Warning: Permanently added '10.128.0.30' (ED25519) to the list of known hosts. 2024/04/21 10:15:56 fuzzer started 2024/04/21 10:15:57 dialing manager at 10.128.0.169:30000 [ 72.260333][ T5086] cgroup: Unknown subsys name 'net' [ 72.366476][ T5086] cgroup: Unknown subsys name 'rlimit' 2024/04/21 10:15:59 code coverage: enabled 2024/04/21 10:15:59 comparison tracing: enabled 2024/04/21 10:15:59 extra coverage: enabled 2024/04/21 10:15:59 delay kcov mmap: enabled 2024/04/21 10:15:59 setuid sandbox: enabled 2024/04/21 10:15:59 namespace sandbox: enabled 2024/04/21 10:15:59 Android sandbox: /sys/fs/selinux/policy does not exist 2024/04/21 10:15:59 fault injection: enabled 2024/04/21 10:15:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/21 10:15:59 net packet injection: enabled 2024/04/21 10:15:59 net device setup: enabled 2024/04/21 10:15:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/04/21 10:15:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/21 10:15:59 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/21 10:15:59 USB emulation: enabled 2024/04/21 10:15:59 hci packet injection: enabled 2024/04/21 10:15:59 wifi device emulation: enabled 2024/04/21 10:15:59 802.15.4 emulation: enabled 2024/04/21 10:15:59 swap file: enabled [ 74.046441][ T5086] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/21 10:15:59 starting 5 executor processes [ 75.439518][ T5099] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 75.469622][ T5105] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 75.477697][ T5106] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 75.486120][ T5106] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 75.490728][ T5105] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 75.495075][ T5106] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 75.501836][ T5105] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 75.508362][ T5106] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 75.516060][ T5105] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 75.523816][ T5106] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.530184][ T5105] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.536305][ T5106] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.543298][ T5105] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.550588][ T5106] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.558492][ T5105] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.564753][ T5106] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 75.593314][ T5107] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 75.600709][ T5108] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.612297][ T5107] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.620757][ T5107] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.627957][ T5108] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.641227][ T5107] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.649388][ T5107] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.661676][ T5102] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.689241][ T5099] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 75.706362][ T5099] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 75.714138][ T5099] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.728114][ T5106] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.736296][ T5106] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.743856][ T5106] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.151621][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 76.307729][ T5109] chnl_net:caif_netlink_parms(): no params data found [ 76.345620][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.353459][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.361013][ T5113] bridge_slave_0: entered allmulticast mode [ 76.368980][ T5113] bridge_slave_0: entered promiscuous mode [ 76.387731][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.394882][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.402456][ T5113] bridge_slave_1: entered allmulticast mode [ 76.409579][ T5113] bridge_slave_1: entered promiscuous mode [ 76.573008][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 76.587108][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.639584][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.725227][ T5109] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.732702][ T5109] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.740259][ T5109] bridge_slave_0: entered allmulticast mode [ 76.747779][ T5109] bridge_slave_0: entered promiscuous mode [ 76.760561][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 76.771159][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 76.792896][ T5113] team0: Port device team_slave_0 added [ 76.799342][ T5109] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.808955][ T5109] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.816266][ T5109] bridge_slave_1: entered allmulticast mode [ 76.823325][ T5109] bridge_slave_1: entered promiscuous mode [ 76.868856][ T5113] team0: Port device team_slave_1 added [ 76.973969][ T5109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.019096][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.028610][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.036574][ T5110] bridge_slave_0: entered allmulticast mode [ 77.043674][ T5110] bridge_slave_0: entered promiscuous mode [ 77.068334][ T5109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.109119][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.120293][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.127858][ T5110] bridge_slave_1: entered allmulticast mode [ 77.135007][ T5110] bridge_slave_1: entered promiscuous mode [ 77.153644][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.160675][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.186759][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.229659][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.236980][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.244198][ T5115] bridge_slave_0: entered allmulticast mode [ 77.253248][ T5115] bridge_slave_0: entered promiscuous mode [ 77.280905][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.292569][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.299647][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.331640][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.355875][ T5109] team0: Port device team_slave_0 added [ 77.387126][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.394276][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.402520][ T5115] bridge_slave_1: entered allmulticast mode [ 77.410052][ T5115] bridge_slave_1: entered promiscuous mode [ 77.432364][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.461690][ T5109] team0: Port device team_slave_1 added [ 77.468156][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.475289][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.482775][ T5114] bridge_slave_0: entered allmulticast mode [ 77.490542][ T5114] bridge_slave_0: entered promiscuous mode [ 77.564924][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.572344][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.580277][ T5114] bridge_slave_1: entered allmulticast mode [ 77.588719][ T5114] bridge_slave_1: entered promiscuous mode [ 77.611801][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.632694][ T5106] Bluetooth: hci0: command tx timeout [ 77.637748][ T5108] Bluetooth: hci1: command tx timeout [ 77.651974][ T5113] hsr_slave_0: entered promiscuous mode [ 77.658901][ T5113] hsr_slave_1: entered promiscuous mode [ 77.683067][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.690181][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.711635][ T5108] Bluetooth: hci3: command tx timeout [ 77.716180][ T5109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.751141][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.777488][ T5110] team0: Port device team_slave_0 added [ 77.786023][ T5108] Bluetooth: hci2: command tx timeout [ 77.787231][ T5110] team0: Port device team_slave_1 added [ 77.791702][ T5108] Bluetooth: hci4: command tx timeout [ 77.811583][ T5109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.818720][ T5109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.844836][ T5109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.865049][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.893913][ T5115] team0: Port device team_slave_0 added [ 77.966958][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.992493][ T5115] team0: Port device team_slave_1 added [ 78.002839][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.009949][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.036221][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.049549][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.056643][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.082593][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.130515][ T5114] team0: Port device team_slave_0 added [ 78.167393][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.174397][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.201291][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.232706][ T5114] team0: Port device team_slave_1 added [ 78.258704][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.266469][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.293157][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.334612][ T5109] hsr_slave_0: entered promiscuous mode [ 78.341256][ T5109] hsr_slave_1: entered promiscuous mode [ 78.349872][ T5109] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.361710][ T5109] Cannot create hsr debugfs directory [ 78.453088][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.460379][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.487004][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.500634][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.507749][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.533886][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.564113][ T5110] hsr_slave_0: entered promiscuous mode [ 78.570810][ T5110] hsr_slave_1: entered promiscuous mode [ 78.577505][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.585096][ T5110] Cannot create hsr debugfs directory [ 78.617854][ T5115] hsr_slave_0: entered promiscuous mode [ 78.624355][ T5115] hsr_slave_1: entered promiscuous mode [ 78.630802][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.638492][ T5115] Cannot create hsr debugfs directory [ 78.790284][ T5114] hsr_slave_0: entered promiscuous mode [ 78.797748][ T5114] hsr_slave_1: entered promiscuous mode [ 78.804027][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.811702][ T5114] Cannot create hsr debugfs directory [ 79.023417][ T5113] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.090126][ T5113] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.138825][ T5113] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.176732][ T5113] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.235278][ T5109] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 79.247972][ T5109] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 79.264036][ T5109] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 79.274691][ T5109] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.365510][ T5110] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.378169][ T5110] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.396595][ T5110] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.423681][ T5110] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.499168][ T5115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.534202][ T5115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.544823][ T5115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.587968][ T5115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.662861][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.704696][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.706552][ T5108] Bluetooth: hci0: command tx timeout [ 79.717654][ T5106] Bluetooth: hci1: command tx timeout [ 79.729977][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.741700][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.771898][ T5109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.786006][ T5106] Bluetooth: hci3: command tx timeout [ 79.816128][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.866783][ T5106] Bluetooth: hci4: command tx timeout [ 79.869034][ T5108] Bluetooth: hci2: command tx timeout [ 79.918371][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.938519][ T5109] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.954675][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.993324][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.000686][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.019661][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.026823][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.066428][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.076379][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.083498][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.099284][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.106461][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.161406][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.169057][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.179828][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.187030][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.219157][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.291343][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.328231][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.335358][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.349141][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.356369][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.386642][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.494656][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.554471][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.561659][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.632194][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.639386][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.673778][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.696838][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.781430][ T5109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.841850][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.873880][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.899755][ T5115] veth0_vlan: entered promiscuous mode [ 80.924862][ T5110] veth0_vlan: entered promiscuous mode [ 80.943397][ T5110] veth1_vlan: entered promiscuous mode [ 80.959606][ T5115] veth1_vlan: entered promiscuous mode [ 81.043667][ T5110] veth0_macvtap: entered promiscuous mode [ 81.082922][ T5110] veth1_macvtap: entered promiscuous mode [ 81.114418][ T5113] veth0_vlan: entered promiscuous mode [ 81.136869][ T5115] veth0_macvtap: entered promiscuous mode [ 81.164094][ T5113] veth1_vlan: entered promiscuous mode [ 81.172373][ T5109] veth0_vlan: entered promiscuous mode [ 81.189449][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.203768][ T5115] veth1_macvtap: entered promiscuous mode [ 81.243449][ T5109] veth1_vlan: entered promiscuous mode [ 81.273380][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.318650][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.330399][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.343781][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.355556][ T5113] veth0_macvtap: entered promiscuous mode [ 81.370856][ T5109] veth0_macvtap: entered promiscuous mode [ 81.382948][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.400105][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.410812][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.422938][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.433362][ T5113] veth1_macvtap: entered promiscuous mode [ 81.452612][ T5109] veth1_macvtap: entered promiscuous mode [ 81.469309][ T5115] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.481983][ T5115] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.492189][ T5115] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.501994][ T5115] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.522488][ T5110] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.531513][ T5110] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.540455][ T5110] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.550038][ T5110] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.612206][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.623665][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.635370][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.651294][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.663958][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.678005][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.690150][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.701060][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.715635][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.728508][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.741320][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.753163][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.771431][ T5114] veth0_vlan: entered promiscuous mode [ 81.787717][ T5108] Bluetooth: hci0: command tx timeout [ 81.791300][ T5106] Bluetooth: hci1: command tx timeout [ 81.801581][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.813038][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.823444][ T5109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.835186][ T5109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.847179][ T5109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.866301][ T5106] Bluetooth: hci3: command tx timeout [ 81.882906][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.899097][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.925990][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.945946][ T5108] Bluetooth: hci4: command tx timeout [ 81.946011][ T5106] Bluetooth: hci2: command tx timeout [ 81.967630][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.983451][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.996331][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.014778][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.041188][ T5114] veth1_vlan: entered promiscuous mode [ 82.060977][ T5113] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.071003][ T5113] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.081692][ T5113] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.091690][ T5113] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.105294][ T5109] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.116853][ T5109] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.126841][ T5109] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.135761][ T5109] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.221040][ T5114] veth0_macvtap: entered promiscuous mode [ 82.281912][ T5114] veth1_macvtap: entered promiscuous mode [ 82.322463][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.342754][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.437657][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.451724][ T5148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.465472][ T5148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.480776][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.491425][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.502395][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.514123][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.528470][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.538833][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.551585][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.564342][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.626101][ T5148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.633982][ T5148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.649586][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.661413][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.673757][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.684377][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.694437][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.706583][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.716877][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.731297][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.742898][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.754690][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.763647][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.775053][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.783859][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.886682][ T34] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.906773][ T34] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x0, 0x0, 0x20, 0x0, "cbfea29368cc60a1ff856ae471fe261fdfb44a306ea8d6996bbcb8eb45d73158"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x34ff, &(0x7f0000000340), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000640)=0x1000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 82.939990][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.963994][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.055283][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.085273][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.095580][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x4, &(0x7f0000000580)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @private0}], 0x2c) [ 83.103458][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.118141][ T5154] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. executing program 3: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x34, {[@rr={0x7, 0x3}, @ra={0x94, 0x4}]}}}], 0x18}, 0x0) [ 83.283098][ T5159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.320725][ T5159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 3: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={""/10, ""/2, @private}, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', r1, 0x29, 0x0, 0x45, 0x8, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8000, 0x80, 0x9, 0x8}}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_newneigh={0x48, 0x1c, 0x2, 0x70bd2d, 0x25dfdbf8, {0x7, 0x0, 0x0, r2, 0x80, 0x4, 0x7}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x8}, @NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NDA_PROTOCOL={0x5, 0xc, 0x81}, @NDA_VNI={0x8, 0x7, 0x71b}, @NDA_MASTER={0x8, 0x9, 0x3}]}, 0x48}}, 0x0) ppoll(&(0x7f0000000200)=[{r0, 0x11}, {r0, 0x200}], 0x2, &(0x7f0000000240), &(0x7f00000002c0)={[0x9010]}, 0x8) [ 83.374576][ T5163] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x300, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="c00e000011000100"/20, @ANYRES32=r1], 0x20}}, 0x0) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000240)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f00000002c0)=0xffff, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e002176820ecc76c0b0f938f1a2bd6fc37110017f"], 0x1c}}, 0x0) [ 83.467006][ T5150] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.505553][ T5150] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.534894][ T5159] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.582564][ T5159] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b03d25a806c8c6f94f90624fc601000127a0a000600093582c137153e37080c188001ac0f000300", 0x33fe0}], 0x1}, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) recvmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x68}, 0x0) executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x200000000000000}]) executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x1ff) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="60010000100013070000000000000000ac141412000000000000000000000000ffff000000000000000000000000000100000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060"], 0x160}}, 0x0) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r3 = openat$incfs(r1, &(0x7f0000000180)='.log\x00', 0x8000, 0x1c5) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r1) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0x6}, {0x5}, {0x6, 0x11, 0xe1b}, {0x8, 0xb, 0xae}}]}, 0x64}}, 0x40) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)='./file1\x00') readlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)=""/81, 0x51) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x261002, 0x0) executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r1, &(0x7f0000000000)={0x10}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f00000000c0)=@filename='\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x261002, 0x0) [ 83.866690][ T5106] Bluetooth: hci1: command tx timeout [ 83.876179][ T5106] Bluetooth: hci0: command tx timeout executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x101002, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=@newsa={0xf8, 0x12, 0x713, 0x0, 0x0, {{@in=@multicast1, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {@in6=@private2}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, {0x0, 0x8}, {}, {0x0, 0xfffffffe}}, [@proto={0x5}]}, 0xf8}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0xc, 0x6, 0x3, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r6, 0x401070ca, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xcf6}]}}]}, 0x40}}, 0x0) [ 83.946541][ T5106] Bluetooth: hci3: command tx timeout [ 83.948083][ T5175] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000280)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x6, 0x0, 0x0) r3 = dup3(r1, r0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000400)={'ip_vti0\x00', 0x0, 0x1, 0x7800, 0x0, 0xfca, {{0xc, 0x4, 0x0, 0x4, 0x30, 0x66, 0x0, 0x40, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp_addr={0x44, 0x1c, 0xe, 0x1, 0x1, [{@local, 0xe564}, {@private=0xa010101, 0x3}, {@rand_addr=0x64010100, 0x5}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000580)={'syztnl0\x00', r5, 0x0, 0x8, 0x2, 0x9, {{0x34, 0x4, 0x2, 0x24, 0xd0, 0x65, 0x0, 0x33, 0x4, 0x0, @local, @local, {[@timestamp_prespec={0x44, 0x24, 0xba, 0x3, 0x3, [{@broadcast, 0x7ff}, {@loopback, 0x10000}, {@broadcast, 0x9}, {@local, 0x7}]}, @timestamp_prespec={0x44, 0x14, 0x15, 0x3, 0x4, [{@multicast2}, {@loopback, 0x7}]}, @cipso={0x86, 0x33, 0x2, [{0x7, 0xc, "f895553627ba99aa0b0d"}, {0x0, 0x10, "07abfe6fead045fff18cca2fa4d6"}, {0x1, 0x2}, {0x0, 0xf, "26f20ee067c4b960bc562de99f"}]}, @timestamp={0x44, 0x14, 0x6, 0x0, 0x3, [0x51d, 0xfff, 0x6, 0x200]}, @timestamp_prespec={0x44, 0x3c, 0xe3, 0x3, 0x7, [{@local}, {@multicast2, 0x8}, {@local, 0xf65b}, {@empty, 0x1}, {@multicast2, 0x1}, {@empty, 0x9}, {@private=0xa010102, 0x1000}]}]}}}}}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000001c0)) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={{r1}, 0x0, 0x7, 0xfffffffffffff001}) fsync(r3) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000004c0)={0x5, 0x0, 'client0\x00', 0x80000000, "493a0203cb5fdcba", "6a37a601aecc8ee0526fefb30de437b5b08115e7caf38fae2c7f50c8c3acebfd", 0x8000, 0xffffffff}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000200)=[@acquire, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001980)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer], 0x0, 0x0, 0x0}) r6 = socket$kcm(0xa, 0x922000000003, 0x11) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000680)='./file0\x00') sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@bridge_dellink={0x34, 