Warning: Permanently added '10.128.1.71' (ECDSA) to the list of known hosts. 2021/03/04 10:15:54 fuzzer started 2021/03/04 10:15:55 dialing manager at 10.128.0.169:39211 2021/03/04 10:15:55 syscalls: 3540 2021/03/04 10:15:55 code coverage: enabled 2021/03/04 10:15:55 comparison tracing: enabled 2021/03/04 10:15:55 extra coverage: enabled 2021/03/04 10:15:55 setuid sandbox: enabled 2021/03/04 10:15:55 namespace sandbox: enabled 2021/03/04 10:15:55 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 10:15:55 fault injection: enabled 2021/03/04 10:15:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 10:15:55 net packet injection: enabled 2021/03/04 10:15:55 net device setup: enabled 2021/03/04 10:15:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 10:15:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 10:15:55 USB emulation: enabled 2021/03/04 10:15:55 hci packet injection: enabled 2021/03/04 10:15:55 wifi device emulation: enabled 2021/03/04 10:15:55 802.15.4 emulation: enabled 2021/03/04 10:15:55 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 10:15:55 fetching corpus: 50, signal 48737/52494 (executing program) 2021/03/04 10:15:56 fetching corpus: 100, signal 68352/73849 (executing program) 2021/03/04 10:15:56 fetching corpus: 150, signal 78480/85689 (executing program) 2021/03/04 10:15:56 fetching corpus: 200, signal 98463/107216 (executing program) 2021/03/04 10:15:56 fetching corpus: 250, signal 106267/116702 (executing program) 2021/03/04 10:15:56 fetching corpus: 300, signal 112564/124625 (executing program) syzkaller login: [ 71.139166][ T3271] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.146750][ T3271] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 10:15:56 fetching corpus: 350, signal 124391/137934 (executing program) 2021/03/04 10:15:57 fetching corpus: 400, signal 133884/148938 (executing program) 2021/03/04 10:15:57 fetching corpus: 450, signal 147142/163553 (executing program) 2021/03/04 10:15:57 fetching corpus: 500, signal 154028/171916 (executing program) 2021/03/04 10:15:57 fetching corpus: 550, signal 160740/180051 (executing program) 2021/03/04 10:15:58 fetching corpus: 600, signal 167109/187783 (executing program) 2021/03/04 10:15:58 fetching corpus: 650, signal 178028/199923 (executing program) 2021/03/04 10:15:58 fetching corpus: 700, signal 185353/208516 (executing program) 2021/03/04 10:15:58 fetching corpus: 750, signal 191548/215973 (executing program) 2021/03/04 10:15:58 fetching corpus: 800, signal 196104/221832 (executing program) 2021/03/04 10:15:58 fetching corpus: 850, signal 202237/229222 (executing program) 2021/03/04 10:15:59 fetching corpus: 900, signal 205692/233990 (executing program) 2021/03/04 10:15:59 fetching corpus: 950, signal 209445/239030 (executing program) 2021/03/04 10:15:59 fetching corpus: 1000, signal 213353/244267 (executing program) 2021/03/04 10:15:59 fetching corpus: 1050, signal 218580/250683 (executing program) 2021/03/04 10:15:59 fetching corpus: 1100, signal 224030/257303 (executing program) 2021/03/04 10:16:00 fetching corpus: 1150, signal 227416/261946 (executing program) 2021/03/04 10:16:00 fetching corpus: 1200, signal 236868/272197 (executing program) 2021/03/04 10:16:00 fetching corpus: 1250, signal 239969/276518 (executing program) 2021/03/04 10:16:00 fetching corpus: 1300, signal 247662/285130 (executing program) 2021/03/04 10:16:00 fetching corpus: 1350, signal 250172/288829 (executing program) 2021/03/04 10:16:01 fetching corpus: 1400, signal 253475/293264 (executing program) 2021/03/04 10:16:01 fetching corpus: 1450, signal 260330/300972 (executing program) 2021/03/04 10:16:01 fetching corpus: 1500, signal 263092/304891 (executing program) 2021/03/04 10:16:01 fetching corpus: 1550, signal 268181/310911 (executing program) 2021/03/04 10:16:01 fetching corpus: 1600, signal 271835/315614 (executing program) 2021/03/04 10:16:01 fetching corpus: 1650, signal 277298/321938 (executing program) 2021/03/04 10:16:02 fetching corpus: 1700, signal 283310/328776 (executing program) 2021/03/04 10:16:02 fetching corpus: 1750, signal 287526/333936 (executing program) 2021/03/04 10:16:02 fetching corpus: 1800, signal 290301/337710 (executing program) 2021/03/04 10:16:02 fetching corpus: 1850, signal 296123/344270 (executing program) 2021/03/04 10:16:03 fetching corpus: 1900, signal 299522/348609 (executing program) 2021/03/04 10:16:03 fetching corpus: 1949, signal 303708/353660 (executing program) 2021/03/04 10:16:03 fetching corpus: 1999, signal 308201/358960 (executing program) 2021/03/04 10:16:03 fetching corpus: 2049, signal 311804/363425 (executing program) 2021/03/04 10:16:03 fetching corpus: 2099, signal 315753/368204 (executing program) 2021/03/04 10:16:04 fetching corpus: 2149, signal 319830/373104 (executing program) 2021/03/04 10:16:04 fetching corpus: 2199, signal 323368/377514 (executing program) 2021/03/04 10:16:04 fetching corpus: 2249, signal 324921/380127 (executing program) 2021/03/04 10:16:04 fetching corpus: 2299, signal 327701/383767 (executing program) 2021/03/04 10:16:04 fetching corpus: 2349, signal 330521/387441 (executing program) 2021/03/04 10:16:04 fetching corpus: 2399, signal 333601/391333 (executing program) 2021/03/04 10:16:04 fetching corpus: 2449, signal 337211/395648 (executing program) 2021/03/04 10:16:05 fetching corpus: 2499, signal 339663/398989 (executing program) 2021/03/04 10:16:05 fetching corpus: 2549, signal 343305/403314 (executing program) 2021/03/04 10:16:05 fetching corpus: 2599, signal 346907/407607 (executing program) 2021/03/04 10:16:05 fetching corpus: 2649, signal 348800/410367 (executing program) 2021/03/04 10:16:05 fetching corpus: 2699, signal 353384/415483 (executing program) 2021/03/04 10:16:06 fetching corpus: 2749, signal 355415/418350 (executing program) 2021/03/04 10:16:06 fetching corpus: 2799, signal 356530/420467 (executing program) 2021/03/04 10:16:06 fetching corpus: 2849, signal 358446/423236 (executing program) 2021/03/04 10:16:06 fetching corpus: 2899, signal 361264/426734 (executing program) 2021/03/04 10:16:06 fetching corpus: 2949, signal 363536/429763 (executing program) 2021/03/04 10:16:07 fetching corpus: 2999, signal 365728/432775 (executing program) 2021/03/04 10:16:07 fetching corpus: 3049, signal 367010/434946 (executing program) 2021/03/04 10:16:07 fetching corpus: 3099, signal 369056/437793 (executing program) 2021/03/04 10:16:07 fetching corpus: 3149, signal 370749/440265 (executing program) 2021/03/04 10:16:07 fetching corpus: 3199, signal 372775/443037 (executing program) 2021/03/04 10:16:07 fetching corpus: 3249, signal 374663/445715 (executing program) 2021/03/04 10:16:08 fetching corpus: 3299, signal 376820/448562 (executing program) 2021/03/04 10:16:08 fetching corpus: 3349, signal 379675/451980 (executing program) 2021/03/04 10:16:08 fetching corpus: 3399, signal 381483/454544 (executing program) 2021/03/04 10:16:08 fetching corpus: 3449, signal 382466/456431 (executing program) 2021/03/04 10:16:08 fetching corpus: 3499, signal 384427/459172 (executing program) 2021/03/04 10:16:09 fetching corpus: 3549, signal 386148/461634 (executing program) 2021/03/04 10:16:09 fetching corpus: 3599, signal 387632/463942 (executing program) 2021/03/04 10:16:09 fetching corpus: 3649, signal 389199/466290 (executing program) 2021/03/04 10:16:09 fetching corpus: 3699, signal 393259/470656 (executing program) 2021/03/04 10:16:09 fetching corpus: 3749, signal 395132/473228 (executing program) 2021/03/04 10:16:10 fetching corpus: 3799, signal 397425/476141 (executing program) 2021/03/04 10:16:10 fetching corpus: 3849, signal 399626/478956 (executing program) 2021/03/04 10:16:10 fetching corpus: 3899, signal 401994/481906 (executing program) 2021/03/04 10:16:10 fetching corpus: 3949, signal 403762/484333 (executing program) 2021/03/04 10:16:10 fetching corpus: 3999, signal 407912/488672 (executing program) 2021/03/04 10:16:11 fetching corpus: 4049, signal 410248/491509 (executing program) 2021/03/04 10:16:11 fetching corpus: 4099, signal 412749/494530 (executing program) 2021/03/04 10:16:11 fetching corpus: 4149, signal 415331/497547 (executing program) 2021/03/04 10:16:11 fetching corpus: 4199, signal 418212/500800 (executing program) 2021/03/04 10:16:11 fetching corpus: 4249, signal 419983/503213 (executing program) 2021/03/04 10:16:12 fetching corpus: 4299, signal 422025/505793 (executing program) 2021/03/04 10:16:12 fetching corpus: 4349, signal 423559/507976 (executing program) 2021/03/04 10:16:12 fetching corpus: 4399, signal 425368/510357 (executing program) 2021/03/04 10:16:12 fetching corpus: 4449, signal 427695/513149 (executing program) 2021/03/04 10:16:12 fetching corpus: 4499, signal 429740/515652 (executing program) 2021/03/04 10:16:13 fetching corpus: 4549, signal 432595/518788 (executing program) 2021/03/04 10:16:13 fetching corpus: 4599, signal 433643/520487 (executing program) 2021/03/04 10:16:13 fetching corpus: 4649, signal 436828/523823 (executing program) 2021/03/04 10:16:13 fetching corpus: 4699, signal 438686/526174 (executing program) 2021/03/04 10:16:13 fetching corpus: 4749, signal 440562/528511 (executing program) 2021/03/04 10:16:13 fetching corpus: 4799, signal 442369/530798 (executing program) 2021/03/04 10:16:14 fetching corpus: 4849, signal 443552/532660 (executing program) 2021/03/04 10:16:14 fetching corpus: 4899, signal 444987/534639 (executing program) 2021/03/04 10:16:14 fetching corpus: 4949, signal 446766/536927 (executing program) 2021/03/04 10:16:14 fetching corpus: 4999, signal 448877/539430 (executing program) 2021/03/04 10:16:14 fetching corpus: 5049, signal 450033/541172 (executing program) 2021/03/04 10:16:15 fetching corpus: 5099, signal 451428/543108 (executing program) 2021/03/04 10:16:15 fetching corpus: 5149, signal 453072/545229 (executing program) 2021/03/04 10:16:15 fetching corpus: 5199, signal 454557/547254 (executing program) 2021/03/04 10:16:15 fetching corpus: 5249, signal 456209/549384 (executing program) 2021/03/04 10:16:15 fetching corpus: 5299, signal 457250/551012 (executing program) 2021/03/04 10:16:15 fetching corpus: 5349, signal 458607/552865 (executing program) 2021/03/04 10:16:15 fetching corpus: 5399, signal 459897/554649 (executing program) 2021/03/04 10:16:16 fetching corpus: 5449, signal 461116/556421 (executing program) 2021/03/04 10:16:16 fetching corpus: 5499, signal 462199/558047 (executing program) 2021/03/04 10:16:16 fetching corpus: 5549, signal 464483/560511 (executing program) 2021/03/04 10:16:16 fetching corpus: 5599, signal 466646/562913 (executing program) 2021/03/04 10:16:17 fetching corpus: 5649, signal 468249/564962 (executing program) 2021/03/04 10:16:17 fetching corpus: 5699, signal 470564/567399 (executing program) 2021/03/04 10:16:17 fetching corpus: 5749, signal 472939/569989 (executing program) 2021/03/04 10:16:17 fetching corpus: 5799, signal 474427/571887 (executing program) 2021/03/04 10:16:17 fetching corpus: 5849, signal 475575/573530 (executing program) 2021/03/04 10:16:17 fetching corpus: 5899, signal 476532/574976 (executing program) 2021/03/04 10:16:18 fetching corpus: 5949, signal 477671/576564 (executing program) 2021/03/04 10:16:18 fetching corpus: 5999, signal 478941/578278 (executing program) 2021/03/04 10:16:18 fetching corpus: 6049, signal 480093/579877 (executing program) 2021/03/04 10:16:18 fetching corpus: 6099, signal 482897/582570 (executing program) 2021/03/04 10:16:18 fetching corpus: 6149, signal 483588/583850 (executing program) 2021/03/04 10:16:18 fetching corpus: 6199, signal 484495/585296 (executing program) 2021/03/04 10:16:19 fetching corpus: 6249, signal 485433/586762 (executing program) 2021/03/04 10:16:19 fetching corpus: 6299, signal 487124/588713 (executing program) 2021/03/04 10:16:19 fetching corpus: 6349, signal 489636/591224 (executing program) 2021/03/04 10:16:20 fetching corpus: 6399, signal 492247/593810 (executing program) 2021/03/04 10:16:20 fetching corpus: 6449, signal 493525/595444 (executing program) 2021/03/04 10:16:20 fetching corpus: 6499, signal 494486/596897 (executing program) 2021/03/04 10:16:20 fetching corpus: 6549, signal 495454/598379 (executing program) 2021/03/04 10:16:20 fetching corpus: 6599, signal 497934/600869 (executing program) 2021/03/04 10:16:21 fetching corpus: 6649, signal 503509/605352 (executing program) 2021/03/04 10:16:21 fetching corpus: 6699, signal 504897/607024 (executing program) 2021/03/04 10:16:21 fetching corpus: 6749, signal 506052/608561 (executing program) 2021/03/04 10:16:21 fetching corpus: 6799, signal 507466/610249 (executing program) 2021/03/04 10:16:21 fetching corpus: 6849, signal 508607/611760 (executing program) 2021/03/04 10:16:21 fetching corpus: 6899, signal 509721/613218 (executing program) 2021/03/04 10:16:21 fetching corpus: 6949, signal 510569/614512 (executing program) 2021/03/04 10:16:22 fetching corpus: 6999, signal 512165/616290 (executing program) 2021/03/04 10:16:22 fetching corpus: 7049, signal 513954/618207 (executing program) 2021/03/04 10:16:22 fetching corpus: 7099, signal 515252/619823 (executing program) 2021/03/04 10:16:22 fetching corpus: 7149, signal 516582/621426 (executing program) 2021/03/04 10:16:23 fetching corpus: 7199, signal 517812/622966 (executing program) 2021/03/04 10:16:23 fetching corpus: 7249, signal 518545/624183 (executing program) 2021/03/04 10:16:23 fetching corpus: 7299, signal 519080/625239 (executing program) 2021/03/04 10:16:23 fetching corpus: 7349, signal 520620/626918 (executing program) 2021/03/04 10:16:23 fetching corpus: 7399, signal 521707/628338 (executing program) 2021/03/04 10:16:24 fetching corpus: 7449, signal 522731/629669 (executing program) 2021/03/04 10:16:24 fetching corpus: 7499, signal 523855/631141 (executing program) 2021/03/04 10:16:24 fetching corpus: 7549, signal 525086/632595 (executing program) 2021/03/04 10:16:24 fetching corpus: 7599, signal 526715/634326 (executing program) 2021/03/04 10:16:24 fetching corpus: 7649, signal 528043/635887 (executing program) 2021/03/04 10:16:25 fetching corpus: 7699, signal 529653/637559 (executing program) 2021/03/04 10:16:25 fetching corpus: 7749, signal 530442/638701 (executing program) 2021/03/04 10:16:25 fetching corpus: 7799, signal 531412/640012 (executing program) 2021/03/04 10:16:25 fetching corpus: 7849, signal 533045/641709 (executing