59ca9ab7e007aef3e7875624a0709741cf4992d4236205635beda6e838f0c2625c2a5683ab5b4fded9363d73c267de87ff5cd902816bb904421b02a8817790ec5de189546a124c53455012f2aa9808846aa22bcc85b023cdb775fb9767ccfb1a36318da978a26dd7f111f13ed3d1fc944407f063ae353ef1a1dcccb0cff7a8875399de53618a407f088584632385fc69e916e1bc91997ba549ee371b63", 0xa9, 0x4}, {&(0x7f00000008c0)="b330913a85b48152d68ce8bb5417dc3b87127323714bbcad455a32ef4b8dfe5e3cb314860a19b7ade6e6b306ed952b2e685e81ce022c510b0b420faa93698e3fa12a373b8b4d3af8937f252617ca3e865a2da76e8bc9caaa6f67af86db02bbfdb7f7913dbafc6d632dfd81a70bcefa10ea4abe9581004b2d4fa280b4c60b1e1791dfbeee7d67b887a16cbdf683496d0d611f1a2599de00e1719a65284bcbb514a1ae7ac3e7d377519b6bc0b7df1b87ef284f814c82a1474c73923a8a2962951c12e6593a8981f0b17daa016bb83577f71d7cab650ef33285f8f2ae2b04747275f9", 0xe1, 0x7}, {&(0x7f00000009c0)="40cf13", 0x3, 0x8}, {&(0x7f0000000a00)="94aeaea31fc7e1f724c9547e8b1dcacae64493c7ee16aab68ee30eaf3d503b6ec2928617547d2c85bfbeb189dbdb82e94c6b3d028f0cf8514b00b43ec93d39bf30ba6cd5bfd9aeb93e26abfe3bbe7db482ce18fedf4e7808cfca7bc83349048e1e361f2fb82a1284f0862660dd7dbe65e162d4f77974da7e0dc52c999b02a01b1030c296d94f637f848b513a71212737132bdffb302d35298e5330c2725bc1b8d11d5f072b110ce21ee8ea9c4c1c138ffe4216dda8c47466c0923a77dad3c8012908281a827ad367f6d64368d3d9c5e8bd0ad309d3bb36b97f174ab5272f6a28a13f0c5e960eb923536c5a849b4b66f5ecd779ae87de76f3e1b2210031b9f3224545252528d257aae15f940f1691c5975c9d3319464a9467a847970bf387b43297e15fc9f87bbf2359fcbb00c02f8f0f3fbe27cb1f45e1dabbfeb05366a88b51e0f4f3919b6d5f5adc8c80bdc44ea15c452c2355eca0964052b9cbf4ed72dae02e620027ba8a352c396105017cb59bdb1a06f174469565999764a997ac992a03c014521f8578d31632214c36b252b08702c436af2b057dccdd06595366c22d327922d67364bf6cd653c68fbc0fad545538f74377d16a976610c657756617c683f6adc9f1e063c22c5e51d0f4744736f6feaab034e87c8bbdb2b56cc5691f06158a3dbf9a14f1d2c8983d05c71ce0b60c955e3590a7041c1a426e91f3639c2dd8905100c5793df218a25b7608d3a80b8e8e06fd0440afc280f962ac17b15ddd392996275d7bdb67a64e0181208ce33832dd984d18ff6f73dca00461c9f4f3b48701eeea2c3f92bbdaf77914679e07764189a83b3c94db3c739ba652ff91b113360bf4d0431cce97ba09a6385612b83dc125c129ee3d6540c40f47104251b7245d6da01e46f1731a255848ed84732e82766efd16e12b7dca1f16e7601674ec12e0416e99f589dabebcf289049512e477b0019220b5c1ddc83ca1ce8ec306143c728b5726fca2e4ef88ed362634f2247da8e6caa54365bae2cff18aeb6cf615634726c0418a834bfc0f4803efdde6915619406a38f0c74a1a611cc9ff7823de998829f56661a1b4e63a022c0ade10772c2b1aa62fa88aeea3b3aadcd350dc9caa3497b620807f1417b9573dcb80f077469a44fda0fa18b294e6be98b6a950f70cd971e9f7e426b892c649fa89fd145ae9a15f7b9c720ab5859c8d187a46219129bc87afcd630fec851ed32fb6689056486fd33f0d168eb0354002a1b22cddc6ead4a3858b226afd899ac1ca48d172e0c6631c956b3d8bd34ed624099b542dff80636b628eb14f8bd7a6ab96a425641549570d65c386961f1a1175bd7ef208edc5a51201b9db3ff709019da6cf0a78a1ef56797ccc6d91087e86ec96cdd3cd1d273dbc39ea2abb39d015f13dc19dbea79c650b5c706d8f0017da15a25756a014c3cf3c16dd9daf34206d27ab860f267733d17f6d6c38cc391bf70059a271f6d7fb22d9e3970f0c4c1a01057bd047981392a8df48eb09fd0ad1c96ec302349ff68cd0d70397b5eceb7a2d24c360d38a0604a238a77a9fe842d2d534dbeeed9a423379f35f4016affdcd28f803214def2c20b7c285b40e13d26c7f807f4668c66d907106fa9c88f2f557844283c13e0f16f9c86df09d8a92deda299f22943cc42767c85206c2abd047ad464f3871395ba3400a0ca69e238d8cfe724dfd9535d6774c544cdea8e0552eda24b8ae1490aa45aeea663cf0f7407fbc1949aee920c29cff5df797c2bde0ac2dd7cfda1b41025094963bd31b15a88558e7fc52533589d188ddd3a552f9474ebc0a6419386a3a17c4c4625dcc9e7b7770c23cb66f8c2362eabe29a6690f1dbbc2092d278e9595747fe2ed7f26fdc9ef1c0c8cf0e7c75cfc5ab86920d26e54fa191acc5da1e8c5f510cd3a10f35fff074c97f7243c84b2238f2e979f091c53cf7dd5023fbaff64c66e4d1f2208ca0452b07804cb54fde99961b76ee30533232a8bc4bc4cff37df0c08d46ea6f5b53b87dc151df92d11361cf06ab264d5c34224a424242820a997adc8c743ef78cc6055e33b5eca7e93cb8460c7b9da09ae0f12aad1a20466268c1ee71f9459f536918a6edcc56adaf257951a526ff15e5bf4c91a7de491805b0188001cf263d54e912e8252e06a2e484082b4fff8ca846aa17f2b037da077b84bd2299543972ce919626032c7e30c4057ffbdd7c61b380b9585790e680bc1e72d13b8633bf513fb179b42af9ffbfb5bb2bcb13c1bd7aae23699040e4a4d8da66ef9616515d98d616f6cd52ebd24b341fd89c54ce417ada293207474437d3463fce5f50e9b04d7d5556fc67e2fa4b0b1d660e84731b63115171f54b5f4d513ed107c42400059ec033df4f3fa87be809e2d6cdde0d7065ce1a0b6b501d97eccb7183bbf28122c03bd0615fad9ff1216baebca27bb26830628ca2e7edc3f80176ebfeb3c234c6de81d807c922b51e86c2c941c90ed1931e2e82ce90fb06087a9ea08505d87430c7cf039cff3b99f79ce458268505222b40ea5953f74d28b52a48aec818dc0a597ed12f79ff2790013d64d3097277574ec788117f48718e1dc74b68506e92414b713798b529fc2bd512c83842d70affafdb3f4a74573118abb3dfdac4653ec0f37ed52678e8100609e821678f7d7350b68d3d5b02c763948f58eee59c14e27a9b0b6291a04e2b12bb20a58c5e6a41eb40513f4911878f4a6bd3946255642d6c758b4fb04332be1a5dc9d70e96a34ab61d2c841fd560fc05828a746943e3918f0cb655ce8ed4dad2516027fdba76956c81b48578d83eafc19ba127a80591846de2f4e0a7a7aa782a8937d010721a3aa0652a10c470c404f7750204b399cf1ff940fe61d6f09ff2ca98d99e007f8bb0fec18d0be15def317e2bf2266f24b3094429b816ffb797ad39c0ae56f0e4d49479aaf46fc25a171947d673a636b18b6bbce6a22090b86d04d83bccecc4b9f59591672130743a5cf83543dad2d0c85496313cf4c44232997547cb8047d8061454bb694a18fd29392fea1d757cee9a18c1acc3751ec38105f3e1d5435e6ed16981542e2bb4cae93124abcec9a376b7e4ae014c8002b90d3c718f0a119ec03d7925eae713aeb950941752e33830c694ad04a85ef3437aed285cce40c6aa4d0598a1e309e6df87c5d62902a5a79fe64d0b6045ba0f09ec6540219a1ca6ce9da69a14afd0f446529cf309b58bb818e7d4962a304f355de003b06c80ef8ef4db7177dc805f1f087d3250ad8aa7645b11bc621cd3befd6d6d310b7f32af87a0d311a07561848c44c9d7956b954b478a55b4a7096b483ccc779b7ccc27de994ce80fc05d0ecb1524ff31b3731d42ca6d61ca8279c6592634cd7365f6ffc228230965dd76c182174e28398fc22a62042f1ff0d21ebe3a4a6982ec40c9312782487651116010644b869e1c029401a910abbedd73baccc555c479e4d55cf9ce96f1f64dc2e44dec7bca77003e551d42d9ec53356c3a1959cc3a179160aa213b14afb03407fdbb258c5e464240ccdc273fac3661e8034cee6c788fd5f0e8d4235b23fe509ef6b0a6f9582b63f48a8d7da10913f1d3f68a2b10a499955b0d577f62b6af8b2f5c376cc34523410fb5ef0b53e838bf12f6d936b4dd97520d230efacf52159841de9e98347635abd0cd1ad3c73fa674a60e58567523fc744fcfe4dd1b57fc6fef577e8558f14d3b90643139d35cd6b71fb9adfd3cec158f247e1bf6e0caecfd8b713b43650792aca4e412f1f88757cc6f11a089a90705bfd6b982d8c8f513e4854bc9b29a0cb3aa05989fa4cdb90a01ccce56b294ec4efb20dacfce95d565a4630511fe05d9fec6dd1aa0c4a167ba4ae3f41142a0cdfd10858610ad8ab1f2679a27a35372b95340b15ab796b7f339c905a4c130345fdf5c3632922f75ae8daff34c3178a32751c0faacb79dd6c1ebd2fea03330a9a25567e573949f0c71468d17beedadc9da052dbcbdf08fa0295b5c9fc7ab2aa04e225b9dde06a5a5a0fdc160f5f0b0164ca36d7b1fd8a68ab5af10f89798ada220eb75cd7ad9b19254e6308945df5cacc7c0ef7e054bace5f33c928a2fa6a3d34904fda81153c02ebede5e83a008bd05ba2e663cbf158051f2874f1a6f2028a0c238ae2bd793aa92dba8f831d0a62cce62ee9b1b7c04ca531ea9caede093f68f01a820762d6738e1b5b8da5edb996bd7841df27e3e2d9a3c07afe81e296e3832c34d64bddcecc8f7bacd87c1a5763890c9077cd2bfe814dcaaa2d4865861edcd05a5a419e27249ef3e544b2916191cb6c26bd1e047ebb2db247bf15ac011973d1d1c272df47b4e9fcd1faeb74c8cbf0b10b293bd02c67e8b6fa6a2c73108a9d7e16b65c7ddf9052f505d535a5aed3778f690732879f54651ec12e5d4bde45d28a612a4565f4323da79164e17b93e81f5cd94d0004ae88abab656ba271370f001366d2bfcd574be63958e6beec18c69f9069a04b3972cb7b8677de1456cd6bd9a9d0c3b893ba9e4d2679ac92db8f764aed66e196b36ab5ada39404ef68a271b50bad73e5b004910225f8e99225c75fcf7cc4d4894b7574a85c87cd8840cd8d657fd1342608a350e6518f52b69497cc34fd57ff258d0ced5504f772ca9622f1f4f9688ee365588a119f09f3820400afbfa70afab3ca9974002f93021198fd8adf8f5cd8cbcb016718830d8ef067cce17613be3f931cec91ca65a07f392d88f2d8d08313819cdb051207dd740da6a947b633b322cb08f64a0f8691953082b8b21875842d6b5ca996ae4df8c0622063687847a670d410dfd19e5b65c14ee5af9d8345b257a5394e9e50bf1436e7914b14aca065419d9ed6514d7bef22e2399ec2cb82b6237e2ca4cd258a638eee7361cfcfa4e0a774b61e234aa81889350b65699958a5c3b9444e84dbfc069c984d5d6d3d3219a4543a6ad3f135ee208b8c9005945fcc9e569f8778609541700789cc9de8086534ff1860a8700ec680f9a99722d958873abc9ec7b51a0f937a8fd4f8eed823e21945a3b2fdbcfb3bb7d28b4468a0d92a115d8a3d27905cbc39efcb2fba02216f84bcada4a52793828e70874a500eabea0a1c61e97b0d773d1c9a919011fe6847503e801e28cfbd3425d993c58517108df5c1f32c953df5cb44279113831e3f33a331e917d649f50d0e6d6339d63a4a0a19501bc5c8cd7055513516b09f4f8e6eed28d1a037554b2a40aaf71be892c356c2be7c2e2947535025c7910c1651348ae8aa1d8009ebe7b8c0d9ccb9345a31ce260d68e85bcbdc0cf904c9f384c672a6a5c868ccfa2f4168a90dcf5d5d80a304d972ab85500c4a1bad0ca3532f96fd0018d7c86a02ffd77355c6d5f5a547b8cb1ec7bab7aecee9ba585b8820e110403a1eee27547559ae1483e33245adf98596c8ca4935b423b4e5cedd99eb13e564adb45cd3ffe68418294479bc589439d355958c5ffd8af6b7e6382308537f4e65aa0f97284f3e7f04ea08b3bc83840b66f62bb5970b2fc7d8b1b72ad943842c220b41bf5a682dc4d0f7dcdd241bf3137b18fe6f335030595683fd753944b0eaf8899e353dad902d6ef08f7ebd08886fd2a2f08a03d6b33e32bf38e7533fd11c46e621cab5c63eafd8e880a77f43258cd661f54453b32e57e4a81ae13d34327c00a2a237ec3a87b6309d5bdeb36777c978c94bdf16071cba43774f3a59e30afde6e5a17748fdd2ccfc6cfee7ab651eb24c207e447c968f8c626661c928a4c449286040d5e6dd0156e772f063c1f2b93ab503f3623cab2f725f4badd041a0", 0x1000}, {&(0x7f0000001a00)="1d27ea12d5705a6e9e7f73b1030453e34b5f7bc68830cd455a409d9f0855aeed086d98bc38dfe1bb2a2dd7d6a067ad5fdd694e13", 0x34, 0x6}, {&(0x7f0000001a40)="ee803bcf6895c72b039083426e42e45e563368cbfd82f8898009e7a70cdf1e1482ffd4ac13d878c3dbe5f484bf8a525cd402a5ff1eb8ba076b8b8a200fcf07f1b722e171a82ba671735898ccacd857e2aa3ba814f74a03347b1d1011bb026164c07a93de5c2afd2464f2157e1a146f7c8619f2befcb408f80c82d2718f53b6053866f11d7f4d5c68e5842147564276ce54a8a31ea67144261c21338ff3c2b7523c34ca9cc48582", 0xa7, 0x6}], 0x10004, &(0x7f0000001bc0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@uni_xlateno}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8}, {@uni_xlateno}], [{@pcr={'pcr', 0x3d, 0x39}}, {@smackfshat}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, ')'}}, {@smackfsdef={'smackfsdef', 0x3d, '$\''}}, {@pcr={'pcr', 0x3d, 0x7}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@appraise}, {@hash}]}) syz_mount_image$vfat(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0\x00', 0x401, 0x2, &(0x7f0000001f00)=[{&(0x7f0000001d40)="2158a4e03eb64b85051cb87b10d26e1c2e8227480b0b903bcbe30710b2c583a4ffa119f26a188c34a99ecf2fa91409fdd83fd8b807e399cd4f5d38bff2733e47a393da6ee7e3d8787cd8f37f222a82720f310479edebfb027c240ed42c57fa352dae16dd7cbee9c62e8c8354a861674fc3cbfe6705244f2f6c8de277e89b00907a18c388a828f1f4f4338c8e271d6c7586285ebdb4757358e4e4211d0f9dc9b3d2184f8eb431791e50f3dc661f", 0xad, 0xa69}, {&(0x7f0000001ec0)="ae586e91f9abb8ac4b3e6d4feaf2fe3bc9ef22b2400d44", 0x17}], 0x100000, &(0x7f0000001f80)={[{@rodir}, {@shortname_mixed}, {@shortname_winnt}, {@numtail}, {@shortname_lower}], [{@dont_measure}]}) lsetxattr$trusted_overlay_opaque(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), &(0x7f0000002140), 0x2, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000004780)={0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000002180)=""/212, 0xd4}, {&(0x7f0000002280)=""/231, 0xe7}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/215, 0xd7}, {&(0x7f00000044c0)=""/176, 0xb0}, {&(0x7f0000004580)=""/10, 0xa}, {&(0x7f00000045c0)=""/129, 0x81}], 0x7}, 0x20000000) getresuid(&(0x7f00000049c0), &(0x7f0000004a00), &(0x7f0000004a40)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000062c0)={&(0x7f00000061c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000006280)={&(0x7f0000006200)=@bridge_delneigh={0x48, 0x1d, 0x100, 0x70bd27, 0x25dfdbfc, {0x1b, 0x0, 0x0, 0x0, 0x20, 0x2, 0x9}, [@NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8, 0x1, @local}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_CACHEINFO={0x14, 0x3, {0x9, 0xfffff1af, 0x0, 0x6}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x24004801) r1 = syz_mount_image$udf(&(0x7f0000006300), &(0x7f0000006340)='./file0/file0\x00', 0x8, 0x6, &(0x7f0000008680)=[{&(0x7f0000006380)="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", 0x1000, 0xffffffffffffb788}, {&(0x7f0000007380)="9bb9a82df3dfd872987ce87a612d8d73c4a86d055e4d064eda501b1201c39dfc22dd738f834b1b67fb57fa8baab5cef9255b68ab3baca4780796e7cd6a1f25b35308e53f541a882d87001bbe109e35faee7dd0595cc1c84f9360d418fcbb8fc333acb037fad25f2654c4cb6f0b204ab1a44b6214335878352e7da0d4e82355c0d2a2530ef293160353", 0x89, 0xb764}, {&(0x7f0000007440)="55598e69f9fcee2c1687119e0ef9b431c3f3a7eb42a0bc19d3b145f533b0ed159183959f3747c0de92715835f8438cf4b142b3f4f4bec5fdaa6208a20440eb228da57a70822788be5119e273df60b9e4c50a0db1ab1225b9e6e4b037ae61b11f292751af524d491d630acb256c476ead0d6c1e08f8dcc86d384ebcb26e3a0fc946adb40d45f6cbd834aa8cfcf8a749082e57fc5661e5de807067bb30f00db1b44f6681286c9ae57c39cfe76784cc352c6588eac3f5ab1414ec1256648cfc79177e06a744706c9c4bd47c2eb32b794675fe0c10fd9fb7f576e3a12b90ba136913859e4078c8", 0xe5, 0x5}, {&(0x7f0000007540)="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", 0x1000, 0x8001}, {&(0x7f0000008540)="d1d95446c1f9cdfc62b80288d2e22794d7d529482161ff71514a97eda3143ef65b576e6a99ba210c9f3f347f46d619f569f703e6df3d7e61471c39b351e415b875756daf0eb4f98dc1f4aef0540738f19b6506c72f5531eb0b096d6960a1c046e0cd085118d16e40c2647006b3a087129e7e6cd82e3cf4c96ae7b023a252dd3e2fe9921944725b0c380f965fec9744ab6f622234b3fc3ea697218861c8ba5bd49f87b82ed9ab06944189151c52f5caf8e794de494b7620129ef61878c73e03ccb1ce8d42810a8b5ee07093714169e6ba0685ae7ac3b6a2b00490d12aed8e6c140f10", 0xe2, 0x100000000}, {&(0x7f0000008640)="914b9f3692c26ebfb1092483f8f25337ce5800ab0c5d8bc72c5d9b34b794b88d42bddcd962bf872a7f77954bcbf58ed3ff361247f4bce9a0390baaf1ff", 0x3d, 0x6}], 0x3084820, &(0x7f0000008740)={[{@mode={'mode', 0x3d, 0x5}}, {@undelete}, {@nostrict}, {@fileset={'fileset', 0x3d, 0x7fe0000000000}}, {@adinicb}, {@anchor={'anchor', 0x3d, 0x7f}}, {@umask={'umask', 0x3d, 0x4}}, {@utf8}], [{@subj_role={'subj_role', 0x3d, ')'}}]}) execveat(r1, &(0x7f0000008800)='./file0/file0\x00', &(0x7f0000008840), &(0x7f0000008ac0)=[&(0x7f0000008880)='shortname=lower', &(0x7f00000088c0)='.%7:\x00', &(0x7f0000008900)='seclabel', &(0x7f0000008940)='+]\'(\'\x00', 0x0, &(0x7f0000008a00)='bs', &(0x7f0000008a40)='\'}\x00', 0x0], 0x1000) getresuid(&(0x7f000000a040), 0x0, &(0x7f000000a0c0)) syz_mount_image$vfat(0x0, &(0x7f0000008cc0)='./file0/file1\x00', 0x81, 0x5, &(0x7f0000009fc0)=[{&(0x7f0000008d00)="d1ae082c2bbf4f9f4813031d0ec4b1cd1a31c64aa56c3e5a0e590276169796c0d299413bab00ecdffd88e2fd54e9df4281f9ceb3d77806ac8cd96d0468bd5634546a03714f3d71ab06bf20838503002c5fddf56f201efd2d9709d542cd5eab429936f23579b2daaae732cfe2cbeed860d046e568bbb8391b0bc2dacebd4abe57466bafc2500294567e2d4205cc90526d45f5b76ba03dc8566dfa6d769e4ed51ceefa08738f636188473a387f3776ee0e20b57a4ddad38082cc5ae4379663a9ddacdbc5919cd7bf42f192a75fd8bac811c3980b51a918dd864002b9ed86d80ee3a4b64c25186745032e41", 0xea, 0xfffffffffffffff8}, {&(0x7f0000008e00)="fa18c73195bef8cbdd98c31cefb392c5245ed392e0307c6fed72e3ff20ae8b0bbab31d2aa0bba6aaaf6b0d8ddc5fb6b3831275edae894edf84f8b18062bd3a20ea701bea87a97c6c5e415068e9cb113cc4569c7e60ea2b0051faf42846e3db812571765698e09ae4d78adce4b298388776c26e45ad1059f32903e18b4965465680ab0520fc11a9d0ce434ca1c0c37a8a909c7ab954bf81d739fcbfead6", 0x9d, 0xffff}, {&(0x7f0000008ec0)="d413045dce1d8b29b62da37410ded22faa50668827f1054cc7f76f052df0802e64fa785f8056c5566cbe93cc756190308530056af424ca9b8a982a8dd1e41c29a5078fea6986", 0x46, 0x6}, {&(0x7f0000008f40)="bd76f83311908736b8fcaaac47787f0e2d694824ed28b68cae3949a83abcf24e07c282b1f78d445a85496f34992ba4b731c43afc9ae0b62d1128f4faf5b88272e1a2b748f26425e422b3a533a8951f3fdd5ab6b26471215411c9385519727dd12f77d9c48b413e28d0a18b9b5c5eb9121891e4ad5031c6f6e1f39e02e5", 0x7d, 0x1000000010000000}, {&(0x7f0000008fc0)="bb6a5b693f9a774b1bff88912babf200fa9a8ccd232c2ce442bd483d67158066e099eedba1ba161e2b6408f71e1e9b39a5b4f6c4f168381dfdf486b6f432028b6526616c838c4eb6a915c564240241320f24d42f93e54766fd3666971fb3b27b8c189f2529095124bccc3ff3d5329ac072520ca057297cfa16dad39446455740d6816d63466f04e16cb87e6cc274f20f7df2342ae3be668d2fe2e496fec1a93958081d803f9d65cffbe388144dce4d864c18f0cf0d53f4b67acad08ba5b2be3c6e14e2e181cdc6661798eedd6059aa28126435fe32d88f18c58555cf7a9506e04cdda7d11935623163f49c37981e216ea5408efe7e5b7f689d234b98cb7bd2819c8ca30a10732bed68804d114809de36ee9aee541bc0fd35863be9f9ad16339b7c66f9cd1e8c15f7f57f819fdae6756a91e0eae8cfca01f9faac897a6e75b77cd48a8b80a1d61bd155856a49243adf13e4594f644d0fd5b4fcff96706a45fe52dbdff2177c34a60be087c70212d90771fc63519ce513df4b29429b201d64d18e96b3bf72d948c8938b5caee799a31374cb00379a06ba7fe3b39b63ced34a9ce314caba2c99e9eb570e5e46de0f5e41fffeaf75dc130b13c65f2c68b819b8c27250e7a289f99a25d8d2a36fd81b8f1b443b5bbc0210464b84dc10cbff6de8906225bd117c76b1e7bd810da943f83122b5199585e18d0b8369f3e6a593c4dd78a7b7147428292313b12dd81fe67881a9e4aa908798c293e50d8f20c940766ded00e994ce96e93affda8f3cee4d6ace6b4565b5bb123f9b5d446fce440de0180e460b1d7c464789dd198adf5adaac346b996f728c71cf2f88e99b54588678d2db9b7d40c38fffc55bf1b38491c11c5c45f8ec67ad1643a818e9c829c42e18923fe80beb3ef356fb320bb0323aba3fb89e76428c78b1db1165c5881212a31a9c2f799a2d6cba26547128f9790088d1147cac08e9f94d12e14fe88e74f56691c1d9cd179ed59ee5652fcf939e1f3eebb37835c45d88fab276943bb3a638b51d72d0f2c5a8be03711527b73d5b7c8d745ff80e555ae7f53add3f17a065a4a704a16a7bbd3616c47ff3da7e4c7bfaf3611163c4bfa8e4817c1ed98e7bfe64c59837be17f88c72096688fafda57efd2a9a209600641e92006f7952c45fe40c69e371afb7220c86d547a2ccc1390b06dd2b0287b3869a1cfba2c6f27b3cd67726557eb60825137d9de4fb1df06ae865a0905608c9366c94de4ffcfae12d9c7e3ed850f8c25ee535cca258a00e6849c89f148dfdd1c8f5d40ebd57f42db73aada82ff7347200ce0c1a87f7e3ba4bf25b37defaaf13d3e991bac9fc086e288fea6acdcf66588bfb007682b8ec306f5577073f9933d631693abab2c5b159122ebe3ca2bc410fe884cf61437b092097618ed25931e69cf3fc43c4bdf1f9db52a02a4fd710430dd80f8681de25344d75e744b40646a0682b32122ad092ba39aab53314ab2484b4ac6231de1ba1f7ac32ebd67f55b47bfa72b58f834fb10dd60d707e6a122a82bcbd759b08b25636d4d20828049a0526c84da8ed13e0cb0cc0a7de9fcbbaa3a93fc8fbc2461eb5771f535cbcf0a7ff636198adac3f30ca08ad103328db0d7d56f25e04037d194fd6891e1ce9e80d43955e771af77567009d0fdcac57a9b822d409ef453b1b989a717f0c121459dd9b90a4e58d3fdc4a0fe07e0fa379d309b9952d549679917f25eebcf3b95006c712c853c03911431e9aa2b45934848f9a7f813ec16f5c91b5e5d0618b4ce8fef54033849b6135ab73a8409132aa05a86e88aa81c95fb76a192f1af2555328fb6454bc4bf6d25c98622e0ec3c16b4dd576e013b70700d1f88f00624dd8caf41fc724594811345ce454b0dcaa526aa0f4f225a740a330b8019877694a3289fef3ca0b38d716a56ad6e6f16dd73977b02ca50480e3ff646d6d07bb4a583ca2d200dd1d6868e7ac7c3f64f843f31db822552766165bee0bb612c82ac7ae2c0d5dc3fca47ebb11f00572f76c14366e2a85cc59bcfbb76afdef3f1734c1d61be38a82ab40d65aa40b40dee28a16ae5584386ad894a3b6b7622a24d767004a677443092a1283cb99e875c88e79061b5871f72956c0d42638f505b49cbfa80afe22d4981d98504a34957e19e9aa12889b39f518f529b33452a87bbca256638b848ee2e3a21e9c7d6b5a198167229d42813fbdf6cbcaad4847f748de514e5e7d1839738d6fa9b6442041ba83bd4159747c970696db093342cce1959f5f5ed1740be13dfa25d9c19a3ce7f576f29253bceb5cd9d5030e1810e79c2749fc1b3fe3be7e2bb673466dab16118e3dffc2f5f50e70b67d2561d114ca198a98e05ba476def4387709a26089117d8e06c4d501d41faa7870ed7e603b31acf9b8c82d40e63e962f1fd27f84485f5811d00a23f569b5baae4426557f9e5567515f945aaa6a0a1275e0693bf53c6364a25beee014107d905051878104e1d09c668f18640324374259046ceb1e4b41306a6db43acf85b755cb8cbbf1a13f8f6fb117b45a291f9ab092d2b486ce99c29284c5cc82d4722ffe62ec9d374bf014e4ec98a655de90fcd2468508931d6d82583b6779f302b8b29dc80e0cf0e878b47dd370688da2e5c16595fbd70f8ecea3028c0848a0f0031f1189ab83d05a8bf9f3510ea50c84a80f14583d2ac05a0fe2433589780ade014e0c54a19786fd74ace8091e3e620fcdbf028f7ea27faae34827fddf49bd05f7e07fe82a9db1e304bac97f277e2d20335e1d9e427b255676e19c83e0aa36057a5eeec3d424536383acccc6188b547c310c87bb8b618ebd674ad2a6b557d74dc8222d679c468097e3481a766a85b68e401edb534cf6053d15d2d50e5dfb2c9a724ebc0fb3c167a38949316f82a27610ea6942d777cc914c464bd04e93a1cb087ea3d31a6b67583d86fcedb65c2ccccc3be772088cfe2003e4d889ad7a12ac703601f4fb9d45ddba5662870dd72622fe01da8635e5a65c3b1c0e3397bc1a7b163e1eb67d8b258b44e0771fbe2e5fac2c759101f52bc91f4dc5e51374b931424f06e7cd0a2308d709a1062b2287d8d788f73ac299c34b4dcb1eb6666bc75f97d78c64c6996b87d5c276c4dec75d3d1a3111d81e790d035f4b1febaf3f71b9d1e90c9038f3a15094363d1308e580fbe91ac4f88aa5361a91ff7a953b0ac6da80498ba1c205e1ed33a28880d56b8710fc4d2cbd5aa4703fa709a861d7203a40878aadeb964b40cb56416ec2cc8dd78b3c13d9097ddce13345b002e25a0179a697dfc6a51786fecc4c30a1ad9c2fe2ed4c35139018b384a75c95a0ea9e48a53c41dd4acb38c48f0d0302d3813f19c5df15d0a8795bf967886429fb86cdf5c111f5a8b656a613f1d6489cca8cbf4a4b17439ab0eeb1893211f3240773fce48bb1341f5b73f3ed9263150f62a9d2ab1a0e0fd34bd82e5213b626448bf941929b7ada8f3a9403d0a6b434c6809b89d7d454027d98f1fac2717a15a4657851e710fd2e1e512262c9fcdd5dea45123dbee47e3e7af920e9751d62aaa3198149925e8ad9eb69d04c2c3cbd1806ab629f594828ea4e098d3041a7609716ebaf7eb5b44416f42eaba584422222acc472e0fe9e6861bbe9ca8ad9c66521cd230a45ac380e90b672c8cd52003596c95ccfa8738dce22c9ec4e61a3e88c8ab37a74535287b93b155740f8b5fa053f40ddbb6008ce5bca82fb251f84ba954a18d5a98f9d14f17a881f65880ebacf2cee722cf650983822e011f82e1ddf83228ee79bda53ec171fc23e84091df18a4e7a20f42a5811577e6f06cd7b80ecb367f9e8ec574cbec67f46d540d4cb98f0717da7130719b9be79dc6ac1cae87602ef51d4b43346f1506a409c4f6f85e7fcbff61b85378046bc29a3af52178d931c2b23d05887f6f027cd4462c62a0c7ef56c4baa44a3d06a3513d1252b6a10788a8937bd12ce66b9dfff76b3cf279bc87d220ddbc977dbf2ce7627cc4d25b388a16d419774b152b870516d4c21be2b2a5b9c5fe12bf0c5a7212954affc6d046d9234105e98d96e4e0d18ad6aae5342901b2f123450dfda63840767d2b2e569f5a20ee8a2b4db9b4956e6786e91705f4f10d6b9daa1376728500553919c416a42ff7f2fd0cc2e70f62f18e886297f2cea2cb3c43b84cbbc41394c335357388ec44e20ef64be3dcf955334c83b3e920b8eefb63b7a28051c2bd49728bf31393c54fd196c037509c92baf66303210d4bcbfbf9fbadd94fe7f5d35eb1b2f4ed9a197db21c66a186ac2317adb8516a340aaf1a82c8dcda204a205fffb191d90193ec3a43af745ecd63f4b45c44e6529fc10c4ac500ad346e9a3bbbb5d9867ad919816de2188862db187d921ecc74a2e162290e58bb254d43396d0f7ea4b8d3597dc8ed4ffb5e02abd4f50810c9225fc28a9c18699df73fdf22197385c213b9bf0fba228321bc2b205941f797836137837278b174ed25a83b37a03aa11cf43f86a37c571def9c4204e6f76b907771b5eef429fd8c8dcfe783fbb3e18f90436e7cd67b974e02e398fd653767c4ea3744b0d3293038efdaac5c70b2a5fd530ee5ac34ca0d9078be50ac51a0ea55cb68d4840f30b80eb8c99fac5a1014d8f7829612eb43fe24d8755b8e8eb967df729a0396bca2ce55542bb94707c1ab0eae25392232c5d59a2147a24eec2688545d159f15bb22e3421e20b4c0590fec5212e0f30117313b3fe25be068ddbf326fcf9e8d6327995d6d53d0dbeadf74403c49c1962bcaa3ebc095b0bdccb23bd9e3b4d11b84215d1fa20a9f984fb2884645332be8f0ca1344bbd56f14164ab0196af0ff06337b879c5360ee43a8ef86395a04483382bbfc9f859e6470bd56ceb55175df10124949261d0bf25b5e6f6919f0eb67489625cd5d4e92774d7e78ec957c663b38a295e83e987147f186a39d77ee421565ab402d5a2eb31b28660116111d844c15fba125d7792e22d1c72ee6a14f9ed53cfb382f38aafbb58c76abbd1193616a1a88d18e0f3a7890c21742924e2b04b81d8c72f184cd5ba00f86305cf4f782621e59db21c13941d3d7f411a9600ae0502922dafaf48a125571515313f64f5533fe3ecd132b26edcbabd85ea10de422b47c278ca55b79c3f567881df722088db40590cae526b4ad6fd0f7ed122b9b759dd2bf606ba0bf26695d0c4466d48b2b95bbaa0d14e8556919ddbe41f675e2f17bd82fc4d979b4dbc3b96c1671a4f5ceb739a5bbca554abaebb7aa1a563d6a0a59388ddb2699117b0eae30437789e3133b39d3324e26eb35c2566f87ec7257802ffa386cc86b6044ac785ac89b34fb5f8998d823f19237545b4650064bb73e11b3c2c967f843b7057037b8ce8a8728b144c4212535abc66ad349883a9d4ca1e6dfd6f10478dc021e019e274eba6738625978e0a5a32a74a7f7fc8038e65a57f6781e5313e8b239f792702994fbff3b63b4e4285382f9bd43b1f1db6177ecfdd1eb46d972bb3803ac494a2a81b670808e264b28da4afabf958d3c6f49c8f5d02db6d64866a07f480c4faecd2e757688a104a38dd253bdcedfeb39b60c20b8e77c1e96d2db3854cab14972ab6d846635818eef0fb91246cd95b7be98d056bdeec754d30449a78aeb0b68b869d5f449f23b25dd59eafad8a3b1034e50b889bcbd0efc3c03e6770a0c5a59e8911fa1576356965365c0091bcc5e984557e0f1f53933831c44c4b387309bc5189d1ebbad3d0d21d61c029e154fa960cea711d87b629ff9daf9fe72744e3da851c264c009b2ed1f826cd943015d5a1f9", 0x1000, 0x8}], 0x2000c00, &(0x7f000000a100)={[{@fat=@showexec}, {@shortname_winnt}, {@fat=@nfs}, {@uni_xlateno}, {@shortname_winnt}], [{@euid_gt}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) [ 917.820845][T23529] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 09:13:21 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000740)='/sys/block/loop0', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/xt_recent', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 09:13:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:22 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000008800)='./file0/file0\x00', 0x0, &(0x7f0000008ac0)=[&(0x7f0000008880)='shortname=lower', &(0x7f00000088c0)='.