0x13, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x5, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) setsockopt$sock_attach_bpf(r6, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={&(0x7f00000007c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000780)="f4000900062b2c25fe80000000000000dc8b850f238466cc00007a000000ad6e911b51818462b4003a000001", 0x2c}], 0x1}, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x8, 0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff00000000d609080000000000db9af0ffa1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018280000", @ANYRES32=r10, @ANYBLOB="ddffb0ffffffffffffff0000080000001500000076000000bf980000000014005608000000b7fd5b24000086be3c3400b7000000003aeae60000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 3: unshare(0x20040600) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, 0x0, 0x4) r1 = socket(0x10, 0x803, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1}}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x514}, {&(0x7f0000000400)=""/106, 0x11c}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x608}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 83.989478][ T5179] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 84.026524][ T5106] Bluetooth: hci4: command tx timeout [ 84.030486][ T5108] Bluetooth: hci2: command tx timeout executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = syz_io_uring_setup(0x16f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x6, 0x0, 0x0, 0x0) [ 84.215970][ T5187] binder: 5185:5187 ioctl 89f2 20000140 returned -22 [ 84.253671][ T5187] binder: 5185:5187 ioctl 89f2 20000300 returned -22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x5, &(0x7f0000000580)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @private0}], 0x2c) [ 84.345341][ T5187] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 3: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '#! e.\x17uj\x99\x95\xd7'}], 0xa, "251d5c258693f808b835a06cca0aa09f8bb07fc93d0458f6c678e50f36facb2d39f74482c0bdfe386c00000000ddc3981b75d0a4a4b80a6ad9550c9d0c4b2da9c3a9fd1cdcbca51869ff185d"}, 0x63) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000000)="cecdee9998df46923fce688bd9f853dc86044565effe09eca8290eb477798aa1dc22a0e5b1d1a4ae9b4539") (async) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r1}, 0x10) (async) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) (async) bind$can_raw(r0, &(0x7f0000000080), 0x10) executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = syz_io_uring_setup(0x16f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r4) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="3c2ff81ec438d20000192014965aa2beffffb700faeecc1696de6fd4ddf467687d06b158f3ff32621fa89200", @ANYRES8=r0], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) (async) listen(r0, 0x0) (async) syz_io_uring_setup(0x16f2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040), &(0x7f0000000140)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x3}) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) ioctl$NBD_SET_SOCK(r4, 0xab00, r4) (async) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="3c2ff81ec438d20000192014965aa2beffffb700faeecc1696de6fd4ddf467687d06b158f3ff32621fa89200", @ANYRES8=r0], 0x118) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) (async) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) (async) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) (async) executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000200)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)=0x6000000) executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x8, 0x0) ioprio_set$pid(0x1, 0x0, 0x4000) r2 = epoll_create1(0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) (async) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000240)) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x5, 0x0, 0x1, r4, 0x0, 0x0, 'syz1\x00', 0x0}) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, &(0x7f0000000280), 0x0, 0x0) (async) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, &(0x7f0000000280), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x300, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r1], 0x20}}, 0x0) executing program 0: unshare(0x20040600) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x3, 0x0, 0x4) (async) r1 = socket(0x10, 0x803, 0x0) r2 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @mcast1}}) (async) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0x0) (async) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async, rerun: 64) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x514}, {&(0x7f0000000400)=""/106, 0x11c}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x608}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) (rerun: 64) executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2951], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd64}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000100)}, 0x10) r1 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101301) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x80045519, &(0x7f0000000040)=@usbdevfs_connect) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r3 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000001900)={0x9, 0xb, 0x0, "6927cb4ff9d19eec330e706bc3713ff673667fdc410b05e0020cbff0244c74b0"}) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0x0, 0x7f, 0x10001, 0x4, 0x410, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x48) r4 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0xde, 0x0}) write$UHID_CREATE2(r7, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x8, 0x4, 0x9, 0x0, r9, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x4) r1 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)={0x77359400}}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x8f5, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000140)={'ip6_vti0\x00', {0x2, 0x0, @empty}}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0xfffd}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x24}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x48}]}, @NFT_MSG_NEWSETELEM={0x54, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x18, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xdc}}, 0x0) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x54}, 0x1, 0xba01}, 0x0) executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '#! e.\x17uj\x99\x95\xd7'}], 0xa, "251d5c258693f808b835a06cca0aa09f8bb07fc93d0458f6c678e50f36facb2d39f74482c0bdfe386c00000000ddc3981b75d0a4a4b80a6ad9550c9d0c4b2da9c3a9fd1cdcbca51869ff185d4686975414"}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) dup(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) syz_pidfd_open(r1, 0x0) pipe(&(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x4140, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) lstat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setsig(r3, 0xa, 0x21) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r6 = socket(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010000304000000001d2e44d000000000", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) [ 85.309936][ T5233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x13b6e2, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x6, 0x8012, r0, 0x0) syz_clone(0x81801400, 0x0, 0x0, 0x0, 0x0, 0x0) executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x6, &(0x7f0000000580)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @private0}], 0x2c) executing program 3: syz_usb_connect(0x0, 0x26, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000089d8162c388895bccaeeb07b2b8090c146d71f40d11207ddb7840000000169f3aef174164cbb89457938c4d8a2620902fa00"], 0x0) executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e002176820ecc76c0b0f938f1a2bd6fc37110017f"], 0x1c}}, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80) io_setup(0x20, &(0x7f0000000000)=0x0) io_destroy(r2) io_setup(0xfd, &(0x7f00000000c0)) io_destroy(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0xa930, 0x171280) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000240)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@const, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x7f}}]}, {0x0, [0x61, 0x61, 0x0, 0x61, 0x2e, 0x61, 0x0]}}, &(0x7f0000000300), 0x45, 0x0, 0x0, 0x1000}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000850000000f00000095000000000000003667b5afb72fd798ef6a502b9fe86e38622b76ffeef5e021fa7a877ce7ca36df0bbb83fb135d7c9af615f653e82fb2d5d69f619b4ec11fcdc43cbcc76bbc68a6c3be833ef3f3225eaa36b6351fc5d44d2bfe2e1a67ed5bd5eb5b"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f00000001c0)={0x90000014}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kvm_dirty_ring_reset\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f00000000c0), &(0x7f0000000240)=r5}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="a7735924", @ANYBLOB="cf0fa3ac566b482e4778cdb46e9429000000000000002a560800bbe6c63513ccdafa0000", @ANYRESDEC=r7], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@deltaction={0x180, 0x31, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x98, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9b}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1af}}, {0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x180}}, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'geneve0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x300, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2002000011000100"/20, @ANYRES32=r1], 