program) 2021/03/04 10:16:26 fetching corpus: 7899, signal 535007/643556 (executing program) 2021/03/04 10:16:26 fetching corpus: 7949, signal 535832/644755 (executing program) 2021/03/04 10:16:26 fetching corpus: 7999, signal 538042/646759 (executing program) 2021/03/04 10:16:26 fetching corpus: 8049, signal 538658/647782 (executing program) 2021/03/04 10:16:26 fetching corpus: 8099, signal 540041/649327 (executing program) 2021/03/04 10:16:27 fetching corpus: 8149, signal 541218/650667 (executing program) 2021/03/04 10:16:27 fetching corpus: 8199, signal 542235/651904 (executing program) 2021/03/04 10:16:27 fetching corpus: 8249, signal 542985/653030 (executing program) 2021/03/04 10:16:27 fetching corpus: 8299, signal 543816/654218 (executing program) 2021/03/04 10:16:28 fetching corpus: 8349, signal 544755/655421 (executing program) 2021/03/04 10:16:28 fetching corpus: 8399, signal 545257/656385 (executing program) 2021/03/04 10:16:28 fetching corpus: 8449, signal 545678/657274 (executing program) 2021/03/04 10:16:28 fetching corpus: 8499, signal 547200/658784 (executing program) 2021/03/04 10:16:28 fetching corpus: 8549, signal 548024/659862 (executing program) 2021/03/04 10:16:28 fetching corpus: 8599, signal 548596/660889 (executing program) 2021/03/04 10:16:29 fetching corpus: 8649, signal 549319/661945 (executing program) 2021/03/04 10:16:29 fetching corpus: 8699, signal 550652/663397 (executing program) 2021/03/04 10:16:29 fetching corpus: 8749, signal 551173/664315 (executing program) 2021/03/04 10:16:29 fetching corpus: 8799, signal 552400/665683 (executing program) 2021/03/04 10:16:30 fetching corpus: 8849, signal 553425/666921 (executing program) 2021/03/04 10:16:30 fetching corpus: 8899, signal 554242/668015 (executing program) 2021/03/04 10:16:30 fetching corpus: 8949, signal 555877/669594 (executing program) 2021/03/04 10:16:30 fetching corpus: 8999, signal 557588/671142 (executing program) 2021/03/04 10:16:30 fetching corpus: 9049, signal 558569/672303 (executing program) 2021/03/04 10:16:31 fetching corpus: 9099, signal 559718/673579 (executing program) 2021/03/04 10:16:31 fetching corpus: 9149, signal 560319/674498 (executing program) 2021/03/04 10:16:31 fetching corpus: 9199, signal 560985/675490 (executing program) 2021/03/04 10:16:31 fetching corpus: 9249, signal 562529/676913 (executing program) 2021/03/04 10:16:31 fetching corpus: 9299, signal 563316/677944 (executing program) 2021/03/04 10:16:32 fetching corpus: 9349, signal 564359/679109 (executing program) 2021/03/04 10:16:32 fetching corpus: 9399, signal 565268/680243 (executing program) 2021/03/04 10:16:32 fetching corpus: 9449, signal 565942/681225 (executing program) 2021/03/04 10:16:32 fetching corpus: 9499, signal 566770/682290 (executing program) 2021/03/04 10:16:32 fetching corpus: 9549, signal 567444/683206 (executing program) 2021/03/04 10:16:34 fetching corpus: 9599, signal 568149/684232 (executing program) 2021/03/04 10:16:34 fetching corpus: 9649, signal 568836/685170 (executing program) 2021/03/04 10:16:34 fetching corpus: 9699, signal 569714/686209 (executing program) 2021/03/04 10:16:34 fetching corpus: 9749, signal 571827/687883 (executing program) 2021/03/04 10:16:34 fetching corpus: 9799, signal 572839/689016 (executing program) 2021/03/04 10:16:35 fetching corpus: 9849, signal 573548/689973 (executing program) 2021/03/04 10:16:35 fetching corpus: 9899, signal 574346/690980 (executing program) 2021/03/04 10:16:35 fetching corpus: 9949, signal 575381/692119 (executing program) 2021/03/04 10:16:36 fetching corpus: 9999, signal 576536/693320 (executing program) 2021/03/04 10:16:36 fetching corpus: 10049, signal 577281/694239 (executing program) 2021/03/04 10:16:36 fetching corpus: 10099, signal 578126/695241 (executing program) 2021/03/04 10:16:37 fetching corpus: 10149, signal 578962/696232 (executing program) 2021/03/04 10:16:37 fetching corpus: 10199, signal 579832/697251 (executing program) 2021/03/04 10:16:37 fetching corpus: 10249, signal 580892/698348 (executing program) 2021/03/04 10:16:37 fetching corpus: 10299, signal 581987/699463 (executing program) 2021/03/04 10:16:37 fetching corpus: 10349, signal 582879/700484 (executing program) 2021/03/04 10:16:38 fetching corpus: 10399, signal 584795/702002 (executing program) 2021/03/04 10:16:38 fetching corpus: 10449, signal 585799/703050 (executing program) 2021/03/04 10:16:38 fetching corpus: 10499, signal 586633/704018 (executing program) 2021/03/04 10:16:38 fetching corpus: 10549, signal 587548/705009 (executing program) 2021/03/04 10:16:38 fetching corpus: 10599, signal 587935/705710 (executing program) 2021/03/04 10:16:38 fetching corpus: 10649, signal 588403/706439 (executing program) 2021/03/04 10:16:39 fetching corpus: 10699, signal 589045/707277 (executing program) 2021/03/04 10:16:40 fetching corpus: 10749, signal 589999/708293 (executing program) 2021/03/04 10:16:40 fetching corpus: 10799, signal 590851/709212 (executing program) 2021/03/04 10:16:40 fetching corpus: 10849, signal 591336/709947 (executing program) 2021/03/04 10:16:40 fetching corpus: 10899, signal 592204/710861 (executing program) 2021/03/04 10:16:40 fetching corpus: 10949, signal 593391/711941 (executing program) 2021/03/04 10:16:40 fetching corpus: 10999, signal 593955/712731 (executing program) 2021/03/04 10:16:41 fetching corpus: 11049, signal 594811/713683 (executing program) 2021/03/04 10:16:41 fetching corpus: 11099, signal 595419/714475 (executing program) 2021/03/04 10:16:41 fetching corpus: 11149, signal 596939/715682 (executing program) 2021/03/04 10:16:41 fetching corpus: 11199, signal 597419/716422 (executing program) 2021/03/04 10:16:41 fetching corpus: 11249, signal 598447/717413 (executing program) 2021/03/04 10:16:42 fetching corpus: 11299, signal 599263/718334 (executing program) 2021/03/04 10:16:42 fetching corpus: 11349, signal 599935/719130 (executing program) 2021/03/04 10:16:42 fetching corpus: 11399, signal 600264/719827 (executing program) 2021/03/04 10:16:42 fetching corpus: 11449, signal 600945/720625 (executing program) 2021/03/04 10:16:42 fetching corpus: 11499, signal 601411/721321 (executing program) 2021/03/04 10:16:43 fetching corpus: 11549, signal 601968/722076 (executing program) 2021/03/04 10:16:43 fetching corpus: 11599, signal 602898/722985 (executing program) 2021/03/04 10:16:43 fetching corpus: 11649, signal 603632/723799 (executing program) 2021/03/04 10:16:43 fetching corpus: 11699, signal 604448/724635 (executing program) 2021/03/04 10:16:43 fetching corpus: 11749, signal 605358/725538 (executing program) 2021/03/04 10:16:44 fetching corpus: 11799, signal 605938/726299 (executing program) 2021/03/04 10:16:44 fetching corpus: 11849, signal 608223/727830 (executing program) 2021/03/04 10:16:44 fetching corpus: 11899, signal 609088/728657 (executing program) 2021/03/04 10:16:44 fetching corpus: 11949, signal 609972/729509 (executing program) 2021/03/04 10:16:44 fetching corpus: 11999, signal 610644/730256 (executing program) 2021/03/04 10:16:45 fetching corpus: 12049, signal 611790/731244 (executing program) 2021/03/04 10:16:45 fetching corpus: 12099, signal 612564/732026 (executing program) 2021/03/04 10:16:45 fetching corpus: 12149, signal 613644/732947 (executing program) 2021/03/04 10:16:45 fetching corpus: 12199, signal 617073/734897 (executing program) 2021/03/04 10:16:46 fetching corpus: 12249, signal 617740/735590 (executing program) 2021/03/04 10:16:46 fetching corpus: 12299, signal 618644/736448 (executing program) 2021/03/04 10:16:46 fetching corpus: 12349, signal 619567/737257 (executing program) 2021/03/04 10:16:46 fetching corpus: 12399, signal 620308/738041 (executing program) 2021/03/04 10:16:46 fetching corpus: 12449, signal 621118/738805 (executing program) 2021/03/04 10:16:46 fetching corpus: 12499, signal 621884/739595 (executing program) 2021/03/04 10:16:47 fetching corpus: 12549, signal 622386/740247 (executing program) 2021/03/04 10:16:47 fetching corpus: 12599, signal 623093/740981 (executing program) 2021/03/04 10:16:47 fetching corpus: 12649, signal 623889/741730 (executing program) 2021/03/04 10:16:47 fetching corpus: 12699, signal 625100/742642 (executing program) 2021/03/04 10:16:47 fetching corpus: 12749, signal 626024/743511 (executing program) 2021/03/04 10:16:47 fetching corpus: 12799, signal 626627/744205 (executing program) 2021/03/04 10:16:48 fetching corpus: 12849, signal 627397/744926 (executing program) 2021/03/04 10:16:48 fetching corpus: 12899, signal 628434/745747 (executing program) 2021/03/04 10:16:48 fetching corpus: 12949, signal 629120/746438 (executing program) 2021/03/04 10:16:48 fetching corpus: 12999, signal 629842/747175 (executing program) 2021/03/04 10:16:48 fetching corpus: 13049, signal 630713/747925 (executing program) 2021/03/04 10:16:49 fetching corpus: 13099, signal 631490/748682 (executing program) 2021/03/04 10:16:49 fetching corpus: 13149, signal 632059/749338 (executing program) 2021/03/04 10:16:49 fetching corpus: 13199, signal 632631/749974 (executing program) 2021/03/04 10:16:49 fetching corpus: 13249, signal 633145/750569 (executing program) 2021/03/04 10:16:49 fetching corpus: 13299, signal 634077/751310 (executing program) 2021/03/04 10:16:50 fetching corpus: 13349, signal 634473/751859 (executing program) 2021/03/04 10:16:50 fetching corpus: 13399, signal 635036/752539 (executing program) 2021/03/04 10:16:50 fetching corpus: 13449, signal 635856/753240 (executing program) 2021/03/04 10:16:50 fetching corpus: 13499, signal 636318/753783 (executing program) 2021/03/04 10:16:50 fetching corpus: 13549, signal 637537/754619 (executing program) 2021/03/04 10:16:51 fetching corpus: 13599, signal 638072/755210 (executing program) 2021/03/04 10:16:51 fetching corpus: 13649, signal 638712/755869 (executing program) 2021/03/04 10:16:51 fetching corpus: 13699, signal 639120/756418 (executing program) 2021/03/04 10:16:51 fetching corpus: 13749, signal 639456/756988 (executing program) 2021/03/04 10:16:51 fetching corpus: 13799, signal 640048/757637 (executing program) 2021/03/04 10:16:52 fetching corpus: 13849, signal 641260/758457 (executing program) 2021/03/04 10:16:52 fetching corpus: 13899, signal 641830/759060 (executing program) 2021/03/04 10:16:52 fetching corpus: 13949, signal 642314/759628 (executing program) 2021/03/04 10:16:52 fetching corpus: 13999, signal 642898/760219 (executing program) 2021/03/04 10:16:52 fetching corpus: 14049, signal 643305/760771 (executing program) 2021/03/04 10:16:53 fetching corpus: 14099, signal 644014/761463 (executing program) 2021/03/04 10:16:53 fetching corpus: 14149, signal 644676/762047 (executing program) 2021/03/04 10:16:53 fetching corpus: 14199, signal 645323/762646 (executing program) 2021/03/04 10:16:53 fetching corpus: 14249, signal 645840/763221 (executing program) 2021/03/04 10:16:53 fetching corpus: 14299, signal 646521/763800 (executing program) 2021/03/04 10:16:53 fetching corpus: 14349, signal 646951/764314 (executing program) 2021/03/04 10:16:54 fetching corpus: 14399, signal 647839/764954 (executing program) 2021/03/04 10:16:54 fetching corpus: 14449, signal 649417/765796 (executing program) 2021/03/04 10:16:54 fetching corpus: 14499, signal 649856/766311 (executing program) 2021/03/04 10:16:54 fetching corpus: 14549, signal 650241/766823 (executing program) 2021/03/04 10:16:54 fetching corpus: 14599, signal 651068/767440 (executing program) 2021/03/04 10:16:54 fetching corpus: 14649, signal 651459/767921 (executing program) 2021/03/04 10:16:55 fetching corpus: 14699, signal 652626/768649 (executing program) 2021/03/04 10:16:55 fetching corpus: 14749, signal 653180/769149 (executing program) 2021/03/04 10:16:55 fetching corpus: 14799, signal 653747/769676 (executing program) 2021/03/04 10:16:55 fetching corpus: 14849, signal 654559/770273 (executing program) 2021/03/04 10:16:56 fetching corpus: 14899, signal 655729/770951 (executing program) 2021/03/04 10:16:56 fetching corpus: 14949, signal 657069/771687 (executing program) 2021/03/04 10:16:56 fetching corpus: 14999, signal 657542/772166 (executing program) 2021/03/04 10:16:56 fetching corpus: 15049, signal 657846/772637 (executing program) 2021/03/04 10:16:56 fetching corpus: 15099, signal 658583/773218 (executing program) 2021/03/04 10:16:56 fetching corpus: 15149, signal 659199/773752 (executing program) 2021/03/04 10:16:57 fetching corpus: 15199, signal 659690/774235 (executing program) 2021/03/04 10:16:57 fetching corpus: 15249, signal 660684/774858 (executing program) 2021/03/04 10:16:57 fetching corpus: 15299, signal 661080/775327 (executing program) 2021/03/04 10:16:57 fetching corpus: 15349, signal 661807/775886 (executing program) 2021/03/04 10:16:57 fetching corpus: 15399, signal 662242/776366 (executing program) 2021/03/04 10:16:58 fetching corpus: 15449, signal 662630/776789 (executing program) [ 132.586902][ T3271] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.593500][ T3271] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 10:16:58 fetching corpus: 15499, signal 663513/777407 (executing program) 2021/03/04 10:16:58 fetching corpus: 15549, signal 664185/777901 (executing program) 2021/03/04 10:16:58 fetching corpus: 15599, signal 664971/778443 (executing program) 2021/03/04 10:16:59 fetching corpus: 15649, signal 665691/778979 (executing program) 2021/03/04 10:16:59 fetching corpus: 15699, signal 666145/779420 (executing program) 2021/03/04 10:16:59 fetching corpus: 15749, signal 667216/780019 (executing program) 2021/03/04 10:16:59 fetching corpus: 15799, signal 668398/780632 (executing program) 2021/03/04 10:16:59 fetching corpus: 15849, signal 669296/781172 (executing program) 2021/03/04 10:16:59 fetching corpus: 15899, signal 670228/781719 (executing program) 2021/03/04 10:17:00 fetching corpus: 15949, signal 670521/782144 (executing program) 2021/03/04 10:17:00 fetching corpus: 15999, signal 670752/782516 (executing program) 2021/03/04 10:17:00 fetching corpus: 16049, signal 671640/783054 (executing program) 2021/03/04 10:17:00 fetching corpus: 16099, signal 672345/783550 (executing program) 2021/03/04 10:17:00 fetching corpus: 16149, signal 673130/784024 (executing program) 2021/03/04 10:17:01 fetching corpus: 16199, signal 673747/784522 (executing program) 2021/03/04 10:17:01 fetching corpus: 16249, signal 674146/784905 (executing