%7:\x00'], 0x1000) 09:13:22 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 918.517581][T23538] loop3: detected capacity change from 0 to 264192 09:13:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x10004, &(0x7f0000001bc0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@uni_xlateno}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8}], [{@pcr}]}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 918.619420][T23538] UDF-fs: bad mount option "fileset=00000000000000004095" or missing value [ 918.639351][T23545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 918.706503][T23551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:22 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001b00)=[{&(0x7f0000000800)="b1", 0x1}, {&(0x7f00000008c0)="b3", 0x1}, {&(0x7f00000009c0)='@', 0x1}, {&(0x7f0000000a00)="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", 0x601}], 0x0, 0x0) [ 918.820260][T23544] loop3: detected capacity change from 0 to 8 09:13:22 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000140)="b486af6464e5705f8cfe96ce62385ad76f95ce5673e4ac24d34cd918ea2170c46919cd84d269014b1becd6fbdee87eb03d876ad5c5932f5ec02fb75354f5eb248a4df59cb0d0ef2a5cf63576d3f3ce5d0517d8710bdc7845fe85038c9f72275f90b90811c9824f485e02530912b49bb5af94e0633b748f95623a6ec788a4c9ea444a8dcd8a17697879e7ee494c9ee1d038d51203f4b48211c05fec7f5ad72e1a1f1b81b2f689e8cd73a6a31a55eb4b71e96601078bc1873c3e6885", 0xbb, 0x2a}, {&(0x7f0000000240)}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f00000003c0)}, {&(0x7f00000004c0)="de440bc564f00478d511596542380603287ffaead3d80e2efcb0746ce45629cf", 0x20}], 0x1, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001f00)=[{&(0x7f0000001d40)='!', 0x1}, {&(0x7f0000001e00)='Y', 0x1}], 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000004840)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000008680)=[{&(0x7f0000006380)="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", 0x879, 0xffffffffffffb788}, {&(0x7f0000007380)="9b", 0x1}], 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) 09:13:22 executing program 5: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000140)="b4", 0x1}], 0x0, 0x0) 09:13:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04", 0x66, 0x400}, {&(0x7f00000100c0)="01000000000000000000000000000000000000000401", 0x16, 0x560}], 0x0, &(0x7f0000010f60)) 09:13:23 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)={[{@fileset}], [{@dont_measure}]}) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x3084820, &(0x7f0000008740)={[{@mode}, {@undelete}, {@fileset={'fileset', 0x3d, 0x7fe0000000000}}]}) [ 919.402364][T23566] loop4: detected capacity change from 0 to 3 [ 919.540120][T23566] loop4: detected capacity change from 0 to 3 [ 919.613110][T23573] loop3: detected capacity change from 0 to 5 [ 919.705758][T23573] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 919.731076][T23586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:23 executing program 4: syz_mount_image$udf(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f00000005c0), 0x0, 0x0) [ 919.841468][T23573] loop3: detected capacity change from 0 to 5 [ 919.874581][T23573] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 919.887560][T23590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000380)) 09:13:24 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_mount_image$udf(&(0x7f0000006300), &(0x7f0000006340)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000008680)=[{&(0x7f0000006380)}, {&(0x7f0000007380)="9bb9a82df3dfd872987ce87a612d8d73c4a86d05", 0x14}, {&(0x7f0000007440)='U', 0x1}, {&(0x7f0000008540), 0x0, 0x100000000}, {0x0, 0x0, 0x6}], 0x3084820, 0x0) execveat(r0, 0x0, 0x0, 0x0, 0x1000) syz_mount_image$vfat(&(0x7f0000008c80), &(0x7f0000008cc0)='./file0/file1\x00', 0x0, 0x1, &(0x7f0000009fc0)=[{0x0}], 0x0, 0x0) 09:13:24 executing program 3: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) 09:13:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:24 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xef9, 0x0, "c221734596f37a67"}) [ 920.390077][T23612] loop4: detected capacity change from 0 to 264192 [ 920.593283][T23612] loop4: detected capacity change from 0 to 264192 [ 920.947705][T23630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 921.060982][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.071734][T23632] UDF-fs: Scanning with blocksize 512 failed [ 921.079584][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.087618][T23632] UDF-fs: Scanning with blocksize 1024 failed [ 921.098213][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 09:13:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x10004, &(0x7f0000001bc0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@uni_xlateno}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8}], [{@pcr}]}) [ 921.106226][T23632] UDF-fs: Scanning with blocksize 2048 failed [ 921.115092][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.123181][T23632] UDF-fs: Scanning with blocksize 4096 failed 09:13:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b}, 0x40) [ 921.186138][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.194572][T23632] UDF-fs: Scanning with blocksize 512 failed [ 921.223900][T23637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 921.282409][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.290250][T23632] UDF-fs: Scanning with blocksize 1024 failed 09:13:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) [ 921.381841][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.381920][T23632] UDF-fs: Scanning with blocksize 2048 failed [ 921.390601][T23632] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 921.405079][T23632] UDF-fs: Scanning with blocksize 4096 failed 09:13:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 09:13:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x40) [ 921.862450][T23656] FAT-fs (loop5): Unrecognized mount option "pcr=00000000000000000000" or missing value [ 922.083309][T23656] FAT-fs (loop5): Unrecognized mount option "pcr=00000000000000000000" or missing value [ 922.094088][T23667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:26 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x1, &(0x7f0000000640)={[{@volume={'volume', 0x3d, 0x101}}, {@partition}, {@nostrict}, {@fileset={'fileset', 0x3d, 0xfff}}, {@bs={'bs', 0x3d, 0x4}}], [{@dont_measure}, {@dont_measure}]}) syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x80, 0x4, &(0x7f0000001b00)=[{0x0, 0x0, 0x81}, {0x0}, {&(0x7f0000000a00)}, {&(0x7f0000001a40)="ee803bcf6895c72b039083426e42e45e563368cbfd82f8898009e7a70cdf1e1482ffd4ac13d878c3dbe5f484bf8a525cd402a5ff1eb8ba076b8b8a200fcf07f1b722e171a82ba671735898ccacd857e2aa3ba814f74a03347b1d1011bb026164c07a93de5c2afd2464f2157e1a146f7c8619f2befcb4", 0x76, 0x6}], 0x0, &(0x7f0000001bc0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@uni_xlateno}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@utf8}, {@uni_xlateno}], [{@smackfshat}, {@subj_user={'subj_user', 0x3d, ')'}}, {@smackfsdef={'smackfsdef', 0x3d, '$\''}}, {@pcr}, {@appraise}]}) lsetxattr$trusted_overlay_opaque(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), &(0x7f0000002140), 0x2, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000006300), &(0x7f0000006340)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x3084820, 0x0) execveat(0xffffffffffffffff, &(0x7f0000008800)='./file0/file0\x00', 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000008c80), &(0x7f0000008cc0)='./file0/file1\x00', 0x0, 0x1, &(0x7f0000009fc0)=[{&(0x7f0000008d00)="d1ae082c2bbf4f9f48", 0x9, 0xfffffffffffffff8}], 0x0, &(0x7f000000a100)) [ 922.170863][T23675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:26 executing program 3: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000140)="b486af6464e5705f8cfe96ce62385ad76f95ce5673e4ac24d34cd918ea2170c46919cd84d269014b1becd6fbdee87eb03d876ad5c5932f5ec02fb75354f5eb248a4df59cb0d0ef2a5cf63576d3f3ce5d0517d8710bdc7845fe85038c9f72", 0x5e, 0x2a}, {&(0x7f0000000240)}, {&(0x7f0000000300), 0x0, 0x3}, {&(0x7f00000003c0)}, {&(0x7f00000004c0)="de440bc564f00478d511596542380603287ffaead3d80e2efcb0746ce45629cf56ed12d8771fc0783b4ab619397fdbab257f09f897b996e8c047a3263ad891b5", 0x40}], 0x1, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001f00)=[{&(0x7f0000001d40)='!', 0x1}], 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000004840)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000008680)=[{&(0x7f0000006380), 0x0, 0xffffffffffffb788}, {0x0}], 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) 09:13:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:26 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000180), 0x40) 09:13:26 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000040)=""/221, 0xdd) [ 922.725987][T23680] FAT-fs (loop4): Unrecognized mount option "smackfshat=" or missing value [ 922.897762][T23680] loop4: detected capacity change from 0 to 264192 [ 922.976748][T23696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 923.021990][T23680] FAT-fs (loop4): bogus number of reserved sectors [ 923.028779][T23680] FAT-fs (loop4): Can't find a valid FAT filesystem [ 923.076008][T23707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 923.159384][T23688] FAT-fs (loop4): Unrecognized mount option "smackfshat=" or missing value 09:13:27 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000180), 0x40) [ 923.293908][T23688] loop4: detected capacity change from 0 to 264192 09:13:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:27 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x3, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f00000002c0)=""/177, 0xb1}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/142, 0x8e}, {&(0x7f00000014c0)=""/107, 0x6b}], 0x7) [ 923.443088][T23688] FAT-fs (loop4): bogus number of reserved sectors [ 923.451067][T23688] FAT-fs (loop4): Can't find a valid FAT filesystem 09:13:27 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:13:27 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0xc000, 0x0) [ 923.923796][T23726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:27 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0) [ 924.009638][T23733] binder: BC_ACQUIRE_RESULT not supported [ 924.015744][T23733] binder: 23725:23733 ioctl c0306201 20000300 returned -22 [ 924.041161][T23734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:28 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:28 executing program 5: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 09:13:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x3}, 0x40) 09:13:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000c80)={0x10}, 0x10) 09:13:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xffddaa925ca8d219, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:28 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 924.967209][T23749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 925.019557][T23754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:29 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000380), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000004c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c6ec435"}, 0x0, 0x0, @fd}) 09:13:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 09:13:29 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:13:29 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x21041) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="3cd33f8e6658"}, {@broadcast, @broadcast}}}, 0x28) [ 925.806894][T23768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 925.875158][T23774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000001464116d"], 0x14}}, 0x0) 09:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:30 executing program 2: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:13:30 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000a00)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4506326c"}, 0x0, 0x0, @fd}) 09:13:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x81785501, 0xffffffffffffffff) 09:13:30 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 09:13:30 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0xffffffffffffffff) 09:13:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:31 executing program 4: syz_open_dev$binderN(0xffffffffffffffff, 0x0, 0x0) 09:13:31 executing program 0: r0 = semget(0x3, 0x2, 0x300) semctl$IPC_RMID(r0, 0x0, 0x0) 09:13:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000040)) [ 927.406933][T23807] __nla_validate_parse: 2 callbacks suppressed [ 927.407011][T23807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 927.502581][T23807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:31 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) socket$inet_sctp(0x2, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x4020940d, &(0x7f0000000080)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}}) 09:13:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x3, 0xffff, 0x2, 0x109}, 0x40) 09:13:31 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:31 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8911, &(0x7f0000000000)={'rose0\x00'}) [ 928.213290][T23827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 928.272140][T23834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:32 executing program 5: r0 = socket(0x11, 0x3, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/47, 0x2f}], 0x1) 09:13:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, r1, 0x3e40d9f8ceb35665, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xfffffffffffffc8a, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x114}}, 0x0) 09:13:32 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:32 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:13:32 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) [ 929.118323][T23846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 929.189893][T23851] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 929.248337][T23855] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 09:13:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:33 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 09:13:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 09:13:33 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0xffffffffffffffb3, 0x2) 09:13:33 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 929.957540][T23865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:33 executing program 5: bpf$MAP_CREATE(0x400000000000000, &(0x7f0000000180)={0x1, 0x3, 0xffff, 0x2}, 0x40) 09:13:34 executing program 3: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x2}, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 09:13:34 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x121803, 0x0) 09:13:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:13:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 930.724907][T23885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:34 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:34 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 09:13:35 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:13:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:35 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:13:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 931.590085][T23905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:35 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:13:35 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, 0x0, 0x0) 09:13:35 executing program 2: semget(0x3, 0x2, 0x300) 09:13:35 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xe8441, 0x0) 09:13:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:36 executing program 3: socketpair(0x10, 0x3, 0x3, &(0x7f0000002140)) 09:13:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wg1\x00'}) 09:13:36 executing program 4: openat$full(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 932.490432][T23927] __nla_validate_parse: 1 callbacks suppressed [ 932.490501][T23927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:36 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000100)=""/26, 0x1a}], 0x2) [ 932.556766][T23932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:36 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)) 09:13:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:37 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8943, &(0x7f0000000000)={'rose0\x00'}) 09:13:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:37 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x801) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x11, r0, 0x0) 09:13:37 executing program 2: bpf$MAP_CREATE(0x15, &(0x7f0000000180), 0x40) [ 933.342524][T23948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000003}, 0x40) [ 933.446542][T23953] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 09:13:37 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8910, &(0x7f0000000000)={'rose0\x00'}) 09:13:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x500}]}, 0x1c}}, 0x0) 09:13:37 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@rtdev={'rtdev', 0x3d, './file0'}}], [{@fsname={'fsname', 0x3d, '[}-('}}]}) 09:13:37 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000180), 0x40) [ 934.195899][T23967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8921, &(0x7f0000000000)={'rose0\x00'}) 09:13:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:38 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 09:13:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xfffffffc}, 0x40) 09:13:38 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a1, &(0x7f0000000000)={'rose0\x00'}) 09:13:38 executing program 5: syz_io_uring_setup(0x610, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x12) [ 935.029743][T23989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:39 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000180), 0x40) 09:13:39 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgrp(0x0) 09:13:39 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8931, &(0x7f0000000000)={'rose0\x00'}) 09:13:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:39 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x21041) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipx={0xffff, 0x8c, 0x0, 0x0, {@broadcast, @random="3cd33f8e6658"}, {@broadcast, @broadcast}, "63459af36b183cfbf0e53f09a205bc39dce5965b598d11f82b6fe2c725d802b3af03daa6120afa40ae67809d1af4d8ef758d1bcf3e5bdfe71d0fba71ac210f7e071ef5c783c695cc1220811faaf825a9528763fb7c250d17004005f50aa757a048c0a3ad4861d4e95a2fde74adeb"}}, 0x96) 09:13:39 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8912, &(0x7f0000000000)={'virt_wifi0\x00'}) 09:13:39 executing program 3: socket$isdn(0x22, 0x2, 0x26) [ 935.960617][T24013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:39 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), 0xffffffffffffffff) 09:13:40 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) fsync(r0) [ 936.172990][T24022] delete_channel: no stack [ 936.197212][T24022] delete_channel: no stack 09:13:40 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000840), 0x0, &(0x7f00000008c0)) 09:13:40 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 09:13:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:40 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, 0x0, 0x0) 09:13:40 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) 09:13:40 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c00)={0xffffffffffffffff}, 0xc) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) [ 936.956553][T24036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580), r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r1, 0x319}, 0x14}}, 0x0) 09:13:40 executing program 5: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) 09:13:41 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:13:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78}, 0x78) 09:13:41 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000180), 0x40) 09:13:41 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:13:41 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:13:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x1b, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb775d62"}, 0x0, 0x0, @userptr}) [ 937.861736][T24058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080), 0x88) 09:13:42 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x12004, 0x0, 0x0) 09:13:42 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x50041) 09:13:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x4004041) 09:13:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 938.605737][T24075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:42 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) 09:13:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x109}, 