0x20}}, 0x0) executing program 1: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r2, 0x5000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180), 0xfecc) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0x401, 0x230200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, 0x1012}) r5 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r2, &(0x7f00000000c0)=[{0x20, 0x0, 0x8, 0x5, @tick=0x1, {0x5, 0x5}, {0x9, 0x3}, @raw8={"53fbb82c64341762f51e8802"}}, {0x11, 0x7, 0x1, 0x3, @time={0x1, 0x5}, {0xd2}, {0x8, 0x9}, @result={0x2085ef4c, 0xb0}}, {0x50, 0x4, 0xff, 0x8, @tick, {0x6, 0x8}, {0x4, 0x3f}, @time=@time={0xfffff801, 0x1}}, {0x0, 0x0, 0x81, 0x4, @time={0x3, 0xfffffffb}, {0x7, 0x88}, {0x4, 0x9}, @control={0x3f, 0xfffffffe, 0x8}}, {0x80, 0x4, 0x6, 0xfd, @tick=0x5, {0x40, 0x1}, {0x5, 0x1}, @connect={{0xfc, 0x3e}, {0x8, 0xff}}}], 0x8c) write$tun(r5, &(0x7f0000000400)=ANY=[], 0xa2) readv(r5, &(0x7f0000003680)=[{&(0x7f0000001500)=""/215, 0xd7}], 0x1) executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000780)={[0x3]}, 0x0, &(0x7f0000000800)={r1, r2+60000000}, 0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000003840)=[{{&(0x7f0000000440)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x35}, @loopback}}}], 0x20}}], 0x1, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0xe21, 0x8}}}}}, 0x0) accept(r4, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080006007c09e8fe55a10a0008400500142603600e1208001e0000000401a8001200020003400400027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0x12b}], 0x1}, 0x0) fchdir(r0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) r7 = dup3(r6, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@fwd={0xb}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x76, 0x0, 0x6, 0x5}, @restrict={0x5, 0x0, 0x0, 0xb, 0x1}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x7, 0x4017}, {0xa, 0xf8}]}]}, {0x0, [0x2e]}}, &(0x7f0000000700)=""/77, 0x5f, 0x4d, 0x0, 0xffffffff}, 0x20) r8 = open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x67) mount_setattr(r8, &(0x7f0000000600)='./file0\x00', 0x880, &(0x7f00000000c0)={0x0, 0x0, 0x20000, {r6}}, 0x20) syz_clone3(&(0x7f0000000400)={0x200144000, &(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280), {0x3d}, &(0x7f00000002c0)=""/21, 0x15, &(0x7f0000000500)=""/150, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1, {r6}}, 0x58) openat$cgroup_type(r7, &(0x7f00000004c0), 0x2, 0x0) r10 = syz_open_procfs(r9, &(0x7f0000000480)='net/ptype\x00') mkdirat(r10, &(0x7f0000000140)='./file0\x00', 0x0) [ 85.748030][ T5237] bond_slave_0: entered promiscuous mode [ 85.754035][ T5237] bond_slave_1: entered promiscuous mode [ 85.796380][ T5237] macsec1: entered promiscuous mode [ 85.829434][ T5237] bond0: entered promiscuous mode [ 85.853275][ T5237] macsec1: entered allmulticast mode executing program 1: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '#! e.\x17uj\x99\x95\xd7'}], 0xa, "251d5c258693f808b835a06cca0aa09f8bb07fc93d0458f6c678e50f36facb2d39f74482c0bdfe386c00000000ddc3981b75d0a4a4b80a6ad9550c9d0c4b2da9c3a9fd1cdcbca51869ff185d4686975414"}, 0x68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) [ 85.877391][ T5237] bond0: entered allmulticast mode [ 85.884113][ T5237] bond_slave_0: entered allmulticast mode [ 85.891416][ T5237] bond_slave_1: entered allmulticast mode [ 85.903892][ T5237] bond0: left allmulticast mode [ 85.919274][ T5237] bond_slave_0: left allmulticast mode executing program 1: sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) (async) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x2000488c) close(r0) (async) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a00a6ea35bdfaf6"}, 0xd8) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x6, 0x203, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x8002, r2}, 0x38) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001480)={0x2, 0x0, &(0x7f0000000340), 0x0}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x109) (async) creat(&(0x7f00000001c0)='./file0\x00', 0x109) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1a343e, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) (async) r6 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) (async) ftruncate(r6, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={0x0, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0), &(0x7f00000024c0), 0x6, r2}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={0x0, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0), &(0x7f00000024c0), 0x6, r2}, 0x38) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r7, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe, 0x0, 0x0, "3c88c5a21807000000001100"}) [ 85.936226][ T5159] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 85.944688][ T5237] bond_slave_1: left allmulticast mode [ 85.956378][ T5237] bond0: left promiscuous mode [ 85.974013][ T5237] bond_slave_0: left promiscuous mode [ 85.979645][ T5237] bond_slave_1: left promiscuous mode executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000012c0)={0x68, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}]}]}]}]}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x68}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$getregset(0x4204, r5, 0x201, &(0x7f0000000040)={0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x14}}, 0x0) getsockname$packet(r7, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) setsockopt$packet_buf(r9, 0x107, 0x6, &(0x7f00000001c0)="af6c494d250e50f270148201af2b05160067eaac6947e4f70741d95d54657d9c17b2d07df6c8bbb3dbef5d7c948783f67ad6cd5fcca98ba3b1e8fd2327a36d63448e311d16ea60434a804f9b488cbbb88b2117eaa2a8b7b6ccdf6fedb3f9e3ec5288bb168ab4", 0x66) preadv(r9, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) dup3(r9, r7, 0x80000) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000000000000a000000", @ANYRES32=r8, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000100)=[{0x15}, {0x15}, {0x6}]}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0)=""/197, 0xc5) executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x3, 0x2}, 0x10}}, 0x0) [ 86.155639][ T5159] usb 4-1: device descriptor read/64, error -71 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x30, 0x6, 0x0, @local, @local, {[], {{0x12, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0x1c, 0x0, 0x3, 0x0, @local}, @mptcp=@add_addr={0x1e, 0x11, 0x0, 0x4, 0x0, @dev, 0x0, "20f0ddf9a66acb"}]}}}}}}}}, 0x0) [ 86.412514][ T5263] Zero length message leads to an empty skb executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r3 = syz_io_uring_setup(0x18b4, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged\x00', 0x275a, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="300004"], 0x30}}, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000300)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_WASH={0x8}, @TCA_CAKE_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) [ 86.455715][ T5159] usb 4-1: new high-speed USB device number 3 using dummy_hcd executing program 2: syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5309, 0x0) [ 86.542893][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, "00207d2000000000201b14700c1e0ac74f000000001200000000000900"}) ioctl$EVIOCGABS3F(r3, 0x8018457f, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x80084502, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}]}]}], {0x14}}, 0x6c}}, 0x0) close(r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(rfc4309(seqiv(rfc7539(ctr-camellia-aesni-avx2,sha256-asm'}, 0x58) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10000000}, {0x85, 0x0, 0x0, 0x8}}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x1003, &(0x7f0000001e40)=""/4099}, 0x90) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=ANY=[@ANYBLOB="4c010000100013070000000000000000ffffffff000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ff0900000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000029e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000006a000000000000005c001400636d61632861657329000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ffffff7f"], 0x14c}}, 0x0) [ 86.655604][ T5159] usb 4-1: device descriptor read/64, error -71 [ 86.755854][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e002176820ecc76c0b0f938f1a2bd6fc37110017f"], 0x1c}}, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x80) io_setup(0x20, &(0x7f0000000000)=0x0) io_destroy(r2) io_setup(0xfd, &(0x7f00000000c0)) io_destroy(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r3 = syz_open_dev$vcsu(&(0x7f0000000040), 0xa930, 0x171280) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000240)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x9, [@const, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x7f}}]}, {0x0, [0x61, 0x61, 0x0, 0x61, 0x2e, 0x61, 0x0]}}, &(0x7f0000000300), 0x45, 0x0, 0x0, 0x1000}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000850000000f00000095000000000000003667b5afb72fd798ef6a502b9fe86e38622b76ffeef5e021fa7a877ce7ca36df0bbb83fb135d7c9af615f653e82fb2d5d69f619b4ec11fcdc43cbcc76bbc68a6c3be833ef3f3225eaa36b6351fc5d44d2bfe2e1a67ed5bd5eb5b"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x0, 