program) 2021/03/04 10:17:01 fetching corpus: 16299, signal 675605/785544 (executing program) 2021/03/04 10:17:02 fetching corpus: 16349, signal 675948/785937 (executing program) 2021/03/04 10:17:02 fetching corpus: 16399, signal 676496/786406 (executing program) 2021/03/04 10:17:02 fetching corpus: 16449, signal 676976/786831 (executing program) 2021/03/04 10:17:02 fetching corpus: 16499, signal 677715/787255 (executing program) 2021/03/04 10:17:03 fetching corpus: 16549, signal 678275/787717 (executing program) 2021/03/04 10:17:03 fetching corpus: 16599, signal 678641/788082 (executing program) 2021/03/04 10:17:03 fetching corpus: 16649, signal 678997/788485 (executing program) 2021/03/04 10:17:03 fetching corpus: 16699, signal 679404/788861 (executing program) 2021/03/04 10:17:03 fetching corpus: 16749, signal 679910/789280 (executing program) 2021/03/04 10:17:04 fetching corpus: 16799, signal 680201/789659 (executing program) 2021/03/04 10:17:04 fetching corpus: 16849, signal 681044/790104 (executing program) 2021/03/04 10:17:04 fetching corpus: 16899, signal 681414/790462 (executing program) 2021/03/04 10:17:04 fetching corpus: 16949, signal 681662/790788 (executing program) 2021/03/04 10:17:04 fetching corpus: 16999, signal 682016/791179 (executing program) 2021/03/04 10:17:04 fetching corpus: 17049, signal 682811/791616 (executing program) 2021/03/04 10:17:05 fetching corpus: 17099, signal 683117/791978 (executing program) 2021/03/04 10:17:05 fetching corpus: 17149, signal 683564/792371 (executing program) 2021/03/04 10:17:05 fetching corpus: 17199, signal 684139/792803 (executing program) 2021/03/04 10:17:06 fetching corpus: 17249, signal 684826/793205 (executing program) 2021/03/04 10:17:06 fetching corpus: 17299, signal 685526/793627 (executing program) 2021/03/04 10:17:06 fetching corpus: 17349, signal 686562/794059 (executing program) 2021/03/04 10:17:06 fetching corpus: 17399, signal 687443/794453 (executing program) 2021/03/04 10:17:06 fetching corpus: 17449, signal 688001/794846 (executing program) 2021/03/04 10:17:07 fetching corpus: 17499, signal 688821/795284 (executing program) 2021/03/04 10:17:07 fetching corpus: 17549, signal 689418/795700 (executing program) 2021/03/04 10:17:07 fetching corpus: 17599, signal 689719/796021 (executing program) 2021/03/04 10:17:07 fetching corpus: 17649, signal 690566/796458 (executing program) 2021/03/04 10:17:07 fetching corpus: 17699, signal 690913/796792 (executing program) 2021/03/04 10:17:08 fetching corpus: 17749, signal 691464/797165 (executing program) 2021/03/04 10:17:08 fetching corpus: 17799, signal 692289/797554 (executing program) 2021/03/04 10:17:08 fetching corpus: 17849, signal 692644/797869 (executing program) 2021/03/04 10:17:08 fetching corpus: 17899, signal 693135/798214 (executing program) 2021/03/04 10:17:08 fetching corpus: 17949, signal 693647/798559 (executing program) 2021/03/04 10:17:08 fetching corpus: 17999, signal 694253/798900 (executing program) 2021/03/04 10:17:09 fetching corpus: 18049, signal 694770/799263 (executing program) 2021/03/04 10:17:09 fetching corpus: 18099, signal 695655/799673 (executing program) 2021/03/04 10:17:09 fetching corpus: 18149, signal 697101/800089 (executing program) 2021/03/04 10:17:09 fetching corpus: 18199, signal 697609/800438 (executing program) 2021/03/04 10:17:09 fetching corpus: 18249, signal 697893/800745 (executing program) 2021/03/04 10:17:10 fetching corpus: 18299, signal 698529/801115 (executing program) 2021/03/04 10:17:10 fetching corpus: 18349, signal 698949/801431 (executing program) 2021/03/04 10:17:10 fetching corpus: 18399, signal 699667/801783 (executing program) 2021/03/04 10:17:10 fetching corpus: 18449, signal 700247/802128 (executing program) 2021/03/04 10:17:10 fetching corpus: 18499, signal 700688/802414 (executing program) 2021/03/04 10:17:11 fetching corpus: 18549, signal 701103/802746 (executing program) 2021/03/04 10:17:11 fetching corpus: 18599, signal 701688/803090 (executing program) 2021/03/04 10:17:11 fetching corpus: 18649, signal 701981/803397 (executing program) 2021/03/04 10:17:11 fetching corpus: 18699, signal 702596/803703 (executing program) 2021/03/04 10:17:11 fetching corpus: 18749, signal 703195/804019 (executing program) 2021/03/04 10:17:11 fetching corpus: 18799, signal 703790/804345 (executing program) 2021/03/04 10:17:12 fetching corpus: 18849, signal 704168/804619 (executing program) 2021/03/04 10:17:12 fetching corpus: 18899, signal 704650/804938 (executing program) 2021/03/04 10:17:12 fetching corpus: 18949, signal 705108/805236 (executing program) 2021/03/04 10:17:12 fetching corpus: 18999, signal 705636/805537 (executing program) 2021/03/04 10:17:12 fetching corpus: 19049, signal 705999/805806 (executing program) 2021/03/04 10:17:13 fetching corpus: 19099, signal 706514/806123 (executing program) 2021/03/04 10:17:13 fetching corpus: 19149, signal 707143/806445 (executing program) 2021/03/04 10:17:13 fetching corpus: 19199, signal 708035/806747 (executing program) 2021/03/04 10:17:13 fetching corpus: 19249, signal 708443/807015 (executing program) 2021/03/04 10:17:13 fetching corpus: 19299, signal 709090/807306 (executing program) 2021/03/04 10:17:13 fetching corpus: 19349, signal 709598/807634 (executing program) 2021/03/04 10:17:14 fetching corpus: 19399, signal 710351/807922 (executing program) 2021/03/04 10:17:14 fetching corpus: 19449, signal 710777/808178 (executing program) 2021/03/04 10:17:14 fetching corpus: 19499, signal 711224/808437 (executing program) 2021/03/04 10:17:14 fetching corpus: 19549, signal 711546/808693 (executing program) 2021/03/04 10:17:15 fetching corpus: 19599, signal 711862/808956 (executing program) 2021/03/04 10:17:15 fetching corpus: 19649, signal 712379/809225 (executing program) 2021/03/04 10:17:15 fetching corpus: 19699, signal 713208/809490 (executing program) 2021/03/04 10:17:15 fetching corpus: 19749, signal 713733/809753 (executing program) 2021/03/04 10:17:16 fetching corpus: 19799, signal 714049/809996 (executing program) 2021/03/04 10:17:16 fetching corpus: 19849, signal 714612/810257 (executing program) 2021/03/04 10:17:16 fetching corpus: 19899, signal 715556/810529 (executing program) 2021/03/04 10:17:16 fetching corpus: 19949, signal 715930/810763 (executing program) 2021/03/04 10:17:16 fetching corpus: 19999, signal 716329/811013 (executing program) 2021/03/04 10:17:17 fetching corpus: 20049, signal 716574/811259 (executing program) 2021/03/04 10:17:17 fetching corpus: 20099, signal 716923/811492 (executing program) 2021/03/04 10:17:17 fetching corpus: 20149, signal 717698/811734 (executing program) 2021/03/04 10:17:17 fetching corpus: 20199, signal 717981/811958 (executing program) 2021/03/04 10:17:17 fetching corpus: 20249, signal 718572/812201 (executing program) 2021/03/04 10:17:18 fetching corpus: 20299, signal 718815/812212 (executing program) 2021/03/04 10:17:18 fetching corpus: 20349, signal 719134/812212 (executing program) 2021/03/04 10:17:18 fetching corpus: 20399, signal 719488/812212 (executing program) 2021/03/04 10:17:18 fetching corpus: 20449, signal 719840/812212 (executing program) 2021/03/04 10:17:18 fetching corpus: 20499, signal 720364/812212 (executing program) 2021/03/04 10:17:18 fetching corpus: 20549, signal 720914/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20599, signal 721092/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20649, signal 721629/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20699, signal 721953/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20749, signal 722197/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20799, signal 722515/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20849, signal 723537/812212 (executing program) 2021/03/04 10:17:19 fetching corpus: 20899, signal 723873/812212 (executing program) 2021/03/04 10:17:20 fetching corpus: 20949, signal 724552/812212 (executing program) 2021/03/04 10:17:20 fetching corpus: 20999, signal 724916/812212 (executing program) 2021/03/04 10:17:20 fetching corpus: 21049, signal 725156/812212 (executing program) 2021/03/04 10:17:20 fetching corpus: 21099, signal 725578/812212 (executing program) 2021/03/04 10:17:21 fetching corpus: 21149, signal 726028/812212 (executing program) 2021/03/04 10:17:21 fetching corpus: 21199, signal 726392/812270 (executing program) 2021/03/04 10:17:21 fetching corpus: 21249, signal 726695/812270 (executing program) 2021/03/04 10:17:21 fetching corpus: 21299, signal 727237/812352 (executing program) 2021/03/04 10:17:21 fetching corpus: 21349, signal 727516/812352 (executing program) 2021/03/04 10:17:22 fetching corpus: 21399, signal 727829/812352 (executing program) 2021/03/04 10:17:22 fetching corpus: 21449, signal 728133/812353 (executing program) 2021/03/04 10:17:22 fetching corpus: 21499, signal 728803/812353 (executing program) 2021/03/04 10:17:22 fetching corpus: 21549, signal 729051/812353 (executing program) 2021/03/04 10:17:22 fetching corpus: 21599, signal 729726/812353 (executing program) 2021/03/04 10:17:23 fetching corpus: 21649, signal 730149/812353 (executing program) 2021/03/04 10:17:23 fetching corpus: 21699, signal 730647/812353 (executing program) 2021/03/04 10:17:23 fetching corpus: 21749, signal 731242/812353 (executing program) 2021/03/04 10:17:23 fetching corpus: 21799, signal 732025/812353 (executing program) 2021/03/04 10:17:23 fetching corpus: 21849, signal 732977/812353 (executing program) 2021/03/04 10:17:24 fetching corpus: 21899, signal 733593/812353 (executing program) 2021/03/04 10:17:24 fetching corpus: 21949, signal 733906/812353 (executing program) 2021/03/04 10:17:24 fetching corpus: 21999, signal 734269/812353 (executing program) 2021/03/04 10:17:24 fetching corpus: 22049, signal 734546/812353 (executing program) 2021/03/04 10:17:24 fetching corpus: 22099, signal 735070/812354 (executing program) 2021/03/04 10:17:24 fetching corpus: 22149, signal 735709/812354 (executing program) 2021/03/04 10:17:25 fetching corpus: 22199, signal 736152/812354 (executing program) 2021/03/04 10:17:25 fetching corpus: 22249, signal 736525/812354 (executing program) 2021/03/04 10:17:25 fetching corpus: 22299, signal 736838/812354 (executing program) 2021/03/04 10:17:25 fetching corpus: 22349, signal 737259/812354 (executing program) 2021/03/04 10:17:26 fetching corpus: 22399, signal 737709/812354 (executing program) 2021/03/04 10:17:26 fetching corpus: 22449, signal 737961/812354 (executing program) 2021/03/04 10:17:26 fetching corpus: 22499, signal 738505/812354 (executing program) 2021/03/04 10:17:26 fetching corpus: 22549, signal 738875/812354 (executing program) 2021/03/04 10:17:26 fetching corpus: 22599, signal 739321/812354 (executing program) 2021/03/04 10:17:27 fetching corpus: 22649, signal 739618/812354 (executing program) 2021/03/04 10:17:27 fetching corpus: 22699, signal 739975/812354 (executing program) 2021/03/04 10:17:27 fetching corpus: 22749, signal 740567/812354 (executing program) 2021/03/04 10:17:27 fetching corpus: 22799, signal 741219/812354 (executing program) 2021/03/04 10:17:28 fetching corpus: 22849, signal 742475/812354 (executing program) 2021/03/04 10:17:28 fetching corpus: 22899, signal 742886/812354 (executing program) 2021/03/04 10:17:28 fetching corpus: 22949, signal 743069/812354 (executing program) 2021/03/04 10:17:28 fetching corpus: 22999, signal 743481/812354 (executing program) 2021/03/04 10:17:28 fetching corpus: 23049, signal 743892/812354 (executing program) 2021/03/04 10:17:29 fetching corpus: 23099, signal 744181/812355 (executing program) 2021/03/04 10:17:29 fetching corpus: 23149, signal 744716/812355 (executing program) 2021/03/04 10:17:29 fetching corpus: 23199, signal 745484/812355 (executing program) 2021/03/04 10:17:29 fetching corpus: 23249, signal 745711/812355 (executing program) 2021/03/04 10:17:29 fetching corpus: 23299, signal 746028/812355 (executing program) 2021/03/04 10:17:29 fetching corpus: 23349, signal 746491/812355 (executing program) 2021/03/04 10:17:30 fetching corpus: 23399, signal 746766/812355 (executing program) 2021/03/04 10:17:30 fetching corpus: 23407, signal 746790/812355 (executing program) 2021/03/04 10:17:30 fetching corpus: 23407, signal 746790/812355 (executing program) 2021/03/04 10:17:31 starting 6 fuzzer processes 10:17:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 10:17:32 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000000880)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:17:32 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000008c0)='tasks\x00', 0x2, 0x0) waitid(0x1, 0x0, &(0x7f0000000100), 0x4, &(0x7f0000000180)) 10:17:32 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000200)='%', 0x1, 0x0) 10:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 10:17:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0x39c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3975db3a81659da167d60c10d3ac242349795e21b3052d895b850d0e8a93a891"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x640, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "53fb11fc4edb10e73e05af44378be190db7f34a85b54b9990a4e7614387d54b5"}, @WGPEER_A_ALLOWEDIPS={0x618, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x38}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010101}}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6d3baf15d9b78e9bac5e2f5980d5fb56e9d7873755a50ae8617e3612571b4946"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59405d7bdaed3d1beeda9e87c662ba64407bc1813fa927cc29fb992ea619fd52"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04e73c8a682047d556e7523210af858297a5b847646ab1696e012f31c4a5a487"}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc2= 0). [ 177.874528][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.885184][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.898737][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.909501][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.911624][ T9796] EXT4-fs warning (device loop1): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 