0x40) 09:13:43 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 09:13:43 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000000180)="12", 0x1}, {&(0x7f0000001180)="02", 0x1}], 0x2, 0x81, 0x0, 0x1) 09:13:43 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x151441, 0x0) [ 939.454144][T24097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:43 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0xc0189436, &(0x7f0000000000)={'rose0\x00'}) 09:13:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@ipv6_getaddr={0x18, 0x16, 0x107}, 0x18}}, 0x0) 09:13:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 09:13:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 939.931368][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 939.937869][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 09:13:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 09:13:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 09:13:44 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x26000, 0x0) [ 940.406681][T24120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:44 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000180)={0x1f, @fixed}, 0xfffffffffffffd6e) 09:13:44 executing program 5: clock_gettime(0x0, &(0x7f00000020c0)) 09:13:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e5, &(0x7f0000000000)={'rose0\x00'}) 09:13:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000100)=[@reply_sg={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:13:45 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x10400, 0x0) 09:13:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:45 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) [ 941.501416][T24141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:45 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000200)={0x1f, @none}, 0x8) 09:13:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7c}}, 0x0) 09:13:45 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 09:13:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:45 executing program 2: pselect6(0x40, &(0x7f0000000140)={0x7}, 0x0, 0x0, 0x0, 0x0) 09:13:46 executing program 5: clock_gettime(0x0, &(0x7f0000000140)) 09:13:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x604, 0x1, 0x9}, 0x40) 09:13:46 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 942.550925][T24166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:46 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "801c3932"}, 0x0, 0x0, @planes=0x0}) [ 942.614065][T24171] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:46 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:46 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x40]}, 0x8}) 09:13:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) 09:13:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x1548}, 0x40) [ 943.316627][T24184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x9}, 0x40) [ 943.427926][T24190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:47 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:47 executing program 0: r0 = io_uring_setup(0xe7, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 09:13:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 09:13:47 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8971, &(0x7f0000000000)={'rose0\x00'}) 09:13:48 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 944.197242][T24205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 944.259787][T24210] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) 09:13:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 09:13:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:48 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) [ 944.864491][T24220] binder: 24218:24220 ioctl c018620c 20000300 returned -22 09:13:48 executing program 4: syz_open_dev$dri(&(0x7f0000000540), 0x0, 0x0) 09:13:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x109}, 0x40) [ 945.199032][T24225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 945.298699][T24232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:49 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x5, 0x21041) write$tun(r0, &(0x7f0000000040)={@void, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@broadcast, @random="3cd33f8e6658"}, {@broadcast, @broadcast}}}, 0x28) 09:13:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x7fffdf003000, 0x1, 0x11, r0, 0x0) 09:13:49 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 09:13:49 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 09:13:50 executing program 0: io_uring_setup(0xe7, &(0x7f0000000040)) [ 946.115021][T24246] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 946.243624][T24250] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:50 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 09:13:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:50 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xb, 0x2) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="000089"], 0xbd) 09:13:50 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8932, &(0x7f0000000000)={'rose0\x00'}) 09:13:50 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 09:13:50 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 947.029568][T24269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 947.086026][T24275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:51 executing program 5: socket$inet6(0xa, 0x0, 0x4008) 09:13:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:13:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a294e99"}, 0x0, 0x0, @planes=0x0}) 09:13:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xb, 0x2) write$tun(r0, &(0x7f0000000040)=ANY=[], 0xbd) 09:13:51 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:52 executing program 5: process_madvise(0xffffffffffffffff, &(0x7f0000000fc0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 09:13:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1eee2582e2fae25b1645af85614896e62e2bbf", 0x0, 0x4}) 09:13:52 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xb, 0x2) write$tun(r0, 0x0, 0xbd) 09:13:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:52 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000280)}, 0xfffffffffffffe3c) 09:13:52 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) [ 948.958381][T24313] __nla_validate_parse: 2 callbacks suppressed [ 948.958453][T24313] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x3}}]}]}, 0x2c}}, 0x0) 09:13:52 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 949.067310][T24318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:53 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x541b, &(0x7f0000000000)={'rose0\x00'}) 09:13:53 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000500", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:53 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100), 0xffffffffffffffff, 0x208800) 09:13:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8922, &(0x7f0000000000)={'ip_vti0\x00'}) 09:13:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0xc0}}, 0x0) 09:13:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:53 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 950.043023][T24335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 950.104820][T24340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:54 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x401c5820, 0xffffffffffffffff) 09:13:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:54 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000003c0), 0x101800, 0x0) 09:13:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000004900)={0x2020}, 0x2020) 09:13:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, r1, 0x3e40d9f8ceb35665, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x32a2cff4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d962f2c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xe3e8875}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0xfffffffffffffc8a, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x114}}, 0x8000) 09:13:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 950.893975][T24354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 950.981014][T24354] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:55 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000057c0), 0x1, 0x2) 09:13:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 951.298128][T24367] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 951.362793][T24368] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 09:13:55 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x703c80f6a0c0b708, 0x0) 09:13:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x14, 0x3, &(0x7f0000000f80)=@framed, &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:13:55 executing program 0: io_uring_setup(0x740a, &(0x7f0000000040)) 09:13:55 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000000180)="12", 0x1}, {0x0}, {&(0x7f0000001280)='\n', 0x1}], 0x3, 0x81, 0x0, 0x1) [ 951.869458][T24375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 951.958042][T24379] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:56 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0xc0189436, &(0x7f0000000000)={'rose0\x00'}) 09:13:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003700)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$vbi(&(0x7f00000057c0), 0x1, 0x2) 09:13:56 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) 09:13:56 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 09:13:56 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 953.006569][T24402] Process accounting resumed 09:13:57 executing program 4: io_uring_setup(0x740a, &(0x7f0000000040)={0x0, 0x27b1, 0x0, 0x0, 0x33d}) socket$isdn(0x22, 0x3, 0x26) 09:13:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) 09:13:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x7c}}, 0x0) 09:13:57 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'lo\x00'}) 09:13:57 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000001280)='\n', 0x1}], 0x1, 0x0, 0x0, 0x0) 09:13:57 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:57 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cb73d902"}, 0x0, 0x0, @userptr}) 09:13:57 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8912, &(0x7f0000000000)={'rose0\x00'}) 09:13:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x40040040) 09:13:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 954.544816][T24439] __nla_validate_parse: 3 callbacks suppressed [ 954.544884][T24439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8982, &(0x7f0000000000)={'rose0\x00'}) 09:13:58 executing program 2: syz_open_dev$sndctrl(&(0x7f00000006c0), 0x73e8, 0x147400) 09:13:58 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:13:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:13:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:59 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0x6c, 0x0, &(0x7f0000000240)=[@free_buffer, @increfs={0x40046304, 0x1}, @acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f0000000340)="9a4eed4df0beb37ea8b050ed3af6c538fc892e0c7743ef89421772b1df0db32af29c888fb21a091617e85dcf375207d56bd80bf842b4e6b0a8f8e45f539f313bca86d39108b22ed3"}) [ 955.515844][T24459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:13:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)) 09:13:59 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x7e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000013000)=ANY=[]) 09:13:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 09:13:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 956.007310][T24473] loop2: detected capacity change from 0 to 512 09:13:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 09:13:59 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 956.199422][T24473] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 956.211165][T24473] ext4 filesystem being mounted at /root/syzkaller-testdir506579042/syzkaller.PzJX0L/617/file0 supports timestamps until 2038 (0x7fffffff) 09:14:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xea5b}, 0x40) 09:14:00 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 956.604411][T24483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2}], 0x0, 0x0, 0x0}) 09:14:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:00 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0) 09:14:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 09:14:01 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:01 executing program 0: futex(&(0x7f0000000240), 0x7, 0x0, 0x0, 0x0, 0x0) [ 957.392766][T24499] binder: 24498:24499 unknown command 0 [ 957.398625][T24499] binder: 24498:24499 ioctl c0306201 20000200 returned -22 [ 957.455135][T24502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 957.488236][T24499] binder: BINDER_SET_CONTEXT_MGR already set [ 957.494610][T24499] binder: 24498:24499 ioctl 40046207 0 returned -16 [ 957.516543][T24503] binder: 24498:24503 unknown command 0 [ 957.523449][T24503] binder: 24498:24503 ioctl c0306201 20000200 returned -22 [ 957.547627][T24511] binder: BINDER_SET_CONTEXT_MGR already set [ 957.554020][T24511] binder: 24498:24511 ioctl 40046207 0 returned -16 09:14:01 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0) 09:14:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:01 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2}], 0x0, 0x0, 0x0}) 09:14:01 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'k~\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:14:02 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 09:14:02 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_script(r1, 0x0, 0x0) [ 958.568298][T24527] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:02 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680), 0x0, 0x0, 0x0, 0x0) [ 958.710892][T24533] binder: 24524:24533 unknown command 0 [ 958.716853][T24533] binder: 24524:24533 ioctl c0306201 20000200 returned -22 09:14:02 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74089ae6"}, 0x0, 0x0, @fd}) 09:14:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'k~\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:14:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2}], 0x0, 0x0, 0x0}) 09:14:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:03 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000002c0)={@local, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001a00)={0x0, 0x0, {0x5, @struct={0xfffff079, 0xffffffff}, 0x0, 0x0, 0x7ff, 0x2, 0x4, 0x0, 0x46, @usage=0x1, 0x0, 0x0, [0x3, 0x0, 0x7fff, 0x200, 0x10000, 0x5155]}, {0x5, @struct={0xcce, 0x6}, 0x0, 0x8, 0x5, 0x0, 0x0, 0x8, 0x40, @usage=0xffff, 0xfffffffa, 0x2, [0x66, 0xffffffffffffffff, 0x9, 0x3ff, 0x3, 0xe1]}, {0x1ff, @usage=0x1ff, 0x0, 0x7, 0x3ff, 0x7, 0xe6a, 0x72bb0249, 0x400, @struct={0x5, 0x9}, 0x0, 0x0, [0xaa50, 0x7fffffff, 0x4, 0x2, 0x7fff, 0x8]}, {0x800000000000000, 0x9}}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socket(0x10, 0x3, 0x0) openat(r2, &(0x7f0000000000)='./bus/file0\x00', 0x40080, 0x27) sendfile(r0, r2, 0x0, 0x8000fffffffe) 09:14:03 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x0) [ 959.708672][T24548] binder: 24543:24548 unknown command 0 [ 959.714807][T24548] binder: 24543:24548 ioctl c0306201 20000200 returned -22 [ 959.757421][T24549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:14:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2}], 0x0, 0x0, 0x0}) [ 960.273350][ T34] audit: type=1800 audit(1625908444.129:45): pid=24560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15114 res=0 errno=0 09:14:04 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'k~\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:14:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:04 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 09:14:04 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) fork() [ 960.917934][T24570] binder: 24564:24570 unknown command 0 [ 960.923889][T24570] binder: 24564:24570 ioctl c0306201 20000200 returned -22 [ 960.947284][T24573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:05 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @random="000400", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'k~\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 09:14:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:14:05 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 09:14:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4}, 0x40) [ 961.975802][T24593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:14:06 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 09:14:06 executing program 5: futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000000300), 0x0) 09:14:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)}], 0x1, 0x0, 0x0, 0x0) 09:14:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 09:14:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) 09:14:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) [ 963.103919][T24612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)}], 0x1, 0x0, 0x0, 0x0) 09:14:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:07 executing program 5: request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', 0xffffffffffffffff) 09:14:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c38161c0"}, 0x0, 0x0, @planes=0x0}) 09:14:07 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usbip_server_init(0x5) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 09:14:07 executing program 4: socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0x9, 0x2a80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) [ 964.133919][T24634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000001280)}], 0x1, 0x0, 0x0, 0x0) [ 964.512353][T24648] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 964.519122][T24648] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 964.722995][T24649] vhci_hcd: connection closed [ 964.724189][T17896] vhci_hcd: stop threads [ 964.733737][T17896] vhci_hcd: release socket [ 964.738272][T17896] vhci_hcd: disconnect device 09:14:08 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x9e}, 0x14) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 09:14:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:08 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 09:14:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0585667, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x4020940d, 0x0) [ 965.483831][T24664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:09 executing program 4: socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0x9, 0x2a80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) 09:14:09 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "9173474efe359b87d104866a5829ccb032625c8678f7342486b9077ca9f4d3cf54baf9879768ec8d8f9a66b5ecffc245e51f8bc33244f0ce1e8b9882dea7fbc7"}, 0x48, 0xfffffffffffffffb) 09:14:09 executing program 5: futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 09:14:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:09 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 09:14:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) syz_open_dev$media(&(0x7f0000000740), 0x7fffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) geteuid() socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$unix(0xffffffffffffffff, 0x0, 0x400c0) io_setup(0xffff, &(0x7f0000000000)=0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) io_setup(0x6, &(0x7f0000000040)) io_cancel(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x200, r4, 0x0, 0x0, 0x9, 0x0, 0x2}, 0x0) fork() [ 966.479270][T24684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x0, 0x0}) 09:14:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[]) 09:14:11 executing program 4: socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0x9, 0x2a80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) [ 967.478647][T24700] binder: 24699:24700 unknown command 0 [ 967.484779][T24700] binder: 24699:24700 ioctl c0306201 200006c0 returned -22 09:14:11 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000000)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1ea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1ed0) 09:14:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) [ 967.764196][T24702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:11 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) fork() shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) [ 968.071170][T24715] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 09:14:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {0x0, 0x0, 0x11000}], 0x0, &(0x7f0000000040)=ANY=[]) 09:14:12 executing program 5: futex(0x0, 0x741251824ba31de5, 0x0, 0x0, 0x0, 0x0) [ 968.689660][T24715] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 09:14:12 executing program 4: socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_open_dev$media(&(0x7f00000000c0), 0x9, 0x2a80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r2+30000000}, 0x0) 09:14:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020102091c02"], 0x10e0}}, 0x0) [ 969.024573][T24728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)={0x60, r1, 0xd, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x42, 0x33, @reassoc_resp={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, 0x0, @default, @void, @val={0x2d, 0x1a}}}]}, 0x60}}, 0x0) 09:14:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 09:14:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:13 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r0, &(0x7f0000001ec0)=[{0x0, 0x4}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 09:14:14 executing program 3: setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000), 0xfffffe89) 09:14:14 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0245c297"}}) 09:14:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) [ 970.401649][T24755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:14 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) pwrite64(r0, &(0x7f0000000000), 0x0, 0x0) 09:14:14 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r0, &(0x7f0000001ec0)=[{0x0, 0x4}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 09:14:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:14 executing program 2: futex(&(0x7f0000000100), 0x8c, 0x1, 0x0, &(0x7f0000000140), 0x0) 09:14:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000010ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x1368}, 0x0) 09:14:15 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000940)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) geteuid() io_setup(0xffff, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) 