0x0, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r5}, 0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r4, &(0x7f00000001c0)={0x90000014}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kvm_dirty_ring_reset\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0x1}, &(0x7f00000000c0), &(0x7f0000000240)=r5}, 0x20) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="a7735924", @ANYBLOB="cf0fa3ac566b482e4778cdb46e9429000000000000002a560800bbe6c63513ccdafa0000", @ANYRESDEC=r7], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@deltaction={0x180, 0x31, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x98, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9b}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1af}}, {0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x180}}, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) [ 86.819024][ T5159] usb usb4-port1: attempt power cycle executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x18080) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)=ANY=[@ANYBLOB="0800000072caacf0d21607855fd98036eb573248382d4fb3a4c863abf1", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000014000200776732000000000000000000000000003400088030000080080009800400000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff"], 0x5c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000180), 0x4) r4 = signalfd(r3, &(0x7f0000000000)={[0x7]}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x0, 0x1000, 0x7, 0x100, 0x81, 0x4c0000, r5}) [ 86.909792][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.001851][ T926] cfg80211: failed to load regulatory.db executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, &(0x7f0000000340)=""/4096, &(0x7f0000000040)=0x1000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) r1 = socket(0x21, 0x2, 0x2) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000500)='fdinfo\x00') getdents64(r10, 0xffffffffffffffff, 0x43) setsockopt$ARPT_SO_SET_REPLACE(r9, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x104, 0x4, 0x3c0, 0x0, 0xe8, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'macvlan0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'hsr0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$netlink(r3, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000003a80)=@newqdisc={0x24, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000000)={0x0, r12}) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, &(0x7f0000000140)={'geneve1\x00', {0x2, 0x0, @initdev}}) r13 = epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(r13, 0x40088a01, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x7fff, 0x5}) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r1, &(0x7f0000000040)) [ 87.091036][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x20, 0x6, 0x9, 0x0, 0x3e, 0x3ff, 0x108, 0x40, 0xee, 0x4, 0x1, 0x38, 0x2, 0x0, 0x1, 0x200}, [{0x7, 0xfffffff7, 0x1f, 0x800, 0x7f, 0x0, 0x1}, {0x60000000, 0xffffffdc, 0x800, 0x8, 0x1e6ac00, 0x3f, 0x2, 0xfffffffffffffff8}], "c7e6104a4d03c15b83985d80b5d510b39c726c4cb02d88585cdde8a34383c2956c052345c7257c024a5b2d27fcb30e7f64d09588e71b8e9c63c992b61e783f899018efaaa8cfa0712d8ce9888cb4ae1fbd1f34678e1ab63dd8608ecd875874b39df048a2404df13d227a017f02a236404cf3f395421d1c1a7e22dec5fface5323b2a3ce86708542f4e2e67787afe4a8fb2a47e85db03272ff4e243044d33f1ea93fb"}, 0x152) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 87.278858][ T5159] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 87.426162][ T5159] usb 4-1: device descriptor read/8, error -71 [ 87.502596][ T50] bridge_slave_1: left allmulticast mode [ 87.535954][ T50] bridge_slave_1: left promiscuous mode [ 87.554221][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.593222][ T50] bridge_slave_0: left allmulticast mode [ 87.605551][ T50] bridge_slave_0: left promiscuous mode [ 87.611425][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.735553][ T5159] usb 4-1: new high-speed USB device number 5 using dummy_hcd executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)="f9263daf610672562a29e4f3a50e4e97fda04ebca6d7ed45ae4fd854b416596db1be5725f885e59b07576ad06e727bf5810aa7a20d4e6dab9bbd80f096f1ed4cdf1f50a6368da9f8dbfb11e6d8f2f12975a97a46c55ad5c2ae3edbe3") write$binfmt_script(r2, &(0x7f0000000640), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x13, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r5, 0x80080400) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r6, 0x10d, 0xc4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 87.854529][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 87.863665][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 87.878635][ T5159] usb 4-1: device descriptor read/8, error -71 [ 87.896098][ T5106] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 87.924747][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 87.934465][ T5106] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 87.943516][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x713, 0x15, 0x0, {{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@private, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x50, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x20, 0x60, "440aa37d"}}]}, 0x140}}, 0x0) [ 88.008581][ T5159] usb usb4-port1: unable to enumerate USB device [ 88.224728][ T5106] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 88.256809][ T5106] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 88.283611][ T5106] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 88.309346][ T5106] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 88.320603][ T5106] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 88.331381][ T5106] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4020}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x5}, 0x14}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x4a3000) write$evdev(r2, &(0x7f0000000200)=[{{0x77359400}, 0x17, 0x9dc, 0x9}, {{}, 0x17, 0x67, 0x101}, {{}, 0x15, 0x1905, 0x3ff}, {{0x77359400}, 0x11, 0x66, 0x400}], 0x60) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe, 0x0, 0x0, "3c88c5a21807000000001100"}) [ 88.484070][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.500455][ T5106] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 88.510024][ T5106] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 88.521397][ T5106] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000ac0)=""/192, 0xc0}, {&(0x7f0000002840)=""/4056, 0xfd8}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x6000000}, 0x0) [ 88.530240][ T5106] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 88.539186][ T5106] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 88.549217][ T5106] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 88.571500][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x68}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x81, 0xad, 0xd8, 0x40, 0x5e0, 0x2004, 0xc3b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3c, 0xd1, 0x1b}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0x0, 0x2, 0x1a, {0x1a, 0x21, "d598190eadfba9789be24840f5ca3eba75e83e960be6b970"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000240)={0x1c, &(0x7f0000000100)={0x0, 0x12, 0x7c, "e86f8ba657371456bf2756467fee7f315df9beee4a6631f2123089676c059b04a487876e62d751f2ad95d457c35773f5c39c941808f645a12dbf0da3601e7efabd4c4070dc7edcaa16e346d9a91128f1fb4862be0eebc2118607031c637712d5cb60bf3aadbd71acc3f88943674671f8b74a57573ab3b342f6eb0a42"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x35}}) [ 88.594954][ T50] bond0 (unregistering): Released all slaves [ 88.623022][ T5298] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 88.705014][ T5298] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 88.749834][ T5303] netlink: 'syz-executor.4': attribute type 29 has an invalid length. executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x7, &(0x7f0000000580)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @private0}], 0x2c) [ 88.798588][ T5301] netlink: 'syz-executor.4': attribute type 29 has an invalid length. executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x40) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c1000003e0007012ebd700004101c000100000004000002041001"], 0x101c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') utimensat(r1, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000180)={{0x0, 0xea60}}, 0x0) (async) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000180)={0x2, {{0xa, 0x4e20, 0x0, @local, 0xffffffff}}, {{0xa, 0x4e21, 0x3ff, @mcast2}}}, 0x108) (async) r2 = socket$netlink(0x10, 0x3, 0x8000000004) (async) r3 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000000), 0x4) (async) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x3f}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="27050200590200000600002fb96dbcf706e105000700810000008100ee162fd4b8bf4a31accb", 0x26}, {&(0x7f00000001c0)="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", 0x9640}], 