177.919574][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.919600][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.921195][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.975238][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.986585][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.000015][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.009694][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.021834][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.031553][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.040707][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.059024][ T8512] device veth0_macvtap entered promiscuous mode [ 178.076670][ T9796] EXT4-fs (loop1): mount failed [ 178.083518][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.094771][ T861] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.129610][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.140073][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.150889][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.164953][ T861] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.178157][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.204476][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.215680][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.227176][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.241027][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.255117][ T8512] device veth1_macvtap entered promiscuous mode [ 178.278993][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.296612][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.313855][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:17:44 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000000880)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 178.345565][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.400096][ T8442] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.413787][ T129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.423180][ T8442] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.444834][ T129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.453941][ T8442] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.473205][ T8442] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.521557][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.521782][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.576888][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.585402][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.612888][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.633326][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.645103][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.657580][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.671462][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.688559][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.690031][ T9841] loop1: detected capacity change from 0 to 4096 [ 178.704072][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.724751][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.727674][ T9841] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). [ 178.740618][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.768092][ T9841] EXT4-fs warning (device loop1): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 178.770386][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.802162][ T9841] EXT4-fs (loop1): mount failed [ 178.811659][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.827958][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.875202][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.913468][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.967558][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.000334][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:17:44 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000000880)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 179.015906][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.029768][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.042533][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.055211][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.078985][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.094480][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.106451][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.118795][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.131476][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.145668][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.165568][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.186666][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.205637][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.220805][ T161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.231733][ T8512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.252094][ T161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.255824][ T8512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.287327][ T8512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.308333][ T8512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.332846][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.356941][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.365077][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.480175][ T9877] loop1: detected capacity change from 0 to 4096 [ 179.515894][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.524146][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.540546][ T58] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.554276][ T9881] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 10:17:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 10:17:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 179.703190][ T9877] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). [ 179.729357][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.756341][ T9877] EXT4-fs warning (device loop1): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 179.793379][ T9877] EXT4-fs (loop1): mount failed [ 179.800046][ T161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:17:45 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x400) [ 179.873816][ T161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.917039][ T9902] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem [ 179.941355][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:17:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x9, 0x4) 10:17:45 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) [ 180.041411][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:17:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000000880)="2719c0d901", 0x5, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 180.098544][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.166439][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000001940)={'batadv_slave_0\x00'}) 10:17:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000001940)={'batadv_slave_0\x00'}) 10:17:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 180.248321][ T9918] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=none,decodes=none:owns=io+mem [ 180.330163][ T9920] loop1: detected capacity change from 0 to 4096 [ 180.396273][ T9920] Quota error (device loop1): v2_read_file_info: Free block number too big (0 >= 0). [ 180.426420][ T9920] EXT4-fs warning (device loop1): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 180.442609][ T9920] EXT4-fs (loop1): mount failed 10:17:46 executing program 5: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) syz_open_dev$rtc(&(0x7f00000005c0)='/dev/rtc#\x00', 0x0, 0x2a000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x8000) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 10:17:46 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2002, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'decodes', ' ', 'none'}, 0xd) 10:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0x39c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @loopback, 0x400}}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3975db3a81659da167d60c10d3ac242349795e21b3052d895b850d0e8a93a891"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x4, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x640, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "53fb11fc4edb10e73e05af44378be190db7f34a85b54b9990a4e7614387d54b5"}, @WGPEER_A_ALLOWEDIPS={0x618, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1f, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6d3baf15d9b78e9bac5e2f5980d5fb56e9d7873755a50ae8617e3612571b4946"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "59405d7bdaed3d1beeda9e87c662ba64407bc1813fa927cc29fb992ea619fd52"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04e73c8a682047d556e7523210af858297a5b847646ab1696e012f31c4a5a487"}, @WGPEER_A_ALLOWEDIPS={0x24, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in, 0xc) [ 182.426082][ T9751] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:17:48 executing program 1: syz_open_dev$hidraw(&(0x7f0000005300)='/dev/hidraw#\x00', 0x0, 0x280002) [ 182.606000][ T9617] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 182.666118][ T9751] usb 5-1: Using ep0 maxpacket: 32 [ 182.742230][ T9731] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 182.875988][ T9751] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 182.876231][ T9617] usb 1-1: Using ep0 maxpacket: 32 [ 183.066211][ T9731] usb 4-1: not running at top speed; connect to a high speed hub [ 183.076179][ T9617] usb 1-1: unable to get BOS descriptor or descriptor too short [ 183.103708][ T9751] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 183.119062][ T9751] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.143725][ T9751] usb 5-1: Product: syz [ 183.149574][ T9751] usb 5-1: Manufacturer: syz [ 183.154909][ T9751] usb 5-1: SerialNumber: syz [ 183.161532][ T9731] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 183.166212][ T9617] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.230654][ T9751] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 183.336129][ T9731] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.355835][ T9731] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.366046][ T9731] usb 4-1: Product: syz [ 183.370493][ T9731] usb 4-1: Manufacturer: syz [ 183.378136][ T9731] usb 4-1: SerialNumber: syz [ 183.393527][ T9617] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 183.407249][ T9617] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.436580][ T9617] usb 1-1: Product: syz [ 183.437650][ T9731] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 183.449661][ T9617] usb 1-1: Manufacturer: syz [ 183.455062][ T9617] usb 1-1: SerialNumber: syz [ 183.480161][ T9727] usb 5-1: USB disconnect, device number 2 [ 183.518362][ T9617] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 183.660796][ T9731] usb 4-1: USB disconnect, device number 2 [ 183.737528][ T9617] usb 1-1: USB disconnect, device number 2 [ 184.236144][ T9751] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 184.468748][ T9617] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 184.476001][ T9751] usb 5-1: Using ep0 maxpacket: 32 [ 184.515961][ T9731] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 184.675997][ T9751] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 184.755939][ T9731] usb 1-1: Using ep0 maxpacket: 32 [ 184.818127][ T9617] usb 4-1: not running at top speed; connect to a high speed hub [ 184.846028][ T9751] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 184.855577][ T9751] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.865367][ T9751] usb 5-1: Product: syz [ 184.870700][ T9751] usb 5-1: Manufacturer: syz [ 184.875612][ T9751] usb 5-1: SerialNumber: syz [ 184.907250][ T9617] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.916115][ T9731] usb 1-1: unable to get BOS descriptor or descriptor too short [ 184.935367][ T9751] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 185.036455][ T9731] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:17:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8995, &(0x7f0000000000)={'wpan0\x00'}) 10:17:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8935, 0x0) 10:17:50 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000840)) 10:17:50 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 185.114310][ T9751] usb 5-1: USB disconnect, device number 3 [ 185.146115][ T9617] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.159016][ T9617] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.204927][ T9617] usb 4-1: Product: syz [ 185.223572][ T9617] usb 4-1: Manufacturer: syz [ 185.243385][ T9617] usb 4-1: SerialNumber: syz 10:17:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) 10:17:51 executing program 5: getresgid(&(0x7f0000000140), &(0x7f0000000180), 0x0) [ 185.256030][ T9731] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 185.281623][ T9731] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:17:51 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x2040c1) [ 185.318855][ T9617] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 185.334079][ T9731] usb 1-1: Product: syz [ 185.353593][ T9731] usb 1-1: Manufacturer: syz [ 185.368388][ T9731] usb 1-1: SerialNumber: syz [ 185.426649][ T9731] usb 1-1: can't set config #1, error -71 [ 185.437899][ T9731] usb 1-1: USB disconnect, device number 3 10:17:51 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x6, 0x8, 0x0, 0x0) 10:17:51 executing program 1: r0 = socket(0xa, 0x3, 0x7f) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xf0ff7f) 10:17:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x118}}, 0x0) [ 185.489361][ T9751] usb 4-1: USB disconnect, device number 3 10:17:51 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$netlink(r0, 0x29, 0x0, 0x0, 0x0) 10:17:51 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') [ 185.626298][ T36] audit: type=1326 audit(1614853071.331:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10117 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 10:17:51 executing program 1: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:17:51 executing program 4: ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x400}]}) 10:17:51 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 10:17:51 executing program 3: socket$inet6(0xa, 0x5, 0x2) 10:17:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 10:17:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x3f, 0x9}]}) 10:17:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000811) 10:17:51 executing program 2: r0 = socket(0x18, 