09:14:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:14:15 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r0, &(0x7f0000001ec0)=[{0x0, 0x4}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 971.384850][T24773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 971.717442][T24787] binder: 24786:24787 ioctl c0306201 20000140 returned -14 09:14:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:15 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:14:15 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) 09:14:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000025c0)) 09:14:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000180)=ANY=[@ANYBLOB="a2"], 0x6, 0x0) [ 972.186245][T24792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:16 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r0, &(0x7f0000001ec0)=[{0x0, 0x4}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 972.352310][T24800] binder: 24793:24800 unknown command 0 [ 972.358083][T24800] binder: 24793:24800 ioctl c0306201 20000200 returned -22 [ 972.430382][T24804] binder_alloc: 24793: binder_alloc_buf, no vma [ 972.479490][T24800] binder: 24793:24800 unknown command 0 [ 972.485392][T24800] binder: 24793:24800 ioctl c0306201 20000200 returned -22 09:14:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:16 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:14:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 973.112865][T24814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 973.260579][T24822] binder: 24815:24822 unknown command 0 [ 973.266551][T24822] binder: 24815:24822 ioctl c0306201 20000200 returned -22 [ 973.350478][T24827] binder_alloc: 24815: binder_alloc_buf, no vma 09:14:17 executing program 3: fork() waitid(0x0, 0x0, 0x0, 0x6000000c, 0x0) 09:14:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:14:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002580), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 09:14:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 09:14:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) [ 974.161926][T24836] binder: 24833:24836 unknown command 0 [ 974.167620][T24836] binder: 24833:24836 ioctl c0306201 20000200 returned -22 [ 974.247334][T24843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 974.259442][T24841] binder_alloc: 24833: binder_alloc_buf, no vma 09:14:18 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 09:14:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}, 0x1, 0x2000000}, 0x0) 09:14:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:14:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@local}) 09:14:18 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x50000, 0x0) [ 975.182203][T24864] binder: 24857:24864 unknown command 0 [ 975.187893][T24864] binder: 24857:24864 ioctl c0306201 20000200 returned -22 [ 975.265064][T24865] binder_alloc: 24857: binder_alloc_buf, no vma 09:14:19 executing program 4: syz_open_dev$media(0x0, 0x7fffffff, 0x0) io_setup(0xffff, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)) 09:14:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) [ 975.387590][T24867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000380)=@abs, 0x6e, 0x0}, 0x0) 09:14:19 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32], 0x28}}, 0x0) r6 = signalfd4(r0, &(0x7f0000000440)={[0x6]}, 0x8, 0x761e3f47ebc39aad) sendmsg$nl_route_sched(r6, &(0x7f0000000900)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=@newqdisc={0x12c, 0x24, 0x5, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xffff, 0x4}, {0x4, 0xfff1}, {0xa, 0x10}}, [@TCA_STAB={0xec, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x80, 0x3ff, 0x0, 0x2, 0x8, 0x3, 0x3}}, {0xa, 0x2, [0x162, 0x8, 0x6]}}, {{0x1c, 0x1, {0x9, 0x1, 0x7, 0x1, 0x0, 0x10000, 0x20, 0x1}}, {0x6, 0x2, [0x3258]}}, {{0x1c, 0x1, {0x0, 0x40, 0x101, 0x9, 0x1, 0xcbeb, 0x7fffffff, 0x4}}, {0xc, 0x2, [0x5, 0x9, 0xf184, 0x4]}}, {{0x1c, 0x1, {0x80, 0x6f, 0x598, 0x272a, 0x1, 0x2, 0x9, 0x3}}, {0xa, 0x2, [0x2, 0x1, 0x2]}}, {{0x1c, 0x1, {0x75, 0x1b, 0x7, 0x8f8, 0x1, 0x3, 0x81, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x6, 0x9, 0x3, 0x626f, 0x0, 0x50506df, 0x6, 0x4}}, {0xc, 0x2, [0x81, 0x0, 0x1, 0x101]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2, 0x40}}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:14:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:20 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r0, &(0x7f0000001ec0)=[{&(0x7f0000000a80)=""/165, 0xa5}, {&(0x7f0000000b80)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 09:14:20 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={'sha1\x00'}}) [ 976.433021][T24886] bridge1: port 1(team0) entered blocking state [ 976.439626][T24886] bridge1: port 1(team0) entered disabled state [ 976.450712][T24886] device team0 entered promiscuous mode [ 976.456625][T24886] device team_slave_0 entered promiscuous mode [ 976.467531][T24886] device team_slave_1 entered promiscuous mode 09:14:20 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe8, 0x0, &(0x7f00000002c0)}}], 0x1fe8, 0x0, 0x0}) [ 976.479720][T24889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:20 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000000), 0x6538, 0x26000) 09:14:20 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:20 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000280), 0x20001, 0x0) [ 976.980388][T24903] binder: 24901:24903 unknown command 0 [ 976.986183][T24903] binder: 24901:24903 ioctl c0306201 20000200 returned -22 [ 977.057106][T24904] binder: 24901:24904 ioctl c0306201 20000480 returned -14 [ 977.118537][T24904] binder: 24901:24904 unknown command 0 [ 977.124503][T24904] binder: 24901:24904 ioctl c0306201 20000200 returned -22 09:14:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6, 0x2) pwrite64(r0, 0x0, 0x0, 0x0) 09:14:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc020660b, 0x0) 09:14:21 executing program 2: io_setup(0xffff, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000040)) [ 977.518386][T24911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x8}, 0x40) 09:14:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:14:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp6}, 0x20) 09:14:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:22 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) 09:14:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00']}, 0x278) [ 978.519034][T24941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:14:22 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x9e}, 0x14) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0x14) 09:14:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:22 executing program 2: futex(&(0x7f0000000240), 0x4, 0x0, 0x0, &(0x7f0000000300), 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 09:14:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "916b4b51"}, 0x0, 0x0, @fd}) [ 979.357406][T24962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 09:14:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xe303}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) socket$inet(0x2, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000055900)={0x0, [], 0x0, "179c2323f74374"}) 09:14:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:23 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 09:14:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:14:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 09:14:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) [ 981.125915][T25077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:25 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x200, r0, &(0x7f0000000080)="bca6c0c9aca79e1ca54fdfe6ac7e4d993032beea02ddbcfa90980a8ffa68268c3ac6aefedbfb269bcb7dcff3533097c2ed7e7af24648852f7c8c72aca734da717662064f8621ad7c3149d505316a659a57f39e160051c14737b57f", 0x5b, 0x7, 0x0, 0x2}, 0x0) r1 = fork() tgkill(r1, r1, 0x13) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x4000000) 09:14:25 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000200), 0x10) 09:14:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1e01289c"}, 0x0, 0x0, @planes=0x0}) 09:14:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 981.745738][T25093] binder: 25090:25093 unknown command 0 [ 981.751713][T25093] binder: 25090:25093 ioctl c0306201 20000200 returned -22 [ 981.836534][T25093] binder: BINDER_SET_CONTEXT_MGR already set [ 981.842863][T25093] binder: 25090:25093 ioctl 40046207 0 returned -16 [ 981.865716][T25096] binder: 25090:25096 unknown command 0 [ 981.871612][T25096] binder: 25090:25096 ioctl c0306201 20000200 returned -22 09:14:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) [ 981.915940][T25098] binder: BINDER_SET_CONTEXT_MGR already set [ 981.922265][T25098] binder: 25090:25098 ioctl 40046207 0 returned -16 09:14:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 09:14:26 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n', @ANYRES32=r4], 0x28}}, 0x0) [ 982.388255][T25107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fork() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffad) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x6, 0x2, 0x9, 0x0, 0x0, 0xeb, 0x21908, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0x6, 0x3}, 0x42, 0x1, 0x5, 0x8, 0xed, 0x1ff, 0x3f, 0x0, 0x2, 0x0, 0x800}, r2, 0x3, 0xffffffffffffffff, 0x9) getpriority(0x1, r2) sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x0, 0x70, 0x156, 0x9, 0x2, 0x5, 0x8, 0x9, 0xff}, 0x0) close(r1) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x24080, 0x0) sendfile(r1, r4, 0x0, 0x200fc0) 09:14:26 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={'sha224-ssse3\x00'}}) 09:14:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 982.784457][T25119] binder: 25116:25119 unknown command 0 [ 982.790138][T25119] binder: 25116:25119 ioctl c0306201 20000200 returned -22 09:14:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) 09:14:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 09:14:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 983.287087][T25128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 983.510535][ T34] audit: type=1804 audit(1625908467.369:46): pid=25125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir506579042/syzkaller.PzJX0L/643/bus" dev="sda1" ino=13904 res=1 errno=0 [ 983.539156][ T34] audit: type=1800 audit(1625908467.369:47): pid=25125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13904 res=0 errno=0 [ 983.742321][T25147] binder: 25144:25147 unknown command 0 [ 983.748019][T25147] binder: 25144:25147 ioctl c0306201 20000200 returned -22 09:14:27 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) [ 983.892099][T25129] could not allocate digest TFM handle sha224-ssse3 [ 983.957837][T25129] could not allocate digest TFM handle sha224-ssse3 [ 984.134237][ T34] audit: type=1804 audit(1625908467.999:48): pid=25143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir506579042/syzkaller.PzJX0L/643/bus" dev="sda1" ino=13904 res=1 errno=0 [ 984.162401][ T34] audit: type=1800 audit(1625908467.999:49): pid=25143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13904 res=0 errno=0 09:14:28 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdd2, &(0x7f0000000000)=[{&(0x7f00000000c0)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:14:28 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000005c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000040)=[@acquire, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000002c0)}}], 0x0, 0x0, 0x0}) 09:14:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 984.488349][T25157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 984.839260][T25168] binder: 25164:25168 unknown command 0 [ 984.845026][T25168] binder: 25164:25168 ioctl c0306201 20000200 returned -22 [ 984.967492][T25171] binder: BINDER_SET_CONTEXT_MGR already set [ 984.973752][T25171] binder: 25164:25171 ioctl 40046207 0 returned -16 09:14:28 executing program 4: io_setup(0x6, &(0x7f0000000040)) io_cancel(0x0, 0x0, 0x0) [ 985.069163][T25168] binder: 25164:25168 ioctl c0306201 20000480 returned -22 [ 985.518169][T25175] bridge1: port 1(team0) entered blocking state [ 985.525057][T25175] bridge1: port 1(team0) entered disabled state [ 985.536978][T25175] device team_slave_0 entered promiscuous mode [ 985.543450][T25175] device team_slave_1 entered promiscuous mode 09:14:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp6, 0x1}, 0x20) 09:14:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:29 executing program 0: futex(&(0x7f0000000240), 0x8, 0x0, 0x0, 0x0, 0x0) [ 985.657015][T25179] device team_slave_0 left promiscuous mode [ 985.663324][T25179] device team_slave_1 left promiscuous mode [ 985.669570][T25179] bridge1: port 1(team0) entered disabled state 09:14:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdd2, &(0x7f0000000000)=[{&(0x7f00000000c0)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 986.082375][T25184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xe4ffffff}, 0x40) 09:14:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 09:14:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 09:14:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:14:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000008840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, 'fd'}]}, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) [ 986.927395][T25205] bridge2: port 1(team0) entered blocking state [ 986.934180][T25205] bridge2: port 1(team0) entered disabled state [ 986.944530][T25205] device team_slave_0 entered promiscuous mode [ 986.950880][T25205] device team_slave_1 entered promiscuous mode [ 987.025628][T25204] device team_slave_0 left promiscuous mode [ 987.031939][T25204] device team_slave_1 left promiscuous mode [ 987.038325][T25204] bridge2: port 1(team0) entered disabled state [ 987.447269][T25217] device team0 left promiscuous mode [ 987.452966][T25217] device team_slave_0 left promiscuous mode [ 987.459443][T25217] device team_slave_1 left promiscuous mode [ 987.467040][T25217] bridge1: port 1(team0) entered disabled state 09:14:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) [ 987.605174][T25217] bridge2: port 1(team0) entered blocking state [ 987.611924][T25217] bridge2: port 1(team0) entered disabled state [ 987.621701][T25217] device team_slave_0 entered promiscuous mode [ 987.628036][T25217] device team_slave_1 entered promiscuous mode [ 987.640743][T25222] device team_slave_0 left promiscuous mode [ 987.646961][T25222] device team_slave_1 left promiscuous mode 09:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) [ 987.653348][T25222] bridge2: port 1(team0) entered disabled state [ 987.763762][T25223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 09:14:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 988.389266][T25245] bridge2: port 1(team0) entered blocking state [ 988.397758][T25245] bridge2: port 1(team0) entered disabled state [ 988.408073][T25245] device team_slave_0 entered promiscuous mode [ 988.414617][T25245] device team_slave_1 entered promiscuous mode [ 988.438572][T25239] device team_slave_0 left promiscuous mode [ 988.444747][T25239] device team_slave_1 left promiscuous mode [ 988.452515][T25239] bridge2: port 1(team0) entered disabled state 09:14:32 executing program 4: r0 = shmget$private(0x0, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0xf8b4316d39f35f49) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 09:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000018c0)={@multicast2, @loopback, @remote}, 0xc) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@private2, @in6=@private1, 0x4e23, 0x0, 0x4e24, 0x0, 0x0, 0x20}, {0x20, 0x5, 0x0, 0x8, 0x0, 0x7c9}, {0x0, 0x0, 0x80000000}, 0x100, 0x0, 0x1, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x13}, 0x3501, 0x0, 0x7, 0x0, 0x6, 0x0, 0x1}}, 0xe8) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x800, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1c86dd601e2f2f00442f000000000000000000000000000003000100000000000000000000ffff78"], 0x0) [ 988.683752][T25251] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 988.784832][T25257] bridge2: port 1(team0) entered blocking state [ 988.791655][T25257] bridge2: port 1(team0) entered disabled state [ 988.801704][T25257] device team_slave_0 entered promiscuous mode [ 988.808030][T25257] device team_slave_1 entered promiscuous mode [ 988.832354][T25248] device team_slave_0 left promiscuous mode [ 988.838399][T25248] device team_slave_1 left promiscuous mode [ 988.844769][T25248] bridge2: port 1(team0) entered disabled state 09:14:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdd2, &(0x7f0000000000)=[{&(0x7f00000000c0)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:14:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 09:14:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 09:14:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd0004000000008000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4c00, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 09:14:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_1\x00'}) [ 989.661829][T25277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 989.798771][T25280] bridge2: port 1(team0) entered blocking state [ 989.805791][T25280] bridge2: port 1(team0) entered disabled state [ 989.815684][T25280] device team_slave_0 entered promiscuous mode [ 989.822170][T25280] device team_slave_1 entered promiscuous mode [ 989.833437][T25279] bridge2: port 1(team0) entered blocking state [ 989.840183][T25279] bridge2: port 1(team0) entered disabled state 09:14:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) [ 989.850389][T25279] device team_slave_0 entered promiscuous mode [ 989.856813][T25279] device team_slave_1 entered promiscuous mode [ 989.867597][T25290] device team_slave_0 left promiscuous mode [ 989.873748][T25290] device team_slave_1 left promiscuous mode [ 989.883258][T25290] bridge2: port 1(team0) entered disabled state 09:14:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000700), 0x10, &(0x7f0000000800)=[{&(0x7f0000000740)="edfd", 0x2}], 0x1}}], 0x1, 0x0) [ 990.050319][T25291] device team_slave_0 left promiscuous mode [ 990.056584][T25291] device team_slave_1 left promiscuous mode [ 990.063151][T25291] bridge2: port 1(team0) entered disabled state 09:14:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 990.974131][T25306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:14:35 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000200)={&(0x7f0000000240)=@pppol2tpv3, 0x80, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 09:14:35 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="0100", @ANYRES32]) 09:14:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:14:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffdd2, &(0x7f0000000000)=[{&(0x7f00000000c0)="4c0000001300ff09fffd06000000b700008c0e05000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 09:14:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:14:35 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xa1012, r0, 0x0) 09:14:35 executing program 3: r0 = io_uring_setup(0x4687, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 09:14:35 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000003000000", @ANYBLOB="dd"]) 09:14:35 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000027c0), 0x40000, 0x0) [ 992.247000][T25331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:36 executing program 0: pipe(&(0x7f0000000080)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 09:14:36 executing program 3: io_uring_setup(0x4687, &(0x7f0000000000)={0x0, 0x0, 0x8}) 09:14:36 executing program 2: r0 = io_uring_setup(0x4687, &(0x7f0000000000)) r1 = io_uring_setup(0x4687, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[0xffffffffffffffff, r1], 0x2) 09:14:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, r0, 0x0) 09:14:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:14:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 993.578493][T25355] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:14:37 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 09:14:37 executing program 2: io_uring_setup(0x4687, &(0x7f0000000000)) io_uring_setup(0x4687, &(0x7f0000000000)) 09:14:37 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="dd"]) 09:14:37 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) fallocate(r0, 0x100000011, 0x0, 0x280407) 09:14:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 994.309957][T25374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 994.333215][ T34] audit: type=1800 audit(1625908478.169:50): pid=25370 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14723 res=0 errno=0 09:14:38 executing program 0: ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x100) 09:14:38 executing program 4: io_uring_setup(0x83a16, &(0x7f0000002380)={0x0, 0x0, 0x10}) 09:14:38 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, r0, 0x2) [ 994.655292][ T34] audit: type=1800 audit(1625908478.519:51): pid=25382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14530 res=0 errno=0 09:14:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 09:14:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:14:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 09:14:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) 09:14:39 executing program 0: memfd_create(&(0x7f0000000040)='batadv\x00', 0x4) [ 995.406746][T25398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:39 executing program 2: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f00000000c0)) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 09:14:39 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$netlink(r0, 0x0, 0x0) 09:14:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 09:14:39 executing program 5: socketpair(0x3, 0x0, 0x0, &(0x7f0000000900)) 09:14:39 executing program 4: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x125181, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xcf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="010000ffe0b97456c28bdbc20000"], 0x14}}, 0x0) r4 = fsopen(&(0x7f00000000c0)='qnx4\x00', 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000002c0)={0x5, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, r1, r2, r0, r4]}, 0x5) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000380)="b9800000c00f3235008000000f30366726f242ff4dcf66baf80cb8e11abd80ef66bafc0cec66b819008ed0440f2001c4e37914bcd70000000052460f78d8c744240000000000c744240245b60000c7442406000000000f011c24c744240034000000c744240200600000ff1c2426420f01c2", 