0x2}, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="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"}, {&(0x7f00000012c0)="4a80e6ca49e18c1b49c3123e9861d1403522ee8f8bce58932511942bf5e7229b88eed9f6dbf87e73cd45ae6b775e8a6b3bfa62098c4b5d86f62e25b069069b41e0f4b1af36fd6cf62efd7feee351244ef21f71be2394fc765df6367dcbccd0d74d4a9a89e86a73106774acb12e5ab7c79375f5e92908e9feefcb697f1fa12a1900215b8cd1933809c89cb49c79857181f30d5745dd6552917c0fd806b5772c2c80829ccbcfb66f166d1862c9ea44ccb07dd2201304eea5bc8a12558a6f47b965f7f3cdaf66ca5a0c69312d92b929530f654f5a0d118f00233be361e22ceea7bf60807354424295a634d07304cada6ab5e41ddacfc5943f66dbb40df84bc081553f061191e25eac97ddecc0baf8b997eabd9dddabff6fcad551ba56ddb81eb2c9712c7db6132879a43d9d61859c82fbead8be7670f7a1eb2ed9ba1f1099164d92ef4f1ae168f38a93ed816b713f4de386e30ee3caccd5d274af85ece10561e0f4484655dfc3da9248efc51027eac0f3dc24da39bc5c39309e85010837283cb9cca8c6439214ef9588111a432822217abf8445d2c656fa9725f5785edbb69b4920f2ee8d82829de3ef0a5d89e74f02da4ae68eaef7cd1c4c1cabd3e691b75fe4af4cc076ec5ec3cbf099e582fa8ae41a1b38d41be2513db3eba323c46e11e6a2e209de4caf3855a2eae4a8978a13f17c3367696c76f4c44025ed345eec078c423db3d275d973c972fc9d794a36bc358995a3af91eb838070bb49d1ff3ec14ab2d1e38dbb895b0158a1b43eb6512c7d1d4de22d4968cb625ced8a89b4840c81e38aa2adabcd8994d434c0f96ebee88a57be08a6cdeb63aa9b18821a3619185e952e07cad82cab59f11c37c1c48443d7a1151636d5e0ae1c6eb85984f0060e0d5b7bcbfdd114b5daacfde4346c7f96b3a8f5c70ad0d0de72768bb637caac2ebd625bb335f508c3c3f0c6227466412ddaea3c3f63adb0177e1340e640da54b320d9289481189762402cb391588514ec6f26782442aaa0f447c1bbbb0364a19bb5fd1a3d9360ed768a477c8858bf3df4836895ef612429158ae61ff9bdaf4d023f1dfdb503353c2c64dbad3e4ffe4830d43cc00fd3e679c71885fc0ef303b97e769a8089705ff7b6de8cd9ed7764b868155a18203e9acd195b2594851521e33fd43d7dcd55828bab600991befd8d7f5f7736c8a87d7c7161c9fab0e8cef2ba7f69e096c41937af490f42790442d52fd2af4952cbe575d89c762e43d78d9e7ca3f5a0134193ece90827c0ab55bb0a8d890af8333a416dc9b5a00886b803440595e3459844e1eb38c46806640d21a80af9114446699600c2de9637a04b0e566ca20ece32829443718baac60305f768c515a7fcfd02ce3d74d092dfb2b5998fae51a53bce3e68d5be8f8ad0d3d5ff2b87c3167481600f5ab7e80eaf3cf5e63375d93da35a847de4a6c7f87af17c83a4ff50dd8a048c63fa02587980878124e1b6a71483898186bf453c93091ee291ed8e9e9891d355a453b0346ac92ffcb1e6759f0af764f66dedd322bb460a3d1da035d4bc07a4e73acc764feb85f7c51cea950ba2b4e99b1e56f03ad4c598293305aef008ff83465604ba2fbacb8c4a0480967985802ddf876fd1daf518e3828ddfcbf9c04283418bfcb74b65154b340a40160f6d959be1e50ff75d8ad4c97f27c12c90eda14d3e12cc4ee25f81887f433bc0698e3f4b1142c3ac1bcfb36f610f9399434423e5685874f18df9622088f6fe76d27022c8fbd3e2f34f7c90c3e621182561fa9a02d90e38b3310616860ba0ab5945267128b755181e7ad8d4d1b15c286150c379e3be312efb24db38603157d8581f29051f85a4fa5c43852c11df0638ce25ce8da7cc2b26b48dfe4fc521473288439bb3ce67b591c93a7ce65288bceedaf9079fe7c51a97025d09db40c7ec6ba374f2babca81c77f9db2b99c347c4651a694862c4bd82971e08c0d1d48b2ded83248a8988f4a54dbb99bc93b803aebce9abd49da16b7a54882dff899df9a3711f9f373e0fd8c316a71755f6d349c2899f8d45363d185d5770c0583abd9772e141967083666675c1165e24d985ca54720e70b2e10b31871a5f224a138afd008b368ee358657855417d194ea4b7db92838781caa45c0a699d9893580348c62a27ae09a692dfe3c547fc1c376b23a8b3aaa56b896cdabfb817f6b5b27920e007c8cb701ef6fc7801a3b9a5ebdf3d589a1cedff1c2707eec319cbef2338e2ab6eb48a74609dcb0fa1e9b63e5dd224c44dcff69eb81d14dec16d79d7e9b9db39bc32c7179c622465aac15efbd7fa57c36cebbb80fff64620a31fcf725bb21ae8287a0d2fecd2e34a7cc7d4b212dfb36578bb8b1cb55ede2c4756822563ec906ae9245cf3a338940e594d77447409c7bb9ad846dba6db254aa53a66939d4cbcf033579541412fd25b6f4d914486f064f09d20d14a96f3cabc6b30f1d02ab1238a4beaec94f0e0c092a058f4553b2e9517ddcb85f6d06699f0750c8de32f9ad9c21ba892f5166585421960fa226821836f8857b79baaf3d1f1b0132a5c9dbfea67e3741434abd57e1c826433c66822db3074a00b1093035e54edf330b2080b67335611ee5d22e422dbd0b668477fe61e03c39415840f6276da48551bbc54e3ddc470a7141c10e1d569f6e0e752acbb6a37611d828b917f205593a5e63933382cae9bc50ae4861f7cea1bff63559f6d912021f79fdbbc949f0e703054d301d801fb9801ff27d084c694be1191ff0cb5744d59c41d63938bfeafa55cab811fb4d1b3263d4d3895638342c19e16912c619380554ec1dda405ec54f38e5651155b7b91dd21445cd41ee76f0a26caad64e2b4d1463496c131924b3be72886f3ded8273889fc6bbc35e03f5d071c23e2d903e39b4bbb36d82b547de3998921525d26b9f551caee271f115a46b3c6724f35238a3edaf2e4c715b7060536e2877dd9f21fdbbcaa2fef68f87cb3956a0c7f57c0e7f9b7de92b8027fee8c79684ac14bc8ad492b719ebb17ee463b2245725227788c916f15139d89eaa08d81ed959acbcc9c72002d8da1818df821f84d4bd1187190c6cb89c4270b8d0d3f03e6ef868d811900d5ab6bff7888a340f8266fb1a5269d4eca8fa0b844e463880238e87ab8e8ee307f21dcbac5b7f0a8700457837c77783d9fe1be4d2fdc842662911071444649bcfa627dadb0884f691cc8406930c9c1f34d683efabbb34b2fc68c4c2d9af54d9ef6a3283afac5a1a4885f6cfafda594c111cfd811985a2be4986eafc12f96f317f3e0fd7808feb0ec312bcea842c11657152314841be9cdc677a4979c0059add529c686d5a7d64aa65e2b37c2ac6e0afca741a1ff5601e9f1c0234d3b19308203a24ad3a91e88c207ed738bb2e3ce3735a1e20d49afe8e0f64f4ca10f1212df7005834abf73070623f2b4b3fdbca7fd10120b3d21a5e0e2e51429ff54dd80a5e7d8b9e7e70b2e69def66c2e6f6dac85dc94ea307b62ef63ec9614e2c49582ea0df5dfacb0991a4e5a68e98b95362220504e02ac6d39e60d844e563e8abba9251302aac6446cabc69f26c5e7afdfd5676ab4993e3a414f97bf9a709b424131c55af44d8f0e7f81480940578b59e20e42a6631306bcc5f974470034e08cafce59baff5e086e751c9dec82aeffdb22c2164965b5bea17df552a47a877ce403be53f4785a80e9a20359d7ed4152fc7fb52af40abf88b867f31132cfe51f169bd3a793f912fed6e0955ff00ee405273ffccccdbed922fffd9b6b5b910fc6e8d89dc389008f0a2d5a0a2f94bdc29bd7329c50b962ea4b5f76790d3d067a328defdc82b9bb41faa61a2294774f21a85614c47a5cc56a72e966f9bbe247412e79371af6b04e33a6476aa82a853108660a3c22145a23087c359a3aa8cf47fd845761d394207ddca32efb310706d19a2856fc4c70f09dc7d1d2d27aebca85164c7530f8d63c161f99b7c2e59090e609224068de8090e99405d4f3e2094a4229d24341d13ec1c73fcdcc73b6a2e54b58b75c03270cf89cbeac374afa43ff7d932044226c7f11abe2626e29cd5e6e6cbbf0adadc4b1a15db6543b9cee321f64396eecf1cd53219733fa827e09989a913cdf1cbc2f95b862d12497310b7af75ebea535bd3213c0aebb512afdad889c875fb709aaeff4d8ac1413261628d0a638545f9b30df717980e9bff235c0206b683e3ddefbf9d82afa5d4150a80313549b9d5dc28797c81da7991390712801a856d2f311476f5097935c7c562f4a9e79d1d318791c1c9219dd6dc7f03da15d9b84fbfa40fe5ee4a72bbbfd490edd171c2fd1ee05d7a13348aa84aedc003c58e237b385b921b5d56a26469afba626d226a4c9ceb7c353eb756f95449eef413c7234cdbe096661218dc474ad07b2813af03b89e27305293b0ea3620318e310996ac56442ff1989d733abea1ca4bdc08df9df07fe31df731ea6eeedc5d3bde4f77377f09251fa3373b7349eefbf7cf35099ce71c88feb16ea95176b3f99b3cef7fda55e9ac8f7d47b79756c5dcf1f505103230443bbc7fde46d322cfdb6297000bde88b50de505bd47c3909a127e647f2f0508754d9b2a38dd13cf93422e607f42238a1c59cbe536586f6c998102cdd8492b71dbbccae0af950279d89d6605ede5b3c6daa4b156dd6f50429cc3e6a4ade6415b788ea1c8017a0e92661176ba355663ed82803ca51fef9b21c6d15d6bc1e9f23652dbdd41866249ecd8e05a4d1ab032f0bd30bdad7ad0e7eeccadfd99711836fb82420dcfa829e6968a2a839ba870c8b64e0debf7519d8d67434d592cfdb1f8112d972f8efc5ed5344a1df8a4d507303014867105f03083af3c2b8b5c72e3a9c4934d42239f53bf6026a63761ed89cf186cecbb6f70f8753c3a28993f7ce7590c5a2bc3477e5275bd8da879c7ebfbdbe14b1f17f799e422387689aa45c9064f7577842aca47c6baf338c1f307ee1842c30a41109485bf0a36090662d61fe53e0ded682cfd213134248f496beb4790bf16f2665bca3e3a5643bc3a0fe310517b09b08db2b87e657dec31c02ff8bb647a2539684e4f5ab12fd2a77091b7ff7f0049c9aaf9a936ea592c6addf3dd86475721777742d24aff9801a23bd4f434b7dd74784f0276cf18b7b45dc08803632957f6af9227fc0a2ae5a66b1b18650d7b7de7a6ab780f3bec45c85513511ebb113d307cbfb28ce5aec34ee4048065c74f53cd1b90bbafcd4729d7f92b1f9f13962075b529a3644c6b9afa3091de4b00e1426d4f9d4f4f106b2e956dc859a2d6193dad3c5bc460caa9011787c98482a779ec5bd4691649e1f8c30e85a257e9cd007558aa873751f5bb1099ef208128017b0f5f5bf8f27f3dd735be2fa4434255fa3b17ba6ce574a4b897fa01714e710b79d10352aee63a11015d262f1ed10feefeda3017a5937ff03206080ea024af27b06cef72c482772c7e70c324c5d1010a13091c9385903ff1a656f2bd6d9bcc26a1c922de4257e2674d69609f0841b2e9f87ea8293995efe61f5b4488346525f9a484c075515a396618bd4bb7e1c54dcb71590067d35097eec70e0ca9a28f1308bd57800c49f138ef2f8b9c2f3e419b160a40010dc93e3680a535e685f6b490a75a91b2b7b2f95b8e32f21524c43d76cbd9a7806b3b94a0ec9dc261e2c6f54754ce3a5b446bdac0bfafdd5b35806e5999d7ba00d2456f068a65a80f2a010ecadd66c51895ecbac6b5a52b374016926eb1d0836c4c17587377a3137fd6b8e3b029bef695438db453c72a7615a27b493a6ce"}, {&(0x7f00000022c0)="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"}], 0x100000000000030f) [ 89.115872][ T5312] net_ratelimit: 2 callbacks suppressed [ 89.115891][ T5312] netlink: set zone limit has 4 unknown bytes [ 89.128335][ T24] usb 4-1: new high-speed USB device number 6 using dummy_hcd executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x141842, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f0000000200)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r3, 0x0) copy_file_range(r2, &(0x7f00000001c0), r1, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x4, &(0x7f0000000480)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x2}]}, &(0x7f00000005c0)='syzkaller\x00', 0x9}, 0x90) syz_emit_ethernet(0x5a, &(0x7f0000000800)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xe, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x1d, 0x12, "623eebe039a1f617fd02722e3486ebd9"}, @md5sig={0x1d, 0x12, "910000000000006f00"}]}}}}}}}, 0x0) executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$kcm(0x10, 0x3, 0x10) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mbind(&(0x7f000046b000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000ac000/0x1000)=nil, 0x1000, 