0x0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x161) 10:17:51 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 186.002226][ T36] audit: type=1326 audit(1614853071.711:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10155 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 10:17:51 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x6, 0x0) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) r1 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x6, 0x0) read$FUSE(r1, &(0x7f0000000fc0)={0x2020}, 0x2020) 10:17:51 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x40) 10:17:51 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:17:51 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 10:17:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8927, &(0x7f0000000000)={'wpan0\x00'}) 10:17:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x60048844) 10:17:52 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7fff]}, 0x8}) 10:17:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8990, &(0x7f0000000000)={'wpan0\x00'}) 10:17:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x19, 0x0, &(0x7f0000000580)) 10:17:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/123, 0x7b}], 0x3}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005080)='batadv\x00', r0) 10:17:52 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 10:17:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x41241, 0x0) 10:17:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x25, 0x0, &(0x7f0000000580)) 10:17:52 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00', 0xffffffffffffffff) 10:17:52 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, &(0x7f00000001c0)=@generic, &(0x7f0000000240)=0x80) 10:17:52 executing program 3: r0 = socket(0xa, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 10:17:52 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$netlink(r0, 0x88, 0x0, 0x0, 0x0) 10:17:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8946, &(0x7f0000000000)={'wpan0\x00'}) 10:17:52 executing program 0: rt_sigaction(0x10, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 10:17:52 executing program 5: getresgid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 10:17:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x800007, 0x10, r0, 0x0) 10:17:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005080)='batadv\x00', r0) 10:17:52 executing program 1: syz_open_dev$hiddev(&(0x7f0000000300)='/dev/usb/hiddev#\x00', 0x0, 0x0) 10:17:52 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000080)={0x2, 0x2, 0x7}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r0, 0x6, 0x7, r0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x1, 0xffffffffffffffff, 0x7ff, 0x80000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x202040, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000180)={0x81, 0x3}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000200)=0x1) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000240)=0x2) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f00000003c0)=0x6a) r4 = syz_io_uring_complete(0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x20000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x400, 0x2, 0x7f, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000580)) 10:17:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80087601, &(0x7f0000000000)={'wpan0\x00'}) 10:17:52 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:17:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8942, &(0x7f0000000000)={'wpan0\x00'}) 10:17:52 executing program 4: r0 = socket(0xa, 0x3, 0x7f) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r0) 10:17:52 executing program 1: request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 10:17:52 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:17:52 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$netlink(r0, 0x11, 0x0, 0x0, 0x0) 10:17:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, 0x0) 10:17:52 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x4044844) 10:17:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 10:17:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8994, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x891d, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x3f, 0x0, 0x9}]}) 10:17:53 executing program 5: add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 10:17:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x22, 0x0, &(0x7f0000000580)) 10:17:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc020660b, 0x0) 10:17:53 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1}, 0x0) [ 187.596771][ T36] audit: type=1326 audit(1614853073.311:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10251 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 10:17:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40086602, 0x0) 10:17:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x9}]}) 10:17:53 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/66, 0x42}], 0x300}, 0x0) 10:17:53 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 10:17:53 executing program 5: r0 = socket(0xa, 0x2, 0x0) bind$netlink(r0, 0x0, 0x0) 10:17:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 1: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, 0x0) 10:17:53 executing program 4: pselect6(0x40, &(0x7f00000000c0)={0x1000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0x80000001, 0x8001}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1740, 0xa5, 0x45, 0x9}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 10:17:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x23, 0x0, &(0x7f0000000580)) 10:17:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_OFF(r0, 0x7006) 10:17:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) 10:17:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5450, 0x0) 10:17:53 executing program 1: r0 = socket(0xa, 0x3, 0x7f) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00'}) 10:17:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89b1, &(0x7f0000000000)={'wpan0\x00'}) 10:17:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000000)={'wpan0\x00'}) 10:17:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE_ASSOC_RESP={0x10, 0x80, [@challenge={0x10, 0x1}, @ext_channel_switch={0x3c, 0x4}, @erp={0x2a, 0x1}]}]}, 0x2c}}, 0x0) 10:17:54 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 10:17:54 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x3}, 0x0) 10:17:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x30}, 0x0) 10:17:54 executing program 5: read$hidraw(0xffffffffffffffff, 0x0, 0x0) 10:17:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8914, &(0x7f0000000000)={'wpan0\x00'}) 10:17:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 10:17:54 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x0, 0x2, 0xb6, 0xff, 0x90}, 0x51, &(0x7f0000000100)={0x5, 0xf, 0x51, 0x2, [@generic={0x49, 0x10, 0xa, "d9ac8ca84eb96638605c964ee93a9d197e0c41ea9d67fe718a32f5b18bb484e367c7b4acf0f62e44207adff639e545e3f7fd555edbf954e48d583a92442d54cad2d614aae00e"}, @ptm_cap={0x3}]}, 0x1, [{0x0, 0x0}]}) 10:17:54 executing program 2: r0 = socket(0x1e, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) 10:17:54 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x1) 10:17:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x17, 0x0, &(0x7f0000000580)) 10:17:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x400}]}) 10:17:54 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 189.195954][ T9617] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 189.446015][ T9727] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 189.460886][ T9617] usb 5-1: Using ep0 maxpacket: 32 [ 189.676311][ T9617] usb 5-1: config 0 has no interfaces? [ 189.755911][ T9727] usb 2-1: Using ep0 maxpacket: 8 [ 189.896317][ T9727] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 189.946155][ T9617] usb 5-1: string descriptor 0 read error: -22 [ 189.953220][ T9617] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.964438][ T9617] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.979107][ T9617] usb 5-1: config 0 descriptor?? [ 190.196199][ T9727] usb 2-1: string descriptor 0 read error: -22 [ 190.202904][ T9727] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 190.213630][ T9727] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.252526][ T58] usb 5-1: USB disconnect, device number 4 [ 190.277934][T10330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.297465][ T9727] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 190.506438][ T9554] usb 2-1: USB disconnect, device number 2 [ 191.025850][ T58] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 191.296035][ T58] usb 5-1: Using ep0 maxpacket: 32 [ 191.302021][ T9727] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 191.497599][ T58] usb 5-1: config 0 has no interfaces? [ 191.546207][ T9727] usb 2-1: Using ep0 maxpacket: 8 [ 191.706106][ T9727] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.796099][ T58] usb 5-1: string descriptor 0 read error: -22 [ 191.802522][ T58] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.814428][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.830377][ T58] usb 5-1: config 0 descriptor?? 10:17:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 10:17:57 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:17:57 executing program 2: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:17:57 executing program 3: r0 = socket(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:17:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 191.885918][ T58] usb 5-1: can't set config #0, error -71 [ 191.938943][ T58] usb 5-1: USB disconnect, device number 5 10:17:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c, 0x13, 0x4}, 0x4c}}, 0x0) [ 191.996373][ T9727] usb 2-1: string descriptor 0 read error: -22 [ 192.003636][ T9727] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.060759][ T9727] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:17:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004f40)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:17:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x21, 0x0, &(0x7f0000000580)) 10:17:57 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) 10:17:57 executing program 3: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) [ 192.186022][ T9727] usb 2-1: can't set config #1, error -71 [ 192.214687][ T9727] usb 2-1: USB disconnect, device number 3 10:17:58 executing program 2: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:17:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18}, 0x18}}, 0x0) 10:17:58 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:17:58 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 10:17:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:17:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, 0x0) [ 192.696039][ T3855] usb 3-1: new full-speed USB device number 2 using dummy_hcd 10:17:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:17:58 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 10:17:58 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 10:17:58 executing program 3: syz_open_dev$hidraw(&(0x7f0000005300)='/dev/hidraw#\x00', 0x0, 0x0) 10:17:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:17:58 executing program 4: socket(0xa, 0x1, 0xa66) [ 193.125859][ T3855] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 193.137707][ T3855] usb 3-1: can't read configurations, error -71 [ 193.836931][ T3855] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 194.026647][ T3271] ieee802154 phy1 wpan1: encryption failed: -22 10:17:59 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:17:59 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:17:59 executing program 3: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:17:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x4, 0x0, &(0x7f0000000580)) 10:17:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x2c}}, 0x0) 10:17:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 194.337619][ T3855] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 194.345447][ T3855] usb 3-1: can't read configurations, error -71 10:18:00 executing program 1: rt_sigaction(0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 10:18:00 executing program 4: r0 = perf_event_open(&(0x7f0000000a00)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='\x00') 10:18:00 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280042, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000380)='gtp\x00', r0) [ 194.391127][ T3855] usb usb3-port1: attempt power cycle 10:18:00 executing program 5: r0 = socket(0x18, 0x0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:18:00 executing program 2: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) 10:18:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x202040, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, 0x0) 10:18:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@proc, 0xc) 10:18:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0) 10:18:00 executing program 4: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x56, &(0x7f0000000280)=@string={0x56, 0x3, "38e77de1b442c68d239b34e1ccbc6dfaf14fed53352a75a1db891d11a741a26879baede6c077cd6f6777d4e80677d64582e9a300cc0aafd85910534662aae66eac608a07d64255ef29a67f20f505ab531edf7e3e"}}]}) 10:18:00 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 10:18:00 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000012c0)={'batadv_slave_1\x00'}) [ 195.035884][ T9554] usb 5-1: new full-speed USB device number 6 using dummy_hcd 10:18:00 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x3000}, 0x0) 10:18:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0) 10:18:00 executing program 2: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) write$eventfd(0xffffffffffffffff, 0x0, 0x0) 10:18:00 executing program 5: rt_sigaction(0x10, 0x0, 0x0, 0x8, &(0x7f0000000300)) 10:18:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8981, 0x0) 10:18:01 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000200)={0x0, "6e7ce0ba848ac8b82b35f16fe590fd87d7491241d5e02b3bca3bc980378f283fd4d1b38786ba363c437e31bc10932049ecf586b75dc4d40e0d1774274b026aac"}, 0x48, 0xfffffffffffffffa) 10:18:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8948, &(0x7f0000000000)={'wpan0\x00'}) 