0x72}], 0x1, 0x0, &(0x7f0000000400), 0x0) 09:14:40 executing program 0: pipe(&(0x7f0000000080)) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) [ 996.373972][T25417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:40 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x595002) 09:14:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x28241) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 09:14:40 executing program 2: syz_open_dev$hiddev(&(0x7f00000001c0), 0x0, 0x202b00) 09:14:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x0, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 09:14:41 executing program 4: pipe(&(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x75, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x9, 0x0, 0x40, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x59b, 0x101}, {0x6, 0x24, 0x1a, 0x3, 0x30}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x7}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xb9}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}}}]}}, 0x0) pipe(0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x40, 0x0, 0x0, "3d913081"}, 0xaca2, 0x0, @planes=&(0x7f0000000600)={0x1ff, 0x0, @userptr}}) pipe(&(0x7f0000000080)) [ 997.408420][T25452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:41 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x8540, 0x0) 09:14:41 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 09:14:41 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/72, 0x48}, {&(0x7f0000001140)=""/187, 0xbb}, {&(0x7f0000001240)=""/125, 0x7d}, {&(0x7f0000000280)=""/245, 0xf5}, {&(0x7f0000000240)=""/13, 0xd}, {&(0x7f0000001440)=""/13, 0xd}, {&(0x7f00000000c0)=""/205, 0xcd}], 0x10000000000001bf, &(0x7f0000001640)=""/28, 0x28}, 0x0) 09:14:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 09:14:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x0, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:42 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) [ 998.207532][T25470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 998.335098][T17473] usb 5-1: new high-speed USB device number 7 using dummy_hcd 09:14:42 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 09:14:42 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000580)) 09:14:42 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x40000) 09:14:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x0, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) [ 998.733294][T17473] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 998.744695][T17473] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 998.754920][T17473] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 998.765454][T17473] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 09:14:42 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) [ 999.083390][T17473] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 999.092789][T17473] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 999.102119][T17473] usb 5-1: Product: syz [ 999.106424][T17473] usb 5-1: Manufacturer: syz [ 999.112282][T17473] usb 5-1: SerialNumber: syz [ 999.132305][T25489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:43 executing program 4: socket(0xa, 0x80801, 0x4) 09:14:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x801) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) 09:14:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x0, 0x0, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:14:43 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:14:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:43 executing program 5: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x202000) [ 999.716088][T17473] cdc_ncm 5-1:1.0: bind() failure [ 999.730334][T17473] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 999.737621][T17473] cdc_ncm 5-1:1.1: bind() failure [ 999.860324][T17473] usb 5-1: USB disconnect, device number 7 [ 999.971890][T25514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:44 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 09:14:44 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a, 0x13, r0, 0x0) 09:14:44 executing program 2: fork() perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:14:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:44 executing program 5: pipe(0x0) pipe(&(0x7f0000000140)) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x3, 0x82, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x8000}, {0x6, 0x24, 0x1a, 0x0, 0x30}, [@mbim_extended={0x8}, @country_functional={0xc, 0x24, 0x7, 0x0, 0x381, [0x0, 0x0, 0x0]}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1}}}}}}}]}}, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) 09:14:44 executing program 4: r0 = io_uring_setup(0x4687, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 09:14:44 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@uni_xlateno}, {@fat=@discard}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) [ 1000.956106][T25539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:44 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0xa, 0x0, 0x0) [ 1001.356041][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1001.362762][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 [ 1001.381490][ T8456] usb 6-1: new high-speed USB device number 6 using dummy_hcd 09:14:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:45 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x28241) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000a, 0x13, r0, 0x0) 09:14:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x48}}, 0x0) 09:14:45 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000300)={0x0, 0x9, 0x0, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 09:14:45 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) [ 1001.752675][ T8456] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1001.765347][ T8456] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1001.778119][ T8456] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 1001.939848][T25566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1002.053326][ T8456] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1002.062667][ T8456] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1002.072092][ T8456] usb 6-1: Product: syz [ 1002.076384][ T8456] usb 6-1: Manufacturer: syz [ 1002.081801][ T8456] usb 6-1: SerialNumber: syz 09:14:46 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x240600, 0x0) 09:14:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x80001, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 09:14:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001100810300000000000000000000000027"], 0x24}}, 0x0) [ 1002.593006][T25581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:14:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 09:14:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5410, 0xfffffffffffff281) [ 1002.691549][ T8456] cdc_ncm 6-1:1.0: bind() failure [ 1002.705946][ T8456] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 1002.713193][ T8456] cdc_ncm 6-1:1.1: bind() failure 09:14:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1002.904315][ T8456] usb 6-1: USB disconnect, device number 6 09:14:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f00000004c0)) 09:14:47 executing program 3: select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 09:14:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) 09:14:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x300}, 0x0) 09:14:47 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff}) 09:14:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x11, 0x381, 0x0, 0x0, {0x4}}, 0x24}}, 0x0) 09:14:48 executing program 0: pipe(&(0x7f0000000740)={0xffffffffffffffff}) timerfd_gettime(r0, 0x0) [ 1004.251080][T25581] team0: Port device team_slave_1 removed [ 1004.300916][T25590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) [ 1004.544883][T25623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6d0, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x78c, 0x5, 0x0, 0x1, [{0x604, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0xe84}}, 0x0) 09:14:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0xc0189436, 0xc04a01) 09:14:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:48 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) 09:14:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 09:14:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:14:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1005.210826][T25634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 09:14:49 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0xc0082, 0x0) 09:14:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 09:14:49 executing program 5: bpf$BPF_TASK_FD_QUERY(0x16, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:14:49 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) 09:14:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x649f}, 0x0) 09:14:49 executing program 2: futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) [ 1006.068565][T25655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:14:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:14:50 executing program 4: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY, @BATADV_ATTR_ISOLATION_MARK]}, 0x60}}, 0x0) 09:14:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:50 executing program 2: pipe2(0x0, 0x6000) [ 1006.993694][T25679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:51 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='suspend_resume\x00', r0}, 0x10) 09:14:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001380), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:14:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@initr0, @call, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:14:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xa, 0x0, 0xb533}, 0x0) 09:14:51 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5415, 0xc04a01) 09:14:51 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) getresgid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)) 09:14:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @private=0xa010102}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x810, 0x0, 0x0) [ 1008.005275][T25699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:51 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x8, 0x0, 0x0) 09:14:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 09:14:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:14:52 executing program 3: rt_sigprocmask(0x6, &(0x7f0000000340), 0x0, 0x8) 09:14:52 executing program 0: r0 = fork() bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x0, 0xed3c1d606596f9fe, 0x0}, 0x1) 09:14:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 09:14:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x10, 0x32, 0x0, 0x0, 0x0, {0x10}, [@action_gd=@TCA_ACT_TAB={0x0, 0x4, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'skbmod\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}]}, @action_dump_flags, @action_dump_flags=@TCA_ROOT_TIME_DELTA, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x79}}, 0x0) [ 1008.997691][T25722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:14:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 09:14:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540c, 0x0) 09:14:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x40045431, 0x400000) 09:14:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x100) 09:14:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) 09:14:53 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:14:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0xc0189436, 0x400000) 09:14:54 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:14:54 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 09:14:54 executing program 5: pipe2(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 09:14:54 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd3, 0xef, 0x8, 0x1410, 0xa002, 0x3dcd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbd, 0x66, 0xf4}}]}}]}}, 0x0) 09:14:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x34}}, 0x0) 09:14:55 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0xe, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080)="1fb1924a3a388e", 0x7}]) [ 1011.181551][ T8456] usb 5-1: new high-speed USB device number 8 using dummy_hcd 09:14:55 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) 09:14:55 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) [ 1011.454966][ T8456] usb 5-1: Using ep0 maxpacket: 8 09:14:55 executing program 1: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x100) 09:14:55 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000900)={'tunl0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr, {[@noop]}}}}}) [ 1011.752717][ T8456] usb 5-1: New USB device found, idVendor=1410, idProduct=a002, bcdDevice=3d.cd [ 1011.762402][ T8456] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1011.770551][ T8456] usb 5-1: Product: syz [ 1011.775039][ T8456] usb 5-1: Manufacturer: syz [ 1011.779935][ T8456] usb 5-1: SerialNumber: syz [ 1011.948771][ T8456] usb 5-1: config 0 descriptor?? 09:14:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x21, 0x381}, 0x24}}, 0x0) 09:14:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x401, 0x81, 0xca5}, 0x40) 09:14:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x8) [ 1012.398295][ T754] usb 5-1: USB disconnect, device number 8 09:14:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x14, 0x11}, 0x14}}, 0x0) 09:14:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@initr0, @func, @call, @initr0, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:14:56 executing program 3: socket(0x34cf0a639687eeb7, 0x0, 0x0) 09:14:56 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x30) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 09:14:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{0x0, 0x0, 0x9}, {&(0x7f0000000240)}], 0x0, &(0x7f0000001880)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}]}) 09:14:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5423, 0x400000) 09:14:57 executing program 1: r0 = socket(0x10, 0x3, 0x5) syz_genetlink_get_family_id$SEG6(&(0x7f0000000c80), r0) 09:14:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x13, 0x381, 0x0, 0x0, {0x7}}, 0x24}}, 0x0) 09:14:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xbe) 09:14:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 1013.658659][T25807] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:14:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x30}}, 0x0) 09:14:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x541e, 0xc04a01) 09:14:58 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x5e}) 09:14:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xa}, 0x0) 09:14:58 executing program 2: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 09:14:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 09:14:58 executing program 0: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000140)) 09:14:58 executing program 4: r0 = socket(0x1e, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:14:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x14}, 0x14}, 0x300}, 0x0) 09:14:58 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@fastboot}]}) 09:14:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 09:14:59 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x8, 0x0, 0x4) 09:14:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "703664fe4f8931b6a45dda97c3980f102cba2ff81b6b47a1be586637617508237f7928a948a2e2f6978901ab15a2504baa96665651fde8d2c314f9e80a65cc6d", "0fdd46988e86e5b7f4d46256b86f9141aab479fec918394e462a22a434b6a62a"}) 09:14:59 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x2c}}, 0x41) [ 1015.494032][T25851] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1015.502087][T25851] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1015.519991][T25851] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1015.528168][T25851] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 1015.613251][T25851] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1015.621500][T25851] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 1015.638024][T25851] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1015.646220][T25851] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 09:14:59 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 09:14:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:14:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_setup(0x3ff, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f0000002380)=[&(0x7f0000002340)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:14:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f80)={0xf}, 0x14}}, 0x0) 09:14:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/nf_conntrack_irc', 0x0, 0x0) 09:15:00 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 09:15:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffff281) 09:15:00 executing program 0: io_setup(0x42, &(0x7f0000000740)=0x0) io_pgetevents(r0, 0x3, 0x3, &(0x7f0000000580)=[{}, {}, {}], 0x0, 0x0) 09:15:00 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:00 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 09:15:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)) 09:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'erspan0\x00', 0x0}) 09:15:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x802, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 09:15:01 executing program 2: r0 = socket(0x2c, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:15:01 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x5, 0x0, 0x0) 09:15:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045430, 0xfffffffffffff281) 09:15:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x48}}, 0x0) 09:15:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 09:15:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)=@mpls_getnetconf={0x14}, 0x14}}, 0x0) 09:15:02 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY, @BATADV_ATTR_ISOLATION_MARK]}, 0x60}}, 0x0) 09:15:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{0x0, 0x0, 0xc74}], 0x0, &(0x7f0000001880)={[{@noacl}, {@grpquota}]}) 09:15:02 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001980)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c}, 0x1c}}, 0x0) 09:15:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6d0, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x78c, 0x5, 0x0, 0x1, [{0x604, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0xe84}}, 0x0) 09:15:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xa, &(0x7f0000000000)=@framed={{}, [@initr0, @func, @call, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x26080, 0x0) [ 1019.123132][T25917] loop4: detected capacity change from 0 to 12 09:15:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) [ 1019.165447][T25917] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:15:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x401, 0x0, 0xca5}, 0x40) [ 1019.242831][T25917] loop4: detected capacity change from 0 to 12 09:15:03 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000980), 0x6) [ 1019.353586][T25917] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:15:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0}, 0x40) 09:15:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x541d, 0x0) 09:15:03 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000001780)=[{&(0x7f00000001c0)='3', 0x1}, {&(0x7f0000000240)="81", 0x1}, {&(0x7f0000000340)="98", 