0x14) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f00000000c0)={0xc7, 0x0, 0x1}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r3, 0x5b01, 0x0) (async) ioctl$EVIOCGMASK(r3, 0x5b01, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) (async) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x1ca5c09a9a72dcdc}}}}]}, 0x40}}, 0x0) (async) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x1ca5c09a9a72dcdc}}}}]}, 0x40}}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c024002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030023000b63d25a80648c2594f90124fc60100c024002000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x4, 0x0, 0x405}}}, 0x7) (async) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x4, 0x0, 0x405}}}, 0x7) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4044000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x3c, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x10}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20818}, 0x0) (async) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x3c, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x10}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x5}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20818}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a1156f1047058000085e010203010902240001000000000904"], 0x0) [ 89.414823][ T50] hsr_slave_0: left promiscuous mode [ 89.428697][ T50] hsr_slave_1: left promiscuous mode [ 89.442157][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.452889][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 89.471535][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.483667][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.513333][ T50] veth1_macvtap: left promiscuous mode [ 89.523331][ T50] veth0_macvtap: left promiscuous mode [ 89.526297][ T24] usb 4-1: New USB device found, idVendor=05e0, idProduct=2004, bcdDevice= c.3b [ 89.532880][ T50] veth1_vlan: left promiscuous mode [ 89.552575][ T50] veth0_vlan: left promiscuous mode [ 89.555596][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.577938][ T24] usb 4-1: config 0 descriptor?? [ 89.667492][ T926] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 89.899399][ T50] team0 (unregistering): Port device team_slave_1 removed [ 89.924360][ T50] team0 (unregistering): Port device team_slave_0 removed [ 89.946590][ T926] usb 5-1: Using ep0 maxpacket: 8 [ 90.036364][ T5106] Bluetooth: hci0: command tx timeout [ 90.095625][ T926] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 90.109724][ T926] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 90.138374][ T926] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 90.157145][ T926] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 90.176072][ T926] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 90.198955][ T926] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 90.212438][ T926] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.225765][ T24] usb 4-1: language id specifier not provided by device, defaulting to English [ 90.425893][ T5106] Bluetooth: hci1: command tx timeout [ 90.473810][ T24] usb 4-1: USB disconnect, device number 6 [ 90.481943][ T5292] chnl_net:caif_netlink_parms(): no params data found [ 90.556826][ T926] usb 5-1: usb_control_msg returned -32 [ 90.562775][ T926] usbtmc 5-1:16.0: can't read capabilities [ 90.585620][ T5106] Bluetooth: hci3: command tx timeout [ 90.649708][ T5285] chnl_net:caif_netlink_parms(): no params data found executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4020}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x24}}, 0x0) (async) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x5}, 0x14}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x4a3000) write$evdev(r2, &(0x7f0000000200)=[{{0x77359400}, 0x17, 0x9dc, 0x9}, {{}, 0x17, 0x67, 0x101}, {{}, 0x15, 0x1905, 0x3ff}, {{0x77359400}, 0x11, 0x66, 0x400}], 0x60) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe, 0x0, 0x0, "3c88c5a21807000000001100"}) [ 91.103405][ T5292] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.116970][ T5292] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.124419][ T5292] bridge_slave_0: entered allmulticast mode [ 91.132429][ T5292] bridge_slave_0: entered promiscuous mode [ 91.165680][ T5292] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.172893][ T5292] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.192919][ T5292] bridge_slave_1: entered allmulticast mode [ 91.225267][ T36] general protection fault, probably for non-canonical address 0xdffffc0000000084: 0000 [#1] PREEMPT SMP KASAN PTI [ 91.237394][ T36] KASAN: null-ptr-deref in range [0x0000000000000420-0x0000000000000427] [ 91.245844][ T36] CPU: 1 PID: 36 Comm: khugepaged Not tainted 6.9.0-rc4-syzkaller-00266-g977b1ef51866 #0 [ 91.255686][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 91.265789][ T36] RIP: 0010:khugepaged+0x6d4/0x1ab0 [ 91.271039][ T36] Code: 1f be 00 00 00 01 48 21 de 31 ff e8 d6 8b 95 ff b8 00 00 00 01 48 21 c3 0f 85 f9 0c 00 00 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 20 e9 f9 ff 4d 8b 74 24 20 49 8d 5c 24 78 [ 91.290678][ T36] RSP: 0018:ffffc90000ac7bc0 EFLAGS: 00010207 [ 91.296773][ T36] RAX: 0000000000000084 RBX: 0000000000000000 RCX: ffff88801b298000 [ 91.304765][ T36] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000426 [ 91.312759][ T36] RBP: ffffc90000ac7ed0 R08: ffffffff82007a6a R09: 1ffff11002a0ecd1 [ 91.320756][ T36] R10: dffffc0000000000 R11: ffffed1002a0ecd2 R12: 0000000000000406 [ 91.327838][ T5292] bridge_slave_1: entered promiscuous mode [ 91.328736][ T36] R13: dffffc0000000000 R14: ffff888015075f00 R15: ffff888015076688 [ 91.342540][ T36] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 91.351504][ T36] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.358116][ T36] CR2: 00007f778c3ded58 CR3: 000000000e134000 CR4: 00000000003506f0 [ 91.366119][ T36] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.374116][ T36] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 91.382112][ T36] Call Trace: [ 91.385413][ T36] [ 91.388371][ T36] ? __die_body+0x88/0xe0 [ 91.392733][ T36] ? die_addr+0x108/0x140 [ 91.397097][ T36] ? exc_general_protection+0x3dd/0x5d0 [ 91.402724][ T36] ? asm_exc_general_protection+0x26/0x30 [ 91.408478][ T36] ? khugepaged+0x6ba/0x1ab0 [ 91.413101][ T36] ? khugepaged+0x6d4/0x1ab0 [ 91.417739][ T36] ? __pfx_khugepaged+0x10/0x10 [ 91.422622][ T36] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 91.428638][ T36] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 91.434999][ T36] ? __pfx_autoremove_wake_function+0x10/0x10 [ 91.441121][ T36] ? _raw_spin_unlock_irqrestore+0x8f/0x140 [ 91.447063][ T36] ? lockdep_hardirqs_on+0x99/0x150 [ 91.452309][ T36] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 91.458252][ T36] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 91.464628][ T36] ? __kthread_parkme+0x169/0x1d0 [ 91.469695][ T36] ? __pfx_khugepaged+0x10/0x10 [ 91.474573][ T36] kthread+0x2f0/0x390 [ 91.478675][ T36] ? __pfx_khugepaged+0x10/0x10 [ 91.483554][ T36] ? __pfx_kthread+0x10/0x10 [ 91.488183][ T36] ret_from_fork+0x4b/0x80 [ 91.492638][ T36] ? __pfx_kthread+0x10/0x10 [ 91.497260][ T36] ret_from_fork_asm+0x1a/0x30 [ 91.502068][ T36] [ 91.505104][ T36] Modules linked in: [ 91.579682][ T5296] chnl_net:caif_netlink_parms(): no params data found [ 91.591720][ T36] ---[ end trace 0000000000000000 ]--- [ 91.606694][ T36] RIP: 0010:khugepaged+0x6d4/0x1ab0 [ 91.612018][ T36] Code: 1f be 00 00 00 01 48 21 de 31 ff e8 d6 8b 95 ff b8 00 00 00 01 48 21 c3 0f 85 f9 0c 00 00 49 8d 7c 24 20 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 20 e9 f9 ff 4d 8b 74 24 20 49 8d 5c 24 78 [ 91.645785][ T36] RSP: 0018:ffffc90000ac7bc0 EFLAGS: 00010207 [ 91.652258][ T36] RAX: 0000000000000084 RBX: 0000000000000000 RCX: ffff88801b298000 [ 91.657798][ T5370] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 91.664508][ T36] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000426 [ 91.672896][ T5285] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.680542][ T36] RBP: ffffc90000ac7ed0 R08: ffffffff82007a6a R09: 1ffff11002a0ecd1 [ 91.684463][ T5285] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.692928][ T36] R10: dffffc0000000000 R11: ffffed1002a0ecd2 R12: 0000000000000406 [ 91.699978][ T5285] bridge_slave_0: entered allmulticast mode [ 91.714021][ T36] R13: dffffc0000000000 R14: ffff888015075f00 R15: ffff888015076688 [ 91.715740][ T5285] bridge_slave_0: entered promiscuous mode [ 91.723280][ T36] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 91.738374][ T5285] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.745750][ T5285] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.753059][ T5285] bridge_slave_1: entered allmulticast mode [ 91.754226][ T36] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.763131][ T5285] bridge_slave_1: entered promiscuous mode [ 91.771123][ T36] CR2: 00007f628a769d58 CR3: 00000000224d6000 CR4: 00000000003506f0 [ 91.780774][ T36] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.790599][ T36] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 91.794774][ T5292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.799207][ T36] Kernel panic - not syncing: Fatal exception [ 91.807752][ T36] Kernel Offset: disabled