10:18:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0) 10:18:01 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) [ 195.396340][ T9554] usb 5-1: config 1 interface 0 altsetting 31 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 195.439141][ T9554] usb 5-1: config 1 interface 0 has no altsetting 0 [ 195.506168][ T9554] usb 5-1: language id specifier not provided by device, defaulting to English [ 195.676303][ T9554] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.697114][ T9554] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.720319][ T9554] usb 5-1: Product: syz [ 195.724672][ T9554] usb 5-1: Manufacturer: 䊴跆鬣볌舘俱叭⨵ꅵ觛ᄝ䆧梢멹矀濍睧眆䗖£ૌၙ䙓ꩢ滦悬ފ䋖꘩ⁿ׵厫㹾 [ 195.750263][ T9554] usb 5-1: SerialNumber: syz [ 195.805829][ T9554] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 196.002053][ T9554] usb 5-1: USB disconnect, device number 6 [ 196.795915][ T3855] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 197.195924][ T3855] usb 5-1: config 1 interface 0 altsetting 31 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 197.210161][ T3855] usb 5-1: config 1 interface 0 has no altsetting 0 [ 197.277773][ T3855] usb 5-1: language id specifier not provided by device, defaulting to English [ 197.426056][ T3855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.436279][ T3855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.444304][ T3855] usb 5-1: Product: syz [ 197.449363][ T3855] usb 5-1: Manufacturer: 䊴跆鬣볌舘俱叭⨵ꅵ觛ᄝ䆧梢멹矀濍睧眆䗖£ૌၙ䙓ꩢ滦悬ފ䋖꘩ⁿ׵厫㹾 [ 197.465291][ T3855] usb 5-1: SerialNumber: syz [ 197.507204][ T3855] cdc_ether: probe of 5-1:1.0 failed with error -22 10:18:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc0189436, &(0x7f0000000000)={'wpan0\x00'}) 10:18:03 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "6e7ce0ba848ac8b82b35f16fe590fd87d7491241d5e02b3bca3bc980378f283fd4d1b38786ba363c437e31bc10932049ecf586b75dc4d40e0d1774274b026aac"}, 0x48, 0xfffffffffffffffa) 10:18:03 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:18:03 executing program 5: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x77359400}, 0x0) 10:18:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8931, &(0x7f0000000000)={'wpan0\x00'}) 10:18:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0) [ 197.711766][ T9731] usb 5-1: USB disconnect, device number 7 10:18:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:18:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8920, &(0x7f0000000000)={'wpan0\x00'}) 10:18:03 executing program 2: r0 = socket(0xa, 0x3, 0x7f) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 10:18:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5450, 0x0) 10:18:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 10:18:03 executing program 4: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x400}]}) 10:18:03 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:18:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 10:18:03 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:18:03 executing program 4: syz_usb_connect$hid(0x365b67d7f605639, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cb, 0x81a7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:18:03 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x20000811) 10:18:04 executing program 0: r0 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r0, 0x0, 0x0) 10:18:04 executing program 5: r0 = socket(0x1, 0x80001, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:18:04 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) [ 198.595897][ T9554] usb 4-1: new full-speed USB device number 4 using dummy_hcd 10:18:04 executing program 2: setresuid(0x0, 0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:18:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:18:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x7ffff000}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) 10:18:04 executing program 1: socket$inet6(0xa, 0x5, 0x0) 10:18:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0xfb0d}, 0x0) [ 198.966186][ T9554] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:18:04 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockname(r0, 0x0, &(0x7f0000000240)) [ 199.156362][ T9554] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.181292][ T9554] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.222898][ T9554] usb 4-1: Product: syz [ 199.237411][ T9554] usb 4-1: Manufacturer: syz [ 199.248405][ T9554] usb 4-1: SerialNumber: syz [ 199.287350][T10583] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.307162][ T9554] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 199.434476][ T9731] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 199.549757][ T9554] usb 4-1: USB disconnect, device number 4 [ 199.675983][ T9731] usb 3-1: Using ep0 maxpacket: 32 [ 199.835999][ T9731] usb 3-1: unable to get BOS descriptor or descriptor too short [ 199.916077][ T9731] usb 3-1: config 0 has no interfaces? [ 200.156326][ T9731] usb 3-1: string descriptor 0 read error: -22 [ 200.162661][ T9731] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.173359][ T9731] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.191155][ T9731] usb 3-1: config 0 descriptor?? [ 200.335881][ T3855] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 200.452409][ T9617] usb 3-1: USB disconnect, device number 5 [ 200.726219][ T3855] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.926071][ T3855] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.935348][ T3855] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.945315][ T3855] usb 4-1: Product: syz [ 200.950212][ T3855] usb 4-1: Manufacturer: syz [ 200.954953][ T3855] usb 4-1: SerialNumber: syz [ 200.976696][T10583] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 200.997059][ T3855] cdc_ether: probe of 4-1:1.0 failed with error -22 10:18:06 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:18:06 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x6cb, 0x81a7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 10:18:06 executing program 5: request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) [ 201.226570][ T9617] usb 4-1: USB disconnect, device number 5 10:18:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8992, &(0x7f0000000000)={'wpan0\x00'}) 10:18:06 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x2801}}]}) 10:18:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8921, &(0x7f0000000000)={'wpan0\x00'}) 10:18:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 10:18:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:18:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4b49, 0x0) 10:18:07 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 10:18:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x202040, 0x0) 10:18:07 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x24, 0x0, &(0x7f0000000580)) [ 201.615956][ T9727] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 201.625845][ T9554] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 201.715839][ T9751] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 201.875845][ T9554] usb 1-1: Using ep0 maxpacket: 32 [ 201.875872][ T9727] usb 2-1: Using ep0 maxpacket: 32 [ 202.075999][ T9554] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 202.097527][ T9751] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 202.116434][ T9727] usb 2-1: config 0 has no interfaces? [ 202.245997][ T9554] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 202.255513][ T9554] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.266325][ T9751] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.277840][ T9554] usb 1-1: Product: syz [ 202.283889][ T9751] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.293527][ T9554] usb 1-1: Manufacturer: syz [ 202.298852][ T9554] usb 1-1: SerialNumber: syz [ 202.304166][ T9751] usb 4-1: Product: syz [ 202.308561][ T9751] usb 4-1: Manufacturer: syz [ 202.313199][ T9751] usb 4-1: SerialNumber: syz [ 202.316396][ T9727] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.344809][ T9727] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.356514][T10665] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.366932][ T9554] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 202.376408][ T9727] usb 2-1: Product: syz [ 202.397399][ T9751] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 202.397885][ T9727] usb 2-1: Manufacturer: ⠁ [ 202.434268][ T9727] usb 2-1: SerialNumber: syz [ 202.468133][ T9727] usb 2-1: config 0 descriptor?? [ 202.565613][ T9727] usb 1-1: USB disconnect, device number 4 [ 202.651718][ T9751] usb 4-1: USB disconnect, device number 6 [ 202.710685][ T9617] usb 2-1: USB disconnect, device number 4 10:18:08 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x2, 0xffffffffffffffff) [ 203.335883][ T9751] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 203.497758][ T9617] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 203.585896][ T9751] usb 1-1: Using ep0 maxpacket: 32 [ 203.755792][ T9617] usb 2-1: Using ep0 maxpacket: 32 [ 203.785950][ T9751] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 203.955899][ T9751] usb 1-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 203.965280][ T9751] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.975506][ T9751] usb 1-1: Product: syz [ 203.980455][ T9751] usb 1-1: Manufacturer: syz [ 203.986683][ T9751] usb 1-1: SerialNumber: syz [ 203.996398][ T9617] usb 2-1: config 0 has no interfaces? [ 204.028470][ T9751] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 204.186077][ T9617] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.195513][ T9617] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.205860][ T9617] usb 2-1: Product: syz [ 204.211204][ T9617] usb 2-1: Manufacturer: ⠁ [ 204.218183][ T9617] usb 2-1: SerialNumber: syz [ 204.225103][ T9617] usb 2-1: config 0 descriptor?? 10:18:10 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 10:18:10 executing program 2: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 10:18:10 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) [ 204.254568][ T58] usb 1-1: USB disconnect, device number 5 10:18:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8930, &(0x7f0000000000)={'wpan0\x00'}) 10:18:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8982, 0x0) 10:18:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14"], 0x3c}}, 0x0) [ 204.367276][ T9751] usb 2-1: USB disconnect, device number 5 10:18:10 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109023e"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:18:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8971, &(0x7f0000000000)={'wpan0\x00'}) 10:18:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000140)=""/147, 0x93) 10:18:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x1c, 0x0, &(0x7f0000000580)) 10:18:10 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x11, 0x0, &(0x7f0000000580)) 10:18:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x579002, 0x0) [ 204.675815][ T9554] usb 4-1: new full-speed USB device number 7 using dummy_hcd 10:18:10 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x2, 0x0, &(0x7f0000000580)) 10:18:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000000000)={'wpan0\x00'}) [ 204.897299][ T58] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 205.046276][ T9554] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 205.155884][ T58] usb 3-1: Using ep0 maxpacket: 32 [ 205.236367][ T9554] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.249768][ T9554] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.265600][ T9554] usb 4-1: Product: syz [ 205.272928][ T9554] usb 4-1: Manufacturer: syz [ 205.287992][ T9554] usb 4-1: SerialNumber: syz [ 205.326346][ T58] usb 3-1: unable to get BOS descriptor or descriptor too short [ 205.326653][T10745] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 205.387712][ T9554] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 205.406385][ T58] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.449490][ T58] usb 3-1: config 0 has no interfaces? [ 205.608677][ T9751] usb 4-1: USB disconnect, device number 7 [ 205.636019][ T58] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.645221][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.656276][ T58] usb 3-1: Product: syz [ 205.661361][ T58] usb 3-1: Manufacturer: syz [ 205.667908][ T58] usb 3-1: SerialNumber: syz [ 205.675300][ T58] usb 3-1: config 0 descriptor?? [ 205.941180][ T58] usb 3-1: USB disconnect, device number 6 10:18:11 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:18:11 executing program 5: r0 = socket(0x18, 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1b0}}, 0x0) 10:18:11 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xd, 0x0, &(0x7f0000000580)) 10:18:11 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x80000001, 0x208000) [ 206.505992][ T58] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 206.725916][ T9617] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 206.906231][ T58] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 207.006059][ T9617] usb 3-1: Using ep0 maxpacket: 32 [ 207.106258][ T58] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.116765][ T58] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.125360][ T58] usb 4-1: Product: syz [ 207.132243][ T58] usb 4-1: Manufacturer: syz [ 207.137403][ T58] usb 4-1: SerialNumber: syz [ 207.176377][T10813] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.207276][ T9617] usb 3-1: unable to get BOS descriptor or descriptor too short [ 207.216576][ T58] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 207.296051][ T9617] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 207.307323][ T9617] usb 3-1: config 0 has no interfaces? [ 207.426605][ T9751] usb 4-1: USB disconnect, device number 8 [ 207.506088][ T9617] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.516247][ T9617] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.530401][ T9617] usb 3-1: Product: syz [ 207.535612][ T9617] usb 3-1: Manufacturer: syz [ 207.541954][ T9617] usb 3-1: SerialNumber: syz [ 207.553522][ T9617] usb 3-1: config 0 descriptor?? 