0x1}, {&(0x7f0000000680)="ab277776af297acaf6ba39402bcb0ee568646462bba36d8db0921b6536254f5063154cf88181bd44afe325412a4d9885290042d8815031bd9d972c145773b113d4c0b883a746e6b81b4135e8f86984174afe0c41311c10fc0848eb1b4a95b5311fa57bbf6f44dbc41d3700db73e5dd6d4d991d960de4045d012d49193cf704517a05a4396c25143116c8a838139c44c6916f7fd52f6234e67a50253049cfa16beab2e1f0683939ade636fad27671089793e291c36a017fccb36efc6b5ea026ad029b6ad61021cef62524e008f371f1d5f7212ad12e1424a296b9477471b72482909f91a278038bb50a5a7a778a1f774b1e10c8279769e4d12935d364bf38405fdfc3873794bbad9e6acb781cbec566432d68a5c14000acfadf425a18654e30961765afca7102fa5fa67f78a0900a29109f8f8f0f1166046c2ad70af4edbf80223b71d9b84a7a60a86e968eb17d8165949a5ae65028a476b08d7a3cf56368839dc35a38bb1fcb0db6cc9badb56d5c2cc7c6e69310576b1346b2a94703fb62892440515fa76480b6b5b9eaf55d3e77b8e3f439857ac741cd90ab98545700a76332ed4034e837886df144144126f939e84b4e2570c32ba72cdbe942bae7ae136b0544e3fe310f01c0958bf681a98813cafdacfddb1185211cb28d234424ad799b8c1f3b45762c03c1d8b426864c6a37858ba06f578f88e88f2efec704e0f7fb180e060632c63c269ba5f3a9dac59ad7671aa36d38063d6c1b0411de2ff393611265529723bcd806c12e7e5de3f01ef881bf22246c782b979ef2dbdb759185e440e8831cfd44433542d2126777acbce7a4e2efba1c0621c89e188c8a8d0033383010bb11d09579a26f6c6ac6bb68c1724dec0127bcf45e8c59bd49e700e3dabdac90dd12de149214b0c329d8ea715194e7b3248329e0f7953d534de6ff4cd0f08a8da4adbd2dc1aef9e8d2e0814dc185bead31f98266044884763a2f2f8bbcae6b08f0cae4e007066c4a12ea1d2dcd8c80b99e617a0b16145ec1c3d410bea08d654402513748379a52337b365c58c1f2402cfb9f1175d861ea3b29da56cf1b0ba3703d8160bfc8c2967665f9997a510092abf198c99cc7bcf24e13ef143865c0846ab60e4448280c634028f2e6226485360a877d6852d0fda858e7c5d255a7437b125eb3c6e47cb64ca94d565200b1fc2f5ef94b4494ad27066b07e5cb36e4fc4684a676f2b0c1cf6708e305a74bc6997c5d7960d31095269c4eaec5df20b6f2086451b1f12ef759ec003dc28891ee03ce4b1f6d21f07a9780da9b34ccd831d1b72324fe3b745b583daceadb977cce368424e78afde5d1385e86620ed6e5b6452281086ab5a13212ff5012e7e49de8e87631ef83db3b4b1b4d1ff35aee199056b0c10afd09de8bccc917abb8324f355970597e88ccfe89042afdccd08d5cff24242d6c308749fd46532e506a0050080456f295ad458c67f59d7fb91fe0488ebd05d78fefcad99d87517e4594999c4b2fbe31689220c96945bff0646d17949cff115645cdf3955692d65d7e6d113c8d2dce1b82b6434fcc0be54b7151374afcca0b36642b1180bb49ccfa15e2ab660d4c17e9f2de7c2f1ddcd379e612f83aadd9ffcff59d1dab1657541aac92b5fd1938b12a89be291dc5954bc8dbb3530e762eeb51671cb16525bc69934112e088bfd6b4a6de40055d3df971ca3777dbcbb4fe473f36b820778741a4c94d1d769757033124a9c55f132e8bcf483813cbbe5b94795444ce986d50fcde76f7decb3fad7809d54534de0174c92016feab05033fbfe615063bb68dac83ecfcde4d1d4ee1bdd25627ef968c9182bd8d5d7ff6bdff730c47bd798d4c92d440b069d64daed40e76a33909fbe0edfb49155356523929b174c182a0da5763bc793a26c0c6d986dd2b0df65743cbf740cdff37d53c2d48309d0b9de2760c1162824a440bcc894a8f75fdce2ec8d93cad98e0ea2a1a102792b6cdf83627a53b811dfc6ccd355cc0e4e3864c5defeda9bfb03be07ee75d40944a10de50a2a5d4123f981f2eb3050ba68de59cacb15f8c2c2871790d49c585055a5a1cd0f1c72ca40154cfdec3a264305cc0a009c8b69d2390528e2c3e2d8a5f6883d59bf3566c1b8b0d0bc1a5bac22adf98c166be1205d1d679abc4b6fd10649b2ed380a8395ab2750af19627d439c4e4cea0042088c60b094e0bb432d393043fdbc0dc91c89f90d2d075421ddea675a5fccb98b5d967e0f4330a57f0dd0585d081a143e887adb613f5ce85a588929a0af24a4e9f635b8eb9450bb41dc5feaa0a983d7ea041124a6e1d69382645319f2332b9e26edd01aee23b6a25535a464f6605ed990765608e2bdd7583c76640e5c41f5f180091eafb71816a8361d25cd13a29543ff345807f1c2fa8f2bb748b0eb0ccc6219f6fb1b95db0ea5678b0cf16dcf110ae2c6ca958263d53247457119cef4d3899ff0fa4001ee867c719707b63ff515dbdb4df0ef13e3ce5442a57653c8af141ffb8b8ecb8e367c05ecf1be9ae7b47b573cbe3cf6e64188b8c4c76d3c50a796fd8dde532cb7cad82cd61dcd280041a86c07ba7c96ad5576c814c8ad7c528e8a020f0bf546fd90be3400179731fcaeaca630506d54657eb12d6979d560f5a15b57f445c50cdcd11a0d388e54779b0102d00dc4ce6488b97932802fe83d1013288d40b31c3d0d7cc9d60f525b93ee6e1ac462f01b2415f4c12b8d32769bdf3a00ee879f461a9a37e33c8bcf017b5a746bf3970644d63359841305de7af88de3180970bea854d7e5404e51f03a5281a4daf3d2db0d13404a2bbb6e0c33f4513ab1fd987681a413910686e359be9c869e7835f3e3b90c1fc8ab59d24d9545fea4baf4dab5e9ebe2d1fbbcca26aecb04c6942e4a58ccb2b5102967464dac1769318f366d3570ff7e0dd26d551d27b2e1f2749609f0a8a34204c8b4570c50c2f40a4234e7618cb59bd6483aaaed6e94049fd8393765cdae07ce4cd88fac4a353b88c5188760ad8acc002afc8d3a802f13d2d965db99e0ec6d7bfa7c7a8c2a92b4750154e88a257f097974cc6fc9603c2acc10e199caac296a04d0fbb3f9c9b5f3ab279622097e1a67569a30296d8ac393f94e3f77026ab749e7104d9504f8b22a7f1955f9dccf306a8404c5ef55b92b9201baf21d81e34f46be88c2a2a51a2c85bd3301e1a2f5fb4706ec70f102612a64a0144273ee8f7461eae932fd57580aee7c80083f028360142670e176f80aa8f893e8ba2922bddbbedd61176402d799c7d138be153574528dc3b590f2433f19d67a4c720d37cb0363533029a2c626e6a7b58c0496f430aa81d8714a4b5eb290c809e62d82e850a0a96a2a8ad02141374318afd3c4c6214be473d439ca4e3721e9b6dff1d6c45793dc54c8efc3ea76d0d6bac067443eb698b73598c09a37a42ad45cd1190f6520d2d4703199850d45c2bab4de1fed9f1199ca1838d1034b3bc654904157f69f6de389287403b9fece7074ff4132753c1f378863f458dbe97c83c33d5f171ab83147e9e3c694f5d782d93eca9f0ba529bee0cc109498250e38f89a9071a6020cd71bf0082269a3779e4054659eabd1c9f929ac452765020ed2b27f5a70271e73e8b6c9a84976bfe1e0889c009d6968d18795b10f2bb3179e55593ea2c50b992258b49ca98f139d263790548877d4e89edbdea479da23735152ad852feb8ff8400050733d225387e0a4b13582feb0e36cd433729516e4a18eec560dd746fa2c8178e65c1deb1a777655906378fd4d3757b3c591beb21dfcfbad58c35b50da67ecd2089d8ff9ffdceb0aa8352691c88a8c2abca91caadc86f3914a5292fe1585bb3d196806e0c87d4d70674f29b8d8b8a41a39e3b425013e3a2de2534e651ccc66287cb382e06ed4f67c30f8c48237a140374ac16eb0266e6603bd955fac28c6415318e59d0c5881feb42ca3b236a3af70173e728a484bc73e4b3239929505ae4c714310bc92bc79fab0fd2188a069f3dda4434ade7e28dc791d829a56f2aaeb4c10de5439c1de6821caeb0671b4b6be8f2d9fbb892a70260e50ac3068daebc378033db98dacc78adb5c412a05382a927bb02476e41e994b92999d452e3d27e3a1388300e3bc8af78918b42736955c2f90e406aa11beed6db6803c1abfeafa74f25b2728d1d854d423d2550e5f5fe7dea89763d11eca455e8f8bd2a22b5414a0db3cc416d3978b0dc82ae4630266b2dba707219d3c40bb06b47f6a1e2f2b8f9d1037e68ebc93e8fbb50af49d13b5a95b830eefb25c437aa68911509dd9ed819cc2130bbaf2f83523b438ce62637f99b7e7eb1d311e7e1f93bdb518cce51a2d331d53a056e68df24a95beb0318ad51a41bd8409b705156ea5f68e843a80afcb2225259e37117374006f524c4d2952a7d4aa2cecfef8c1f6dc911a558b8817b6b385ab1da7edf2dde7c45ea501df04acb5cc91af82e0f2bec65d8ddb9baa3c46ae7b3289ccb06ade8b3c1b35ade297a5f97b46f9823c96c4295cd25766fc422e8e884580b039355c13a556e4c48284d38950c10f9103054ba636c15774f9df5837def90a9103625225f340c155a0dc3771751ebf693dc84909fa1e28cba9fc9344549d634f8846c8216c44d2e30b7c52d750e5d99530da90d4990dde5fedfe1d862d9b9c6fac4c2065a12156772f92681db77ecc1865df7f38c4fe8b616078f554f4f1432421e6eb6d1424f43275cdc2c14d4747547bf7cc3c787801fe96a7a1707a3a378ca763ea5512278758bcb8410b597ff70ce737d1ea141cf79bf95228f937c30289fb4153e580cdbe17b22bc726dac41da7e029ca0c2306984796d4b2f9371fa26c259d6cb9875aaf643c04202452ce8d584ae9475798bea58c909d82f21a59ab23540afee5e437e8d91ba300bdac180119daa95b5a6441874d9f7e584b9c9e8a8d4dda80170277fb6cbd1461d3f7f36ffebfacbde4cf9085ff92d8cfe8ba082f9315b8bfc222ae456f51062c24286b4774fe65b48eb1a85f82cdf5e14532780ebb6d95beb4b6ee1c2dbfd5ccb61d916cbb39f1aabff173c371db4433435a8b959fbfe0dd4763a9618dd81354ac5c269e7f64dcfd9fec8e33235e055ad30933c603f864e371477d1515b43ff3347f59ec93d0221a637672c551363e55032e552ae9f52c5b9612e28f5b1b931a00d444f420f81ae5119aa99aa321ef5ed48a8b2b0425e2745fbad338132cb126607d30c6b771843353480b85201407265559f0f59ecbbee9b6a9e4fbdeef48622d2ef74893f54ad7900049c370e0c2669658b9cfef0ca8812fb9194366524c2414ed4c216b800c90ed94ee1395a8f3b2dd1671c020698e27ea0ff53e688748c24b3fa39a5c39e9d20ca48a1531b17f84a469b91b70aa4a7959d5966ce217918f4206321901c0b94be5861e63060d081dabbf2822702d8c179df0b2d9745e12c5b85209e4c35808fac7559c750b8a6b67b939bf6616c62d0e59e4bf614e9fa0dcabb8d2c906de99498c8f25cd0313c1c620c01bc998eff097bb84ccf9f4f3ae5c1c81fa6d80b9646520849e43ffd400e81f0227791607e377f9369edc0060f4a0ac1bd1df970bf21eecd7ccd1cebace21a0aaa4cd7e2b6bd9558acf6441e855128fc540fdecd6ada90dc39180f5210831a9f0317143e54930686dbe5185acb7f9315a7651a018d6a4b4264150ea4b05355b349fa84708ecb6284844424fa9c928159b93da0b09a0e5c0a8b571def60a3adc94dad6ee5738cfb6449d5320e4b22d20cc7ac2e61a05a4dd9b6ce40c507", 0x1000, 0x1}], 0x0, 0x0) 09:15:03 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x10f, 0x5, 0x0, 0x0) 09:15:03 executing program 1: sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000080", @ANYRES16=0x0, @ANYBLOB="8c914bd500001800000008"], 0x28}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 09:15:04 executing program 5: syslog(0x4, &(0x7f0000000040)=""/71, 0x47) 09:15:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000001880)) [ 1020.539039][T25949] ptrace attach of "/root/syz-executor.1"[25947] was attempted by "/root/syz-executor.1"[25949] 09:15:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x0, 0x0, 0xffffffff}, 0x40) 09:15:04 executing program 2: socket(0x10, 0x2, 0xa) 09:15:05 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) getresgid(&(0x7f0000002100), &(0x7f0000002140), 0x0) [ 1021.138229][T25956] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 1021.229227][T25956] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:15:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000dc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:15:05 executing program 4: bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045432, 0xc04a01) 09:15:05 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0) 09:15:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:15:05 executing program 2: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) 09:15:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x1, 0x0) read$hidraw(r0, &(0x7f0000000300)=""/126, 0x7e) 09:15:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x5, &(0x7f0000001780)=[{&(0x7f00000001c0)="33b41cf909e5e6ae1ff4dde5e688abaf6d05958f0743033f0719f7c886a44b49a94511db785a00da039b66b77beae3a0396047b489de", 0x36, 0x9}, {0x0, 0x0, 0x1}, {&(0x7f0000000340)="980231f362aea735bb9542fff6ae462e82a8f750fe527ab94d", 0x19, 0x9}, {0x0, 0x0, 0xc74}, {&(0x7f0000000680)="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", 0xcb0, 0x1}], 0x20004, &(0x7f0000001880)={[{@noacl}, {@grpquota}, {@acl}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, '@.\\.'}}]}) 09:15:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 09:15:06 executing program 1: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0xa, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'tunl0\x00', 0x0}) [ 1022.758439][T25993] loop5: detected capacity change from 0 to 12 [ 1022.869815][T25993] loop5: detected capacity change from 0 to 12 09:15:06 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280), 0xffffffffffffffff) 09:15:06 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 09:15:06 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:07 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0xd, 0x0, 0x0) 09:15:07 executing program 1: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$SEG6(&(0x7f0000000c80), r0) socket(0x28, 0x6, 0x180) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00b4000000000000000004040008010c00238006000a00000000"], 0x38}}, 0x0) 09:15:07 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 09:15:07 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') [ 1023.560487][T26015] netlink: 'syz-executor.1': attribute type 180 has an invalid length. 09:15:07 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000080), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000280), 0x0) 09:15:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 09:15:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 09:15:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5424, 0x0) 09:15:07 executing program 0: r0 = getpid() ptrace$peekuser(0x3, r0, 0x0) 09:15:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xafc851c56c9a5ad7, 0xffffffffffffffff, 0xffffffff}, 0x40) 09:15:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f80)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) 09:15:08 executing program 4: setresgid(0x0, 0xee00, 0x0) 09:15:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xa, 0x0, 0x9effffff}, 0x0) 09:15:08 executing program 0: io_cancel(0x0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000000102505a8a4400001020301090224000101001001090400400207010348090501020000077f090905820240000678"], &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3, 0x2, 0x5, 0x0, 0x6}, 0x34, &(0x7f0000000080)={0x5, 0xf, 0x34, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "df9f068f9c4ec6f7b8b836ace2a43dd5"}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x4, 0x8, 0x5cb6}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "33b05838824649a10597db02690b52d1"}]}, 0x8, [{0xb3, &(0x7f00000000c0)=@string={0xb3, 0x3, "137a30b27dd5f96d58a8323def52ad308e3f241c5857385c4de95f79c4040f3a799cef365dd495ab3eefa0a2719e1b3db7705a0064f9f816c9c911ce0d079c7b99a2eb3300b1c6c93b48854d2859fb52eb69621a631c93d2ceba6808f6a81b8bbe0fcefd8a3cbb43acbbe00868d2c7fa3dcf77a819c6e3d7c3c91b322999eaa84be2615b63eca26a041152c05305308163cfa4e3a472c7ade304b4c88f6e820faa2ca3a07822d34e2f7793044bddcd1456"}}, {0x1d, &(0x7f0000000180)=@string={0x1d, 0x3, "8e1aa0c0a9ca4dc98eac6d5f48c8b5dd6783a54fee972a38ee391e"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x2c01}}, {0x55, &(0x7f0000000240)=@string={0x55, 0x3, "169bef013771721d60154b1ada6b8f7e7c34d76458eb44e14c6e41cb7d6758f263bdeaa2cce4cf7aa48ed6b698a59e6a70b54a4bde5ca72c4781d19299d4b09776b5bd863eb634a38e27395f0a847db06b962c"}}, {0x7c, &(0x7f00000002c0)=@string={0x7c, 0x3, "e53fbfb1e21497017ce9462f2a3bd7cebacd7d029448669f5a27b13d5e95238af382b4092d2f77ee2a9980fbfa86e6f31d2b2808a894bce77bdbe290f7294977a4439083a2cfe040c912b4f09148785c96c212ae2e8bc19111994672a98276157a28f499f3bf2b57edc0df65f83f23a3ce0f2d68b8742287ba4f"}}, {0x93, &(0x7f0000000380)=@string={0x93, 0x3, "6ab3b867b89e54df5ed25ab38a5e3870f4311115cf2ed41a79ec2769c8f208545c7fe2834a23260b4fd87c86336f492f057ab51034ca55baf657da9fef8982a50f5985965a4c5929de841f5264ac83d50a40dc9cae515dd416535a8821709e84570a4c5297994b94cc618e4f8f8520f9a84d0b0e8e6102c3d34c0fa22d7f230d3533499e7feb9c113d4fcb7ff192914091"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xc09}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000640)={0x14, &(0x7f0000000540)={0x0, 0x21, 0x2, {0x2, 0xf}}, &(0x7f0000000600)={0x0, 0x3, 0x11, @string={0x11, 0x3, "ee17acf6bd1deced6493f54fcaabc8"}}}, &(0x7f00000008c0)={0x34, &(0x7f0000000680)={0x20, 0xc, 0xb3, "6a9b89c068b9904a2b705d231442c8aca2f1936187d609fb716d3479cbd6cd9a16ad79307510821c7a3afc74775c6141622fbc63c5c002a2810ff368e5791ee07ff7abb0678e7260707b76fec706d7dd00ce27f29863c00d35cf67bb11a73266311527048b24cf526eb6a3ca51223c4d67163774b97984732c90e0538582e3c387815d410790a2edf2b9663ffdfec438c7b30d74832f6cee6e2d7259d02374d692b49303f7a06292a39a1c0f433ea1e345f84e"}, &(0x7f0000000740)={0x0, 0xa, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x3}, &(0x7f00000007c0)={0x20, 0x0, 0x44, {0x42, "1ae9e68b871a637e06a958d031458544d0432624a72dbace6a965d6058ff95c92f9858810fcdbdfb4dc259d08809dc7fef149787e3b09fb6e974d9ae44f8ee8fed4e"}}, &(0x7f0000000840)={0x20, 0x1, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x1, 0x20}}) syz_usb_control_io$printer(r0, &(0x7f0000000a40)={0x14, &(0x7f0000000900)={0x20, 0x31, 0xf6, {0xf6, 0x5, "4a48f9aae71302d4e3f96719d778f91d80bf9b826c913bac4296350a31a8fbc5049db0cfd8d6d6d14aa0f010186fca010c59136000bb85ee7a5644e7961776ab04696205077d8570b025fcc353aa7902f661ea6ed019c9a587043f997d1b7a9ceee2e684a697d490006f87b4af23260304bee89bd675167e8c6615c0ad7f72a674edcde4d4b34b615b2b1ec69665da52699af930035e33731028e5fbc0cad2f4e746810f5faa59d672aff49fc3ae8561ac116285307dd314b3e23001c32bab5173a20cafdc5a1259bab77f6a0139b0684fbe5538dea16583bde47d93b29b6bbde8512c332ce4594daea9c66786dd38f50ac035e9"}}, 0x0}, &(0x7f0000000cc0)={0x34, &(0x7f0000000a80)={0x40, 0xf, 0xaf, "eb4c185936fd16f91ce765fa53482828513a745f973a03303b3b88cded154f21bf02f14fe77550603f58034cef76da36fd1bb4f7b6e5c0a7183d8da7ee7a52c32cd0ffd52c6b4806e11b8c0fe2826800c7039e4284f78ee2e7242a9924ca0a95c69ca59c0816f02722f67ce72db71c1f3416eadb4fed80fa71354d08a5a48bd646971a96a82c8aac582850aa26796a294597e0079add0251e2927c14c45eabd69a4ce48a4797e34f1f6ff09d052296"}, &(0x7f0000000b40)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000bc0)={0x20, 0x0, 0x58, {0x56, "7ed7ef3e991b3aa1712b854c2bdbc5a6a947ce40d835c42ae68d8690c53c05bb2e8cbfb28b8e32e56b1ba2a68d24d375fd7e7c25b558333852e76d91ab49eb587513fac7e9a7aa4414bf693d95c70ca47a3a67f0417b"}}, &(0x7f0000000c40)={0x20, 0x1, 0x1, 0x9}, &(0x7f0000000c80)={0x20, 0x0, 0x1, 0x4}}) 09:15:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@initr0, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5437, 0x0) 09:15:08 executing program 5: select(0x40, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0xea60}) 09:15:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 09:15:09 executing program 1: bpf$BPF_TASK_FD_QUERY(0x10, 0x0, 0x0) [ 1025.392119][ T3691] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:15:09 executing program 2: r0 = socket(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 09:15:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005ac0)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:15:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_IE={0x12, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @ssid, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}]}]}, 0x3c}}, 0x0) [ 1025.651774][ T3691] usb 1-1: Using ep0 maxpacket: 16 09:15:09 executing program 3: socketpair(0x10, 0x0, 0x9, &(0x7f0000000100)) [ 1025.856071][ T3691] usb 1-1: config 1 interface 0 altsetting 64 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1025.866249][ T3691] usb 1-1: config 1 interface 0 altsetting 64 bulk endpoint 0x1 has invalid maxpacket 0 [ 1025.876371][ T3691] usb 1-1: config 1 interface 0 altsetting 64 bulk endpoint 0x82 has invalid maxpacket 64 [ 1025.886579][ T3691] usb 1-1: config 1 interface 0 has no altsetting 0 09:15:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x8000000000000000}, 0xa}, 0x0) [ 1026.175552][ T3691] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1026.184891][ T3691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1026.193399][ T3691] usb 1-1: Product: Г [ 1026.197605][ T3691] usb 1-1: Manufacturer: ᪎삠쪩쥍겎彭졈荧侥韮㠪㧮 [ 1026.205345][ T3691] usb 1-1: SerialNumber: Ⰱ [ 1026.415608][T26045] raw-gadget gadget: fail, usb_ep_enable returned -22 09:15:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x81}, 0x24}}, 0x0) 09:15:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 09:15:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3000}, 0x0) 09:15:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005ac0)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:15:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045440, 0xc04a01) 09:15:10 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x50) [ 1026.775199][ T3691] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 64 proto 3 vid 0x0525 pid 0xA4A8 [ 1026.824279][ T3691] usb 1-1: USB disconnect, device number 3 [ 1026.879868][ T3691] usblp0: removed 09:15:11 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='.dead\x00', 0x0, 0x0) 09:15:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:11 executing program 2: r0 = gettid() prlimit64(r0, 0x0, &(0x7f0000000000), 0x0) 09:15:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x2000005c}}, 0x0) 09:15:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xb, &(0x7f0000000200)={&(0x7f0000000380)={0xa8, 0x2, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0xfffffece}]}, @CTA_EXPECT_ZONE={0x6}]}, 0xa8}}, 0x0) 09:15:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, 0x0, 0x0) 09:15:11 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) 09:15:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2d, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:15:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x4501, 0x0) 09:15:11 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8205, 0x103) 09:15:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:15:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:12 executing program 3: select(0x40, &(0x7f0000000080)={0x6}, 0x0, 0x0, 0x0) 09:15:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x1e, 0x381}, 0x24}}, 0x0) 09:15:12 executing program 0: futex(&(0x7f00000000c0)=0x1, 0x8b, 0x0, &(0x7f0000000100), 0x0, 0x0) 09:15:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x30}}, 0x0) 09:15:12 executing program 1: r0 = socket(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0xa0, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'skbmod\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}]}, @action_dump_flags, @action_dump_flags=@TCA_ROOT_TIME_DELTA, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x79}}, 0x0) [ 1029.076987][T26128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:15:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x78) 09:15:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) 09:15:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5412, 0x7ffffffff000) 09:15:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x21) 09:15:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x5, &(0x7f00000000c0)=@framed={{}, [@jmp, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x1c}, 0x1c}}, 0x0) 09:15:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 09:15:14 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{&(0x7f0000000480)='T', 0x1, 0x80000000}], 0x0, 0x0) 09:15:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="757466383d302c6e6f8e2248"]) 09:15:14 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 09:15:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x96}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@initr0, @func, @call, @initr0]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:14 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x30}, 0x10) 09:15:14 executing program 5: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000200), 0x80000000, 0x0) 09:15:14 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x600, 0x0) 09:15:14 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x5, 0x0, 0x0) 09:15:14 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x11, 0x0, 0x0) 09:15:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "82df25232dd9e31e4e6fb1f0668b51e97dc54be7b979d5a59c63ac7f5efc9c49aeaff78c34b72337fb9d038252ce3d29c981e813b1cc7279f485e6a00f147551", "d135b1e3b4467cc2528b7f0128e13c1fdcc9510b03263cf865d147ff90a9d5fb"}) 09:15:15 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0xe, 0x0, 0x0) 09:15:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005ac0)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:15:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x540f, 0xfffffffffffff281) 09:15:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x5}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:15 executing program 3: syz_usb_connect(0x0, 0x3a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd3, 0xef, 0x8, 0x1410, 0xa002, 0x3dcd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xbd, 0x66, 0xf4, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x4, 0x5, "a363"}]}}, {}]}}]}}]}}, 0x0) 09:15:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f00000006c0)) 09:15:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'macvlan1\x00'}) 09:15:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x11, 0x381}, 0x24}}, 0x0) 09:15:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@map_val, @btf_id, @ldst, @btf_id, @initr0]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:16 executing program 2: r0 = socket(0x10, 0x3, 0x9) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 09:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5411, 0xfffffffffffff281) [ 1032.697858][T26201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1032.731510][ T754] usb 4-1: new high-speed USB device number 7 using dummy_hcd 09:15:16 executing program 5: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:15:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005ac0)={{{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x32}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 09:15:16 executing program 0: futex(&(0x7f0000000280), 0x8c, 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x2) 09:15:16 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/kernel/config', 0x0, 0x0) [ 1032.991596][ T754] usb 4-1: Using ep0 maxpacket: 8 [ 1033.111634][ T754] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1033.122512][ T754] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 4, skipping [ 1033.133895][ T754] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1033.144784][ T754] usb 4-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 09:15:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 1033.443115][ T754] usb 4-1: New USB device found, idVendor=1410, idProduct=a002, bcdDevice=3d.cd [ 1033.452773][ T754] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1033.461424][ T754] usb 4-1: Product: syz [ 1033.465713][ T754] usb 4-1: Manufacturer: syz [ 1033.470443][ T754] usb 4-1: SerialNumber: syz [ 1033.764039][ T754] usb 4-1: config 0 descriptor?? [ 1033.795477][T26192] raw-gadget gadget: fail, usb_ep_enable returned -22 09:15:18 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:18 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xea60}) 09:15:18 executing program 0: bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:18 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="17", &(0x7f0000001180)}, 0x48) 09:15:18 executing program 5: setresuid(0xee00, 