10:18:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x6, 0x0, &(0x7f0000000580)) 10:18:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000000000)={'wpan0\x00'}) 10:18:13 executing program 5: socket(0x0, 0xa8a4b3169fc052f6, 0x0) 10:18:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x43d}, 0x14}}, 0x0) 10:18:13 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x183, 0x183, 0x4, [@array, @enum, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @array, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "f6"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "df"}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bf"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x1a0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x1a, &(0x7f0000000040)) [ 207.611358][ T9617] usb 3-1: can't set config #0, error -71 [ 207.633691][ T9617] usb 3-1: USB disconnect, device number 7 10:18:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 207.705172][T10849] ptrace attach of "/root/syz-executor.1"[10847] was attempted by "/root/syz-executor.1"[10849] 10:18:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 10:18:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000000000)={'wpan0\x00'}) 10:18:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8906, 0x0) 10:18:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x24040004) 10:18:13 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x8, 0xffffffffffffffff, 0x0) 10:18:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89b0, &(0x7f0000000000)={'wpan0\x00'}) 10:18:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8903, &(0x7f0000000000)={'wpan0\x00'}) 10:18:13 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x4c}, 0x4c}, 0x8}, 0x0) 10:18:13 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8c82, 0x0) 10:18:13 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x7]}, 0x8}) 10:18:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{}, {0x5}]}) 10:18:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{}]}) 10:18:13 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 10:18:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8941, &(0x7f0000000000)={'wpan0\x00'}) 10:18:14 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) 10:18:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 10:18:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x9}]}) 10:18:14 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x18, 0x0, &(0x7f0000000580)) 10:18:14 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 10:18:14 executing program 3: setregid(0x0, 0xee01) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setregid(0x0, r0) [ 208.559585][ T36] audit: type=1326 audit(1614853094.271:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10897 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 10:18:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, &(0x7f0000000000)={'wpan0\x00'}) 10:18:14 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:18:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xb, 0x0, &(0x7f0000000580)) 10:18:14 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:18:14 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, r0) 10:18:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 208.806127][ T9731] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 209.125975][ T9751] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 209.225964][ T9731] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 209.237292][ T9731] usb 2-1: can't read configurations, error -71 [ 209.385799][ T9751] usb 6-1: Using ep0 maxpacket: 32 [ 209.546110][ T9751] usb 6-1: unable to get BOS descriptor or descriptor too short [ 209.625927][ T9751] usb 6-1: config 0 has no interfaces? [ 209.786017][ T9751] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.795358][ T9751] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.803833][ T9751] usb 6-1: Product: syz [ 209.808418][ T9751] usb 6-1: Manufacturer: syz [ 209.814587][ T9751] usb 6-1: SerialNumber: syz [ 209.824966][ T9751] usb 6-1: config 0 descriptor?? [ 209.915811][ T9731] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 210.072382][ T58] usb 6-1: USB disconnect, device number 2 10:18:15 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x9, 0x0, &(0x7f0000000580)) 10:18:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x544}, 0x40) 10:18:15 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 10:18:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x300}, 0x0) 10:18:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x541b, 0x0) 10:18:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 210.346051][ T9731] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 210.346097][ T9731] usb 2-1: can't read configurations, error -71 10:18:16 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 210.410401][ T9731] usb usb2-port1: attempt power cycle [ 210.845785][ T9751] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 211.085818][ T9751] usb 6-1: Using ep0 maxpacket: 32 [ 211.245876][ T9751] usb 6-1: unable to get BOS descriptor or descriptor too short [ 211.325963][ T9751] usb 6-1: config 0 has no interfaces? [ 211.486122][ T9751] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.495459][ T9751] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.509540][ T9751] usb 6-1: Product: syz [ 211.513761][ T9751] usb 6-1: Manufacturer: syz [ 211.518732][ T9751] usb 6-1: SerialNumber: syz [ 211.528619][ T9751] usb 6-1: config 0 descriptor?? 10:18:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 10:18:17 executing program 4: socket$inet6(0xa, 0x80e, 0x0) 10:18:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 10:18:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8902, 0x0) 10:18:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x891f, &(0x7f0000000000)={'wpan0\x00'}) 10:18:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8937, &(0x7f0000000000)={'wpan0\x00'}) [ 211.773200][ T9617] usb 6-1: USB disconnect, device number 3 10:18:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001080)=0x3) 10:18:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108907, 0x0) 10:18:17 executing program 1: r0 = socket$netlink(0x2c, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 10:18:17 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000340)='rxrpc_s\x00', 0x0, 0x0) 10:18:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40049409, 0x0) 10:18:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 10:18:17 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40) 10:18:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x890d, 0x0) 10:18:17 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc03, 0x0) 10:18:17 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48d0) 10:18:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x28, &(0x7f00000001c0)={'tunl0\x00', @ifru_hwaddr=@multicast}}) 10:18:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5460, 0x0) 10:18:18 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) clock_gettime(0x2, &(0x7f0000000000)) 10:18:18 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 10:18:18 executing program 3: syz_io_uring_complete(0x0) syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) 10:18:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2c0cc1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 10:18:18 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, 0x0) 10:18:18 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 10:18:18 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:18:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108906, 0x0) 10:18:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8907, 0x0) 10:18:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, &(0x7f0000000580)) 10:18:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0xc0189436, 0x0) 10:18:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffb) 10:18:18 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:18:18 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x40) [ 212.915834][ T9617] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 212.976026][ T58] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 213.175946][ T9617] usb 4-1: Using ep0 maxpacket: 32 [ 213.235896][ T58] usb 3-1: Using ep0 maxpacket: 32 [ 213.295769][ T3855] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 213.376445][ T9617] usb 4-1: unable to get BOS descriptor or descriptor too short [ 213.457221][ T58] usb 3-1: config 0 has no interfaces? [ 213.463000][ T9617] usb 4-1: config 0 has no interfaces? [ 213.575837][ T3855] usb 5-1: Using ep0 maxpacket: 8 [ 213.645992][ T9617] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.655196][ T9617] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.663595][ T58] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.675052][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.684443][ T9617] usb 4-1: Product: syz [ 213.690481][ T58] usb 3-1: Product: syz [ 213.706159][ T3855] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 213.720143][ T58] usb 3-1: Manufacturer: syz [ 213.724905][ T9617] usb 4-1: Manufacturer: syz [ 213.732088][ T58] usb 3-1: SerialNumber: syz [ 213.738167][ T9617] usb 4-1: SerialNumber: syz [ 213.771104][ T58] usb 3-1: config 0 descriptor?? [ 213.778262][ T9617] usb 4-1: config 0 descriptor?? [ 213.905886][ T3855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.915523][ T3855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.956501][ T3855] usb 5-1: Product: syz [ 213.960907][ T3855] usb 5-1: Manufacturer: syz [ 213.966831][ T3855] usb 5-1: SerialNumber: syz [ 214.006438][T11049] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.017005][T11049] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.033165][ T58] usb 3-1: USB disconnect, device number 8 [ 214.036900][ T9751] usb 4-1: USB disconnect, device number 9 [ 214.040641][ T3855] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 214.266635][ T9731] usb 5-1: USB disconnect, device number 8 10:18:20 executing program 3: r0 = syz_io_uring_complete(0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000000)) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000080)={0x2, 0x2, 0x7}) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000000c0)={r0, 0x6, 0x7, r0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000100)={0x0, 0x1, 0xffffffffffffffff, 0x7ff, 0x80000}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x202040, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000180)={0x81, 0x3}) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010100}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000003c0)=0x6a) r3 = syz_io_uring_complete(0x0) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040081}, 0x20000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000540)={0x1, &(0x7f0000000500)=[{0x400, 0x2, 0x7f, 0x2}]}) 10:18:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x40087602, 0x0) 10:18:20 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) [ 214.835844][ T58] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 215.045877][ T9751] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 215.125794][ T58] usb 3-1: Using ep0 maxpacket: 32 [ 215.285968][ T9751] usb 5-1: Using ep0 maxpacket: 8 [ 215.356444][ T58] usb 3-1: config 0 has no interfaces? [ 215.406128][ T9751] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 215.546287][ T58] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.555461][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.564419][ T58] usb 3-1: Product: syz [ 215.569259][ T58] usb 3-1: Manufacturer: syz [ 215.573972][ T58] usb 3-1: SerialNumber: syz [ 215.576163][ T9751] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.593835][ T58] usb 3-1: config 0 descriptor?? [ 215.595856][ T9751] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.626400][ T9751] usb 5-1: Product: syz [ 215.631423][ T9751] usb 5-1: Manufacturer: syz [ 215.638270][ T9751] usb 5-1: SerialNumber: syz [ 215.656575][T11049] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 215.676244][T11049] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 215.693696][ T2975] usb 3-1: USB disconnect, device number 9 10:18:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x544, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 10:18:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:21 executing program 5: r0 = getpgid(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x10}}], 0x30}, 0x0) 10:18:21 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 10:18:21 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x218083, 0x0) [ 215.701007][ T9751] cdc_ether: probe of 5-1:1.0 failed with error -22 10:18:21 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 10:18:21 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 10:18:21 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x50, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902"], &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) 10:18:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000001080)) 10:18:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002600010028bd7000fc00002500000000", @ANYRES32, @ANYBLOB="00000300f3ffe2fffeff050004000a"], 0x38}}, 0x0) [ 215.906516][ T9751] usb 5-1: USB disconnect, device number 9 10:18:21 executing program 2: epoll_create(0x747525a) 10:18:21 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x30, 0xffffffffffffffff, 0x0) [ 216.073188][T11141] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:21 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x200000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', r0) 10:18:21 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, &(0x7f0000000580)=0x4) 10:18:21 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe1, 0x1, "a8bed45007763e53a02165f86d7aaea0b0b1a86adc1aa16bff89ed90387141a33c2e67f7dbf01e9b84a3eabc7ea46aef2c0c7719ab33e8f10016ed94d98e3639965695f9735e05ce57bf27ef87ca559d4598c42b39488a88c26c8ff299f7840f16d96aea5669563f4144dcd181413bcb3332f6b64eddbcfa5a84b39e1757269687fc53c7e452976e601c821f4184cde7e0cd813e6ea4b3cf2f39cf9ed4e5119f2d63fdb609ec6d0e6a0ae9a2d5ef018fc5c37a71962292d9b2151174b23d20d1723ab25a1320ece517e4d218f29d7ec8dcc5b65cfca2a177130753ca6a"}, @INET_DIAG_REQ_BYTECODE={0xd91, 0x1, "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"}]}, 0xec4}}, 0x0) 10:18:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000003c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:18:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) [ 216.305863][ T2975] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 216.435992][ T9751] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 216.556009][ T2975] usb 6-1: Using ep0 maxpacket: 8 [ 216.675858][ T2975] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 216.689437][ T9751] usb 5-1: Using ep0 maxpacket: 32 [ 216.846421][ T2975] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.856563][ T2975] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.864686][ T2975] usb 6-1: Product: syz [ 216.876379][ T2975] usb 6-1: Manufacturer: syz [ 216.889306][ T9751] usb 5-1: config 0 has no interfaces? [ 216.895549][ T2975] usb 6-1: SerialNumber: syz [ 216.936971][T11135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.944551][T11135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.978323][ T2975] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 217.181733][ T3179] usb 6-1: USB disconnect, device number 4 [ 217.259504][ T9751] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.282370][ T9751] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.292681][ T9751] usb 5-1: Product: syz [ 217.297715][ T9751] usb 5-1: SerialNumber: syz [ 217.304375][ T9751] usb 5-1: config 0 descriptor?? [ 217.559817][ T3179] usb 5-1: USB disconnect, device number 10 [ 217.995837][ T9617] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 218.265936][ T9617] usb 6-1: Using ep0 maxpacket: 8 [ 218.346264][ T3855] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 218.417710][ T9617] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.596001][ T3855] usb 5-1: Using ep0 maxpacket: 32 [ 218.646049][ T9617] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.656317][ T9617] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.665210][ T9617] usb 6-1: Product: syz [ 218.671374][ T9617] usb 6-1: Manufacturer: syz [ 218.676895][ T9617] usb 6-1: SerialNumber: syz [ 218.728204][T11135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.736882][T11135] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.747556][ T9617] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 218.825887][ T3855] usb 5-1: config 0 has no interfaces? 