0x0, 0x0) 09:15:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1034.126310][ T754] usb 4-1: USB disconnect, device number 7 09:15:18 executing program 5: futex(&(0x7f00000000c0), 0x8b, 0x0, &(0x7f0000000100), 0x0, 0x0) 09:15:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 09:15:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5410, 0x400000) 09:15:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x10, 0x381}, 0x24}}, 0x0) 09:15:18 executing program 4: bpf$BPF_TASK_FD_QUERY(0xc, 0x0, 0x0) 09:15:18 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 09:15:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1035.353793][T26249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:15:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{0x0}], 0x0, &(0x7f0000001880)) 09:15:19 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f0000000480)='T', 0x1, 0x80000000}, {&(0x7f0000000540)='b', 0x1}], 0x0, 0x0) 09:15:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:19 executing program 2: io_cancel(0x0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000000102505a8a4400001020301090224000101001001090400400207010348090501020000077f090905820240"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x2c01}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x2, @string={0x2}}}, &(0x7f00000008c0)={0x34, &(0x7f0000000680)={0x20, 0xc, 0xaf, "6a9b89c068b9904a2b705d231442c8aca2f1936187d609fb716d3479cbd6cd9a16ad79307510821c7a3afc74775c6141622fbc63c5c002a2810ff368e5791ee07ff7abb0678e7260707b76fec706d7dd00ce27f29863c00d35cf67bb11a73266311527048b24cf526eb6a3ca51223c4d67163774b97984732c90e0538582e3c387815d410790a2edf2b9663ffdfec438c7b30d74832f6cee6e2d7259d02374d692b49303f7a06292a39a1c0f433ea1"}, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x0, 0x2}, &(0x7f0000000840)={0x20, 0x1, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x1, 0x20}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000a80)={0x0, 0xf}, &(0x7f0000000b40)={0x0, 0xa, 0x1, 0x8}, 0x0, &(0x7f0000000bc0)={0x20, 0x0, 0x2}, &(0x7f0000000c40)={0x20, 0x1, 0x1, 0x9}, 0x0}) 09:15:19 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x13, 0x0, 0x0) 09:15:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{0x0}, {0x0, 0x0, 0xc74}], 0x0, &(0x7f0000001880)={[{@noacl}, {@grpquota}]}) 09:15:20 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xa}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 09:15:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1036.371505][ T754] usb 3-1: new high-speed USB device number 12 using dummy_hcd 09:15:20 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x12000, 0x0) 09:15:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x2b, &(0x7f00000000c0)=ANY=[@ANYBLOB="855501001000000018260000", @ANYRES32, @ANYBLOB="000000000100000018330000010000000000000000000000950000000000000002310c001000000018300000010000000000000000000000182a0000", @ANYRES32, @ANYBLOB='\x00\b'], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1036.629149][ T754] usb 3-1: Using ep0 maxpacket: 16 09:15:20 executing program 1: socket(0x10, 0x2, 0x2) 09:15:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x381}, 0x24}}, 0x0) [ 1036.822490][ T754] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1036.902440][ T754] usb 3-1: config 1 interface 0 altsetting 64 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1036.912499][ T754] usb 3-1: config 1 interface 0 altsetting 64 bulk endpoint 0x1 has invalid maxpacket 0 [ 1036.922656][ T754] usb 3-1: config 1 interface 0 altsetting 64 bulk endpoint 0x82 has invalid maxpacket 64 [ 1036.932949][ T754] usb 3-1: config 1 interface 0 has no altsetting 0 09:15:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 09:15:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1037.301723][ T754] usb 3-1: string descriptor 0 read error: -22 [ 1037.308236][ T754] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1037.317664][ T754] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1037.516351][T26262] raw-gadget gadget: fail, usb_ep_enable returned -22 09:15:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5414, 0x0) 09:15:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000033c0)='/sys/module/asix', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 09:15:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:21 executing program 4: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x2, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) unshare(0x20020400) ioctl$TCXONC(r0, 0x5420, 0x4fd000) [ 1037.949145][ T754] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 64 proto 3 vid 0x0525 pid 0xA4A8 [ 1038.047705][ T754] usb 3-1: USB disconnect, device number 12 [ 1038.126958][ T754] usblp0: removed 09:15:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002280)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast1}}, @in=@remote, {@in=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbb}}}, 0x128}}, 0x0) 09:15:22 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x22201, 0x0) 09:15:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x541e, 0x0) 09:15:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x16, 0x381}, 0x24}}, 0x0) 09:15:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 09:15:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) [ 1039.036828][T26320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:15:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x4) 09:15:23 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='qdisc_reset\x00'}, 0x10) 09:15:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 09:15:23 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4010131, 0xffffffffffffffff, 0x10000000) 09:15:23 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'vlan1\x00'}) 09:15:23 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000033c0)='/sys/module/asix', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r0, 0x10000000) 09:15:23 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="17", &(0x7f0000001180)="cf"}, 0x48) 09:15:23 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:15:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001000)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x18}}, 0x0) 09:15:24 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 09:15:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5425, 0x0) 09:15:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0x5600}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff}) 09:15:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:15:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_setup(0x3ff, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f0000002380)=[&(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 09:15:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000000599646d169"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:24 executing program 2: futex(&(0x7f0000000280), 0x8c, 0x1, 0x0, &(0x7f0000000300), 0x0) 09:15:24 executing program 4: io_setup(0x401, &(0x7f0000000040)=0x0) io_setup(0x10000, &(0x7f0000000080)) io_cancel(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) 09:15:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 09:15:25 executing program 5: select(0x40, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0xea60}) 09:15:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@initr0, @func, @call, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:25 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0x279}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 09:15:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5414, 0x400000) 09:15:25 executing program 1: bpf$BPF_TASK_FD_QUERY(0x13, 0x0, 0x0) 09:15:25 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0xffffffffffffffff, 0x0) 09:15:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5412, 0x400000) 09:15:26 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0x36e}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 09:15:26 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:15:26 executing program 4: futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, 0x0, 0x0) 09:15:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 09:15:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x1, &(0x7f00000005c0)=@raw=[@exit], &(0x7f0000000600)='GPL\x00', 0x7, 0x81, &(0x7f0000000640)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001300810300000042cc00000000000000c8"], 0x24}}, 0x0) 09:15:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xa, 0x0, 0x8000000000000000}, 0x0) 09:15:27 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x7, &(0x7f0000001780)=[{&(0x7f00000001c0)="33b41cf909e5e6ae1ff4dde5e688abaf6d05958f0743033f0719f7c886a44b49a94511db785a00da039b66b77beae3a0396047b489de7a2ef2b81b673d0f02", 0x3f, 0x9}, {&(0x7f0000000240)="814ce602ba67bb2e7917c374266dd331ce8896a57ae7793ea2551d35d1a81c7f18ab3178ee853a50141c6c2695cbd8e835fa043859d8c7f1aa4685af7b43f258f5bcaeffadbcc463612510f9395902a8c3105d750be85196889e47af98f67be8121fc21f079d3c4a12662d10b53c9a9355ad724380e0d5be70f1eb360414035f5c288b28c84a2c3df82c95d93cd0b8012553c1f1fc124a6dca68617b3ea0feab4402b1281b86808cf896a6b0894f1076f6056f52304fa928175965a89c8ea06d4de648ef33cf4cf4e34ccb55ee28744ffe3d1e721d288fb74efd01ef3cc5cfef7287b5d0c9714ebcab80c2", 0xeb}, {&(0x7f0000000340)="980231f362aea735bb9542fff6ae462e", 0x10, 0x9}, {&(0x7f0000000380)="ffcfa86a637d1174333dc40df69961df9313c44eefd213522c51e777dbf91a87eafd98ccfc70fe046955f6256d102a03da097efb1656a08a1b2633602860bab02e423b710bf74af756777af84d4f3041c96353f30b2aa76d6afc7bfb5284b845f0f08a92d5cec6f064e1300b92754e4bb85281f490f3bfec4bd2d25bfd3ecd03b63093ec2547df7737b5194a779685ba6ed4bcc5644acbe6cf2b8f5f8cd913e216c3277059e373c4bb666cbbbc838411e6926db3aea4fd8b8d825894ec41", 0xbe}, {0x0, 0x0, 0xc74}, {&(0x7f0000000580)="a6d09264c95211961295c7ed9597fccf6bed8b100320eea346d303c58acd72d1b05ce9c813243ac1dea2bf80d68dd5a77c79818caec893c6ed26afc46861580bbd5d99f101c8f019a9e23abee13a3ff3a13b5b83eddb9cfafcad501b9f4c96be16be4312ac1db529d7fefb40a6af10fbe496fe2044a4862a9a4a43244b5bd5acb41290cc04f6c6ce661ddfb8fde66f8ca349bca9657f71f897bbe821fe148e32c12180a5f135172fda448e747f06d860577373647a77a34cff0f69bb1617c6c181847ea1960592338e8b0d06c961259cf77c35f619e55435bf727d6db43424dccda63c9fa1c7f9e562cc7fab2d697e23b7", 0xf1}, {&(0x7f0000000680)="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", 0x7fe, 0x1}], 0x20004, &(0x7f0000001880)={[{@grpquota}, {@acl}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}, {@subj_user={'subj_user', 0x3d, '@.\\.'}}]}) 09:15:27 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 09:15:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1043.400090][T26405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1043.575382][T26411] loop2: detected capacity change from 0 to 12 09:15:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0xf0ff7f00000000}}, 0x0) [ 1043.656093][T26411] loop2: detected capacity change from 0 to 12 09:15:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, 0x0, 0x0) 09:15:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2c, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:27 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x2, 0x0, 0x10) 09:15:28 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'bridge0\x00'}) 09:15:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0xe8, 0x1e8, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "71f64beb2800f4a91e133260c8151eeaf905e2010001005972468da3f223"}}, {{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'geneve0\x00', 'erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 09:15:28 executing program 3: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 09:15:28 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xfffffffb}, 0x8) 09:15:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x10, 0x32, 0x69, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'skbmod\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}]}, @action_dump_flags, @action_dump_flags=@TCA_ROOT_TIME_DELTA, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x79}}, 0x0) 09:15:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0xc04a01) 09:15:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045430, 0x0) 09:15:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:28 executing program 4: getresgid(&(0x7f0000002100), 0x0, 0x0) 09:15:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_ABS_SETUP(r0, 0x405c5504, 0x0) 09:15:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5416, 0xc04a01) 09:15:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x625, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:15:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x4fd000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/82) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x340, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x120, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb92}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a4a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47f48cbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc2f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x7ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x340}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='net/mcfilter6\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000009c0), r1) ioctl$TCSBRK(r1, 0x5409, 0xec4000) ioctl$VT_WAITACTIVE(r0, 0x5607) 09:15:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 09:15:29 executing program 3: futex(&(0x7f0000000280), 0x8c, 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x0) 09:15:29 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000000c0)={'veth1_to_batadv\x00'}) 09:15:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x25, 0x381}, 0x24}}, 0x0) 09:15:30 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) 09:15:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)="93", 0x1) 09:15:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @multicast1}, @qipcrtr, @sco={0x1f, @fixed}, 0x5e}) 09:15:30 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 09:15:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 09:15:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5420, 0x401000) 09:15:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 09:15:31 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000002dc0), 0x4000, 0x0) 09:15:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xa}, 0x0) 09:15:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x1c, 0x381}, 0x24}}, 0x0) 09:15:31 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000680)="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", 0xfff, 0x1}], 0x0, 0x0) 09:15:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'vxcan1\x00'}) [ 1047.971133][T26501] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1048.029961][T26502] loop2: detected capacity change from 0 to 8 09:15:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:32 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, &(0x7f0000000200), 0x2, 0x0) 09:15:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000001780)=[{0x0, 0x0, 0xc74}, {0x0}], 0x0, &(0x7f0000001880)={[{@grpquota}, {@acl}]}) [ 1048.188271][T26502] loop2: detected capacity change from 0 to 8 09:15:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000002c0)={'veth1_to_bond\x00'}) 09:15:32 executing program 2: futex(&(0x7f00000000c0)=0x1, 0x8b, 0x0, 0x0, 0x0, 0x0) 09:15:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x40}}, 0x0) 09:15:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x2, 0x401000) 09:15:32 executing program 3: bpf$BPF_TASK_FD_QUERY(0x8, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 1048.757031][T26520] loop4: detected capacity change from 0 to 12 [ 1048.895473][T26520] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:15:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0xff01}]}) [ 1049.011060][T26520] loop4: detected capacity change from 0 to 12 09:15:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x6, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000340)="980231f362aea735bb9542fff6ae462e82a8f7", 0x13, 0x9}, {&(0x7f0000000380)="ffcfa86a637d1174333dc40df69961df9313c44eefd213522c51e777dbf91a87eafd98ccfc70fe046955f6256d102a03da097efb1656a08a1b2633602860bab02e423b710bf74af756777af84d4f3041c96353f30b2aa76d6afc7bfb5284b845f0f08a92d5cec6f064e1300b92754e4bb85281f490f3bfec4bd2d25bfd3ecd03b63093ec2547df7737b5194a779685ba6ed4bcc5644acbe6cf2b8f5f8cd913e216c3277059e373c4bb666cbbbc838411e6926db3aea4fd8b8d825894ec4105fb9885b162", 0xc4, 0x6}, {&(0x7f0000000480)="f801d0529d6f46f144b8c642178ad52a4ae79c502da63e2b7e64201be41239f258a03f67d535920b16d910ce9b13a07ccaaba51b4bc311af3b533e5a93b116cd0b89259a4bd6da48026a3e80acdaeab8aef096d2c126489ca2c81dc4cc6d948ef67931aa221a6873fd0ddcd437c2f6cf201fef5d1005957139298f6e63fe42940691f6e85156a92ab4b0ad4d672d2820967865fa61bab7e88e432046139300c753e4887ebd7e4ac9518380144c9fdf2423648832fc4b660f4657f119cfe5852bd404c14e2b79c219e582aee62727cfac95328ab647d97672f81076b1f9f685682af2e286852597a4fc2fc9d45ffbbf7b", 0xf0, 0xc74}, {&(0x7f0000000580)="a6d09264c95211961295c7ed9597fccf6bed8b100320eea346d303c58acd72d1b05ce9c813243ac1dea2bf80d68dd5a77c79818caec893c6ed26afc46861580bbd5d99f101c8f019a9e23abee13a3ff3a13b5b83eddb9cfafcad501b9f4c96be16be4312ac1db529d7fefb40a6af10fbe496fe2044a4862a9a4a43244b5bd5acb41290cc04f6c6ce661ddfb8fde66f8ca349bca9657f71f897bbe821fe148e32c12180a5f135172fda448e747f06", 0xae, 0x3}, {&(0x7f0000000680)="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", 0xef0, 0x1}], 0x20004, &(0x7f0000001880)={[{@noacl}, {@grpquota}, {@acl}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}, {@subj_user={'subj_user', 0x3d, '@.\\.'}}]}) [ 1049.078339][T26520] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 09:15:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:15:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in6=@private1, 0x0, 0xa, 0x33}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x34}}, 0x0) 09:15:33 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 09:15:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 09:15:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x0) 09:15:33 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, 0x0, 0x0) 09:15:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000026008103"], 0x34}}, 0x0) 09:15:34 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x200000b0) 09:15:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x80045432, 0x0) 09:15:34 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200181, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 09:15:34 executing program 1: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 09:15:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x80001, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000011c0)={0x10}, 0x10) [ 1050.452519][T26554] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:15:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5452, 0xfffffffffffff281) 09:15:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x379c}}, 0x0) 09:15:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 09:15:34 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8940, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000440)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 09:15:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x13, 0x381, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}}, 0x24}}, 0x0) 09:15:35 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000940), 0x802, 0x0) 09:15:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2f, 0x0, 0x0) 09:15:35 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00b4"], 0x38}}, 0x0) 09:15:35 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) 09:15:35 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x10, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ife\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'skbmod\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'vlan\x00'}}]}, @action_dump_flags, @action_dump_flags=@TCA_ROOT_TIME_DELTA, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'connmark\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x79}}, 0x0) 09:15:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1051.937616][T26586] netlink: 'syz-executor.2': attribute type 180 has an invalid length. [ 1051.946206][T26586] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:15:35 executing program 1: write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000), 0x6) socketpair(0x2c, 0x80000, 0x0, &(0x7f0000000100)) [ 1052.076078][T26592] netlink: 'syz-executor.2': attribute type 180 has an invalid length. [ 1052.084606][T26592] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 09:15:36 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x2, 0x0, 0x0) 09:15:36 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 09:15:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5416, 0x0) [ 1052.312007][ T3691] usb 4-1: new full-speed USB device number 8 using dummy_hcd 09:15:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 09:15:36 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x50) 09:15:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5409, 0x0) [ 1052.685717][ T3691] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 09:15:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) ioctl$TCXONC(r0, 0x5427, 0x0) [ 1052.873857][ T3691] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1052.883243][ T3691] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1052.891845][ T3691] usb 4-1: Product: syz [ 1052.896178][ T3691] usb 4-1: Manufacturer: syz [ 1052.900906][ T3691] usb 4-1: SerialNumber: syz 09:15:36 executing program 2: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 1053.095971][T26589] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1053.131048][T26589] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1053.174100][ T3691] cdc_ether: probe of 4-1:1.0 failed with error -22 09:15:37 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001000)="b3", &(0x7f0000001100)="17"}, 0x48) 09:15:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000006bc0)=ANY=[], 0x379c}}, 0x0) 09:15:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x5, 0x0, 0x10) 09:15:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x14, 0x381}, 0x24}}, 0x0) 09:15:37 executing program 4: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) setuid(r0) socket(0x11, 0x0, 0x0) [ 1053.637803][ T4428] usb 4-1: USB disconnect, device number 8 09:15:37 executing program 2: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:37 executing program 5: memfd_create(&(0x7f0000000080)='@\x00', 0x7) 09:15:38 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:15:38 executing program 1: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045439, 0xfffffffffffff281) 09:15:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:38 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8954, 0x0) 09:15:38 executing program 5: futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, &(0x7f0000000140), 0x0) 09:15:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x5425, 0x400000) 09:15:38 executing program 1: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000100)) 09:15:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5504, 0x0) 09:15:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/131, 0x83}, 0x0) shutdown(r0, 0x0) 09:15:39 executing program 2: clock_adjtime(0x0, &(0x7f00000001c0)={0x5}) 09:15:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5504, 0x0) 09:15:39 executing program 1: r0 = socket(0x10, 0x2, 0xa) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x24}}, 0x0) 09:15:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:39 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x2, @broadcast}, @sco={0x1f, @fixed}, 0x5e}) 09:15:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000006bc0)=ANY=[], 0x379c}}, 0x0) 09:15:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000700)='net/mcfilter6\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xd031, 0xffffffffffffffff, 0x8000000) 09:15:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x6d0, 0x5, 0x0, 0x1, [{0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xce61}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x630f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}]}]}]}, {0x36c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x150, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4d}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x31}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3d}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x64, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x78c, 0x5, 0x0, 0x1, [{0x604, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x288, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x49}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x26}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xd867}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x11}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1000}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2c}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}]}, 0xe84}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000800) 09:15:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5504, 0x0) 09:15:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0xf, 0x0, 0x0) 09:15:40 executing program 2: syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd3, 0xef, 0x8, 0x1410, 0xa002, 0x3dcd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xbd, 0x66, 0xf4, 0x0, [], [{}]}}]}}]}}, 0x0) 09:15:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 09:15:40 executing program 1: fchmodat(0xffffffffffffff9c, &(0x7f0000000fc0)='./file0\x00', 0x0) 09:15:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x405c5504, 0x0) 09:15:40 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, 0x0, 0x0) 09:15:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=0x0, @ANYBLOB="0c00b4000000000000000004040008"], 0x38}}, 0x0) [ 1057.366720][T17473] usb 3-1: new high-speed USB device number 13 using dummy_hcd 09:15:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}}) 09:15:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1057.621662][T17473] usb 3-1: Using ep0 maxpacket: 8 09:15:41 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000800)) [ 1057.742508][T17473] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:15:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x17, 0x0, 0x0) [ 1057.829753][T26703] netlink: 'syz-executor.5': attribute type 180 has an invalid length. [ 1057.839422][T26703] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1057.926525][T17473] usb 3-1: New USB device found, idVendor=1410, idProduct=a002, bcdDevice=3d.cd [ 1057.935867][T17473] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1057.944270][T17473] usb 3-1: Product: syz [ 1057.948548][T17473] usb 3-1: Manufacturer: syz [ 1057.953444][T17473] usb 3-1: SerialNumber: syz [ 1057.977393][T26708] netlink: 'syz-executor.5': attribute type 180 has an invalid length. [ 1057.986043][T26708] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1058.083640][T17473] usb 3-1: config 0 descriptor?? 09:15:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="2400000026008103"], 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r0) 09:15:42 executing program 2: io_cancel(0x0, 0x0, 0x0) r0 = syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000000102505a8a4400001020301090224000101001001090400400207010348090501020000077f090905820240"], &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x3, 0x2}, 0x0, 0x0, 0x6, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}]}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000008c0)={0x34, 0x0, &(0x7f0000000740)={0x0, 0xa, 0x1}, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x1, 0x1, 0x6}, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000000a40)={0x14, &(0x7f0000000900)={0x0, 0x0, 0x2, {0x2, 0x5}}, &(0x7f0000000a00)={0x0, 0x3, 0x11, @string={0x11, 0x3, "052b9db10b492cccd3df334ee4cc34"}}}, 0x0) 09:15:42 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 09:15:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x4}, 0x40) 09:15:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)={0x14, 0x0, 0xc, 0x301}, 0x14}}, 0x0) [ 1058.576954][T17473] usb 3-1: USB disconnect, device number 13 09:15:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001000)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}]}, 0x24}}, 0x0) [ 1059.204475][T17473] usb 3-1: new high-speed USB device number 14 using dummy_hcd 09:15:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x38, 0x32, 0x69, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x38}}, 0x0) 09:15:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x107, 0x14, 0x0, 0x0) 09:15:43 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) 09:15:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1059.482909][T17473] usb 3-1: Using ep0 maxpacket: 16 09:15:43 executing program 1: bpf$BPF_TASK_FD_QUERY(0x11, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 1059.651708][T17473] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1059.746563][T17473] usb 3-1: config 1 interface 0 altsetting 64 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1059.756615][T17473] usb 3-1: config 1 interface 0 altsetting 64 bulk endpoint 0x1 has invalid maxpacket 0 [ 1059.766849][T17473] usb 3-1: config 1 interface 0 altsetting 64 bulk endpoint 0x82 has invalid maxpacket 64 [ 1059.777072][T17473] usb 3-1: config 1 interface 0 has no altsetting 0 09:15:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) [ 1059.923005][T17473] usb 3-1: language id specifier not provided by device, defaulting to English [ 1060.743168][T17473] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1060.752551][T17473] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1060.836608][T26735] raw-gadget gadget: fail, usb_ep_enable returned -22 09:15:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x0, 0x440, 0x440, 0x2f0, 0x128, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'bond_slave_0\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'veth0_to_batadv\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vxcan1\x00', 'bond0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 09:15:44 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCXONC(r0, 0x545d, 0xc04a01) 09:15:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x4, &(0x7f0000001780)=[{&(0x7f0000000240)="814ce602ba67bb2e7917c374266dd331ce8896a57ae7793ea2551d35d1a81c7f18ab3178ee853a50141c6c2695cbd8e835fa043859d8c7f1aa4685af7b43f258f5bcaeffadbcc463612510f9395902a8c3105d750be85196889e47af98f67be8121fc21f079d3c4a12662d10b53c9a9355ad724380e0d5be70f1eb360414035f5c288b28c84a2c3df82c95d93cd0b8012553c1f1fc124a6dca68617b3ea0feab4402b1281b86808cf896a6b0894f1076f6056f52304fa928175965a89c8ea06d4de648ef33cf4cf4e34ccb55ee28744ffe3d1e721d288fb74efd01ef3cc5cfef7287b5d0c9714ebcab80c265d132fc7ae667287e806773581b", 0xf9, 0x1}, {&(0x7f0000000340)}, {0x0, 0x0, 0xc74}, {&(0x7f0000000580)="a6d09264c95211961295c7ed9597fccf6bed8b100320eea346d303c58acd72d1b05ce9c813243ac1dea2bf80d68dd5a77c79818caec893c6ed26afc46861580bbd5d99f101c8f019a9e23abee13a3ff3a13b5b83eddb9cfafcad501b9f4c96be16be4312ac1db529d7fefb40a6af10fbe496fe2044a4862a9a4a43244b5bd5acb41290cc04f6c6ce661ddfb8fde66f8ca349bca9657f71f897bbe821fe148e32c12180a5f135172fda448e747f06d860577373647a77a34cff0f69bb1617c6c181847ea1960592338e8b0d06c961259cf77c35f619e55435bf727d6db43424dccda63c9fa1c7f9e562cc", 0xea, 0x3}], 0x20004, &(0x7f0000001880)={[{@noacl}, {@grpquota}, {@acl}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role', 0x3d, '.pending_reads\x00'}}, {@subj_user={'subj_user', 0x3d, '@.\\.'}}]}) 09:15:44 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0x6e03}, @ethernet={0x0, @broadcast}, @sco={0x1f, @fixed}, 0x7fff, 0x0, 0x0, 0x0, 0x9}) 09:15:44 executing program 1: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0xea60}) 09:15:44 executing program 0: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x4, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 1061.166507][T17473] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 64 proto 3 vid 0x0525 pid 0xA4A8 [ 1061.234518][T17473] usb 3-1: USB disconnect, device number 14 [ 1061.287656][T17473] usblp0: removed 09:15:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x33b5, &(0x7f00000000c0)={0x0}, 0xa}, 0x0) [ 1061.409652][T26783] loop5: detected capacity change from 0 to 12 09:15:45 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) [ 1061.603226][T26783] loop5: detected capacity change from 0 to 12 09:15:45 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000440)={0x612}, 0x10) 09:15:45 executing program 4: connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000), 0xa) clock_gettime(0x5, &(0x7f0000000440)) 09:15:45 executing program 5: futex(&(0x7f00000000c0)=0x1, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 09:15:45 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 09:15:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00'}) 09:15:46 executing program 0: r0 = socket(0x1e, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 09:15:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f80)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 09:15:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, 0x0) 09:15:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x1a, 0x381}, 0x24}}, 0x0) 09:15:46 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@gettaction={0x14, 0x10}, 0x14}}, 0x0) [ 1062.802042][ T3125] ieee802154 phy0 wpan0: encryption failed: -22 [ 1062.808787][ T3125] ieee802154 phy1 wpan1: encryption failed: -22 09:15:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:46 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x10400) 09:15:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 09:15:47 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:15:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x0, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0xffffffffffffff1c) 09:15:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 09:15:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:47 executing program 3: socketpair(0x29, 0x5, 0x0, &(0x7f0000000200)) 09:15:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x3) 09:15:47 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000040)={0x0, "d8a9532fc7f6234a99879f10145b13ac27686eb8c14e158b62fca792de10f5d7aa"}}) 09:15:48 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) 09:15:48 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000003c0)={0x0, 0x0, 0xfd606f363abd4a19}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 09:15:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1a, 0x0) 09:15:48 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 09:15:48 executing program 5: socketpair(0x29, 0x5, 0x88, &(0x7f0000000200)) 09:15:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 09:15:48 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockname(r0, 0x0, 0x0) 09:15:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x6b}}, 0x0) 09:15:48 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x40c0) 09:15:49 executing program 5: socketpair(0x2b, 0x1, 0x96, &(0x7f0000000000)) 09:15:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2d19, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 09:15:49 executing program 0: syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x10001) 09:15:49 executing program 2: socket$inet6(0xa, 0x0, 0xfffffe01) 09:15:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000140)) 09:15:49 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x709401) 09:15:49 executing program 5: syz_io_uring_setup(0x5c09, &(0x7f0000000200)={0x0, 0x10005f8, 0xa}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 09:15:49 executing program 0: syz_io_uring_setup(0x5c09, &(0x7f0000000000)={0x0, 0x0, 0x16}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 09:15:50 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:15:50 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) 09:15:50 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 09:15:50 executing program 5: socketpair(0x1e, 0x0, 0x40, &(0x7f00000000c0)) 09:15:50 executing program 0: ioprio_set$uid(0x0, 0x0, 0x4007) 09:15:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0300000000000000000006000000e1afe20585b0a8e00500040000"], 0x24}}, 0x0) 09:15:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 09:15:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 09:15:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005e80)=[{{&(0x7f0000000340)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f00000003c0)="991eba723ec85ad850ae51612c5db78df0180d4056ae16e3074e58cb953da6c6bf40", 0x22}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90030000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="710333008080eeff070211000001080211"], 0x390}}, 0x0) 09:15:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) [ 1067.354212][T26908] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:15:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 09:15:51 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}}}}}, 0x0) [ 1067.483125][T26910] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:15:51 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000025c0)={&(0x7f0000002440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}, 0x40002140) 09:15:51 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1ff}, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 09:15:51 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 09:15:51 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:15:51 executing program 3: syz_io_uring_setup(0x4, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 09:15:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 09:15:52 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0}, 0x38) 09:15:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "3a7f9d53b4a6941f7d62ce399a400e98f219443a8f2102f26bc8fbb1b16023aa661f77b5d121711239fa97827ce6d0b49147e19f29e3425735272ae8cccf50c2874ecaa9d2654df2db993450796c5f24400259ff1369f62326b4c28d15978759cf0bd484d893e96f275fceafebe6f765cbf89c45af08a8ce0574d03f77def1920085af99a1517e879e1cd08232ddea25586d0eb3df536cbba42e61fc3ed1ace6214e67436ad7ed10d998e139faabe9f63c9d2a48f63d4f14d9928aebef65079fe13b7ab3de98ced44256522705a830432cdd47d43c32d26b0b231ce1ea68edda288fada74f1ab330a9981ce53a04a2b7d93db30a22e5409cc78341367e258de8"}, r1}}, 0x128) 09:15:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 09:15:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 09:15:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:15:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000400)={0x4, 0x8}, 0x10) 09:15:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getpeername(r0, 0x0, 0x0) 09:15:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0x1, &(0x7f0000000900)=@raw=[@jmp], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:15:53 executing program 2: r0 = syz_io_uring_setup(0x309a, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:15:53 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x5, &(0x7f0000000040)={0x0, "d8a9532fc7f6234a99879f10145b13ac27686eb8c14e158b62fca792de10f5d7aa"}}) 09:15:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000300)={0x0}) 09:15:53 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1ff}, 0x0, 0x0, 0x0) 09:15:53 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 09:15:53 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000003700)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200), 0x0) 09:15:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:15:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:15:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}, 0x300}, 0x0) 09:15:54 executing program 2: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x4100) 09:15:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000780)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @local}, r1}}, 0x38) [ 1070.448501][T26970] ===================================================== [ 1070.451236][T26970] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1070.451236][T26970] CPU: 0 PID: 26970 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 1070.451236][T26970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.451236][T26970] Call Trace: [ 1070.451236][T26970] dump_stack+0x24c/0x2e0 [ 1070.451236][T26970] kmsan_report+0xfb/0x1e0 [ 1070.451236][T26970] kmsan_internal_check_memory+0x469/0x500 [ 1070.451236][T26970] ? i2c_transfer+0x370/0x620 [ 1070.451236][T26970] kmsan_copy_to_user+0x9c/0xb0 [ 1070.451236][T26970] _copy_to_user+0x1ac/0x270 [ 1070.451236][T26970] i2cdev_read+0x23d/0x350 [ 1070.451236][T26970] do_iter_read+0x6a7/0x1100 [ 1070.451236][T26970] ? put_i2c_dev+0x2c0/0x2c0 [ 1070.451236][T26970] do_preadv+0x454/0x6a0 [ 1070.451236][T26970] ? kmsan_get_metadata+0x116/0x180 [ 1070.451236][T26970] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1070.451236][T26970] ? kmsan_get_metadata+0x116/0x180 [ 1070.451236][T26970] __se_compat_sys_preadv+0xef/0x100 [ 1070.451236][T26970] __ia32_compat_sys_preadv+0x62/0x80 [ 1070.451236][T26970] __do_fast_syscall_32+0x127/0x180 [ 1070.451236][T26970] do_fast_syscall_32+0x77/0xd0 [ 1070.451236][T26970] do_SYSENTER_32+0x73/0x90 [ 1070.451236][T26970] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.451236][T26970] RIP: 0023:0xf7f80549 [ 1070.451236][T26970] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1070.451236][T26970] RSP: 002b:00000000f557a5fc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 1070.451236][T26970] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003700 [ 1070.451236][T26970] RDX: 0000000000000001 RSI: 0000000000000005 RDI: 0000000000000000 [ 1070.451236][T26970] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1070.451236][T26970] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1070.451236][T26970] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1070.451236][T26970] [ 1070.451236][T26970] Uninit was created at: [ 1070.451236][T26970] kmsan_internal_poison_shadow+0x66/0xd0 [ 1070.451236][T26970] kmsan_slab_alloc+0x8e/0xe0 [ 1070.451236][T26970] __kmalloc+0x387/0x550 [ 1070.451236][T26970] i2cdev_read+0x128/0x350 [ 1070.451236][T26970] do_iter_read+0x6a7/0x1100 [ 1070.451236][T26970] do_preadv+0x454/0x6a0 [ 1070.451236][T26970] __se_compat_sys_preadv+0xef/0x100 [ 1070.451236][T26970] __ia32_compat_sys_preadv+0x62/0x80 [ 1070.451236][T26970] __do_fast_syscall_32+0x127/0x180 [ 1070.451236][T26970] do_fast_syscall_32+0x77/0xd0 [ 1070.451236][T26970] do_SYSENTER_32+0x73/0x90 [ 1070.451236][T26970] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.451236][T26970] [ 1070.451236][T26970] Bytes 0-4095 of 4096 are uninitialized [ 1070.451236][T26970] Memory access of size 4096 starts at ffff88815bb85000 [ 1070.451236][T26970] Data copied to user address 00000000200015c0 [ 1070.451236][T26970] ===================================================== [ 1070.451236][T26970] Disabling lock debugging due to kernel taint [ 1070.451236][T26970] Kernel panic - not syncing: panic_on_kmsan set ... [ 1070.451236][T26970] CPU: 0 PID: 26970 Comm: syz-executor.0 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1070.451236][T26970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1070.451236][T26970] Call Trace: [ 1070.451236][T26970] dump_stack+0x24c/0x2e0 [ 1070.451236][T26970] panic+0x4c6/0xea7 [ 1070.451236][T26970] ? add_taint+0x17c/0x210 [ 1070.451236][T26970] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1070.451236][T26970] kmsan_report+0x1de/0x1e0 [ 1070.451236][T26970] kmsan_internal_check_memory+0x469/0x500 [ 1070.451236][T26970] ? i2c_transfer+0x370/0x620 [ 1070.451236][T26970] kmsan_copy_to_user+0x9c/0xb0 [ 1070.451236][T26970] _copy_to_user+0x1ac/0x270 [ 1070.451236][T26970] i2cdev_read+0x23d/0x350 [ 1070.451236][T26970] do_iter_read+0x6a7/0x1100 [ 1070.451236][T26970] ? put_i2c_dev+0x2c0/0x2c0 [ 1070.451236][T26970] do_preadv+0x454/0x6a0 [ 1070.451236][T26970] ? kmsan_get_metadata+0x116/0x180 [ 1070.451236][T26970] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1070.451236][T26970] ? kmsan_get_metadata+0x116/0x180 [ 1070.451236][T26970] __se_compat_sys_preadv+0xef/0x100 [ 1070.451236][T26970] __ia32_compat_sys_preadv+0x62/0x80 [ 1070.451236][T26970] __do_fast_syscall_32+0x127/0x180 [ 1070.451236][T26970] do_fast_syscall_32+0x77/0xd0 [ 1070.451236][T26970] do_SYSENTER_32+0x73/0x90 [ 1070.451236][T26970] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1070.451236][T26970] RIP: 0023:0xf7f80549 [ 1070.451236][T26970] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1070.451236][T26970] RSP: 002b:00000000f557a5fc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 1070.451236][T26970] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020003700 [ 1070.451236][T26970] RDX: 0000000000000001 RSI: 0000000000000005 RDI: 0000000000000000 [ 1070.451236][T26970] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1070.451236][T26970] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1070.451236][T26970] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1070.451236][T26970] Kernel Offset: disabled [ 1070.451236][T26970] Rebooting in 86400 seconds..