10:18:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000580)) 10:18:24 executing program 1: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 218.956370][ T3179] usb 6-1: USB disconnect, device number 5 10:18:24 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8912, 0x0) 10:18:24 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xa, 0x0, &(0x7f0000000580)) 10:18:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:18:24 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x29, 0x8, 0x0, 0x0) 10:18:24 executing program 5: r0 = socket(0xa, 0x3, 0x7f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:18:24 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x202, 0x0) [ 219.166041][ T3855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.184308][ T3855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:18:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8917, 0x0) [ 219.230639][ T3855] usb 5-1: Product: syz 10:18:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8940, 0x0) 10:18:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 219.265344][ T3855] usb 5-1: config 0 descriptor?? 10:18:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 10:18:25 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_delete(0x0) [ 219.326378][ T3855] usb 5-1: can't set config #0, error -71 [ 219.395247][ T3855] usb 5-1: USB disconnect, device number 11 10:18:25 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000500)) 10:18:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x826000, 0x0) 10:18:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='geneve0\x00') 10:18:25 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x80000001) 10:18:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x2, 0x102, 0x0) 10:18:25 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'vlan1\x00', @ifru_hwaddr=@random}) 10:18:25 executing program 5: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 10:18:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0xa, 0x4) 10:18:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:25 executing program 1: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004100)={0x50}, 0x50) getresuid(&(0x7f0000004240), &(0x7f0000004280), &(0x7f00000042c0)) 10:18:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x2, 0x102, 0x0) 10:18:25 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 10:18:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:26 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:18:26 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) socket$inet6(0xa, 0x6, 0x93) r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a500)={0x10}, 0x10) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f000000a500)={0x10}, 0x10) r2 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f000000a500)={0x10}, 0x10) r3 = accept$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000000)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) 10:18:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000001c0)) 10:18:26 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x1000021, 0x0) 10:18:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x2, 0x102, 0x0) 10:18:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:18:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) 10:18:26 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) statfs(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/31) 10:18:26 executing program 4: setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0xfffffd19) 10:18:26 executing program 5: pselect6(0x40, &(0x7f0000001180), &(0x7f00000011c0)={0x6}, 0x0, 0x0, &(0x7f00000012c0)={0x0}) 10:18:26 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) fork() 10:18:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 10:18:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x2, 0x102, 0x0) 10:18:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x2}, &(0x7f0000000040)=0x20) 10:18:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:18:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0, 0x4a4}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x20}, 0xc) 10:18:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004100)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 10:18:26 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000002c0)={'bridge_slave_0\x00', @ifru_data=&(0x7f0000000000)="6a487be7d1aa7e662b9b3bf2ad081ed6a0c402a0cf4d3142d66a0e1d27f69720"}) [ 221.134957][T11319] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:18:27 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 10:18:27 executing program 0: keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) keyctl$join(0x1, 0x0) 10:18:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), 0x4) 10:18:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'erspan0\x00'}) 10:18:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x9, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 10:18:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000002000)) 10:18:27 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 10:18:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000004240)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 10:18:27 executing program 1: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:18:27 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x220c2, 0x0) 10:18:27 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'macvlan0\x00'}) 10:18:27 executing program 4: timer_create(0x7, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 10:18:27 executing program 2: socketpair(0x2, 0x3, 0x7, 0x0) 10:18:27 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 10:18:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="5b06", 0x2) 10:18:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:18:27 executing program 5: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000004240)=ANY=[], 0x1001) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:27 executing program 1: socket$inet6(0xa, 0x0, 0xffffffae) 10:18:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvfrom(r0, 0x0, 0x0, 0x40002001, 0x0, 0x0) 10:18:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x0) 10:18:27 executing program 2: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000004240)=ANY=[], 0x1001) creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_BMAP(r0, &(0x7f0000003080)={0x18}, 0x18) 10:18:27 executing program 5: sched_setscheduler(0x0, 0x0, &(0x7f0000003080)) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 10:18:27 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x800}, &(0x7f0000000180)={0x0, r0/1000+10000}) 10:18:27 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x24018, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:18:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x18, &(0x7f00000000c0)="e2226618", 0x4) 10:18:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 10:18:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7, 0x5, 0x6}, {0x6}]}) 10:18:28 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 10:18:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x301200, 0x0) 10:18:28 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 10:18:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x7ac41, 0x0) 10:18:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 10:18:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) [ 222.559250][ T36] audit: type=1326 audit(1614853108.271:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11397 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 10:18:28 executing program 5: prlimit64(0x0, 0xf, 0x0, &(0x7f0000000040)) 10:18:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x101000, 0x0) 10:18:28 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x36) 10:18:28 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 10:18:28 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 10:18:28 executing program 2: mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x800002) 10:18:28 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x181600, 0x0) 10:18:28 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:18:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 10:18:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000180)='f', 0x1) 10:18:28 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x44240, 0x0) 10:18:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 10:18:28 executing program 0: shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) 10:18:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) 10:18:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 10:18:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000080)) [ 223.156388][ T36] audit: type=1800 audit(1614853108.861:7): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14201 res=0 errno=0 10:18:29 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80c40, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 223.257038][ T36] audit: type=1800 audit(1614853108.891:8): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14201 res=0 errno=0 10:18:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:18:29 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20002, 0x0) 10:18:29 executing program 0: msync(&(0x7f00008aa000/0x3000)=nil, 0x3000, 0x2) 10:18:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x60201, 0x0) 10:18:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 10:18:29 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x24481, 0x0) 10:18:29 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0500, 0x0) 10:18:29 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x44240, 0xa0) 10:18:29 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x109040, 0x0) 10:18:29 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x1000) 10:18:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 10:18:29 executing program 5: stat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 10:18:29 executing program 2: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/30) [ 223.683599][ T36] audit: type=1800 audit(1614853109.391:9): pid=11463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14200 res=0 errno=0 10:18:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='maps\x00') r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:18:29 executing program 3: getrusage(0xffffffffffffffff, &(0x7f0000000140)) 10:18:29 executing program 1: listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:18:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000001000)='/dev/zero\x00', 0x101040, 0x0) [ 223.902306][ T36] audit: type=1800 audit(1614853109.451:10): pid=11463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14200 res=0 errno=0 10:18:29 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='+{)]{1-\x00') 10:18:29 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001200)='/dev/net/tun\x00', 0x140, 0x0) 10:18:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000180)="84", 0x1) 10:18:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) 10:18:29 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 10:18:29 executing program 4: rt_sigsuspend(&(0x7f00000000c0), 0x8) 10:18:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) linkat(r1, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:18:30 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x3000) 10:18:30 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 10:18:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=[{0x10, 0x1}], 0x10}, 0x0) 10:18:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/246, 0x4c, 0xf6, 0x1}, 0x20) 10:18:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'gretap0\x00', @broadcast}) 10:18:30 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f00000001c0)) 10:18:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000057c0)={0xc}, 0x40) 10:18:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="15", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x2042) 10:18:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008a40)={&(0x7f0000008800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000008940)=""/232, 0x32, 0xe8, 0x1}, 0x20) 10:18:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000280)=""/249, 0x32, 0xf9, 0x1}, 0x20) 10:18:30 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000cbd000/0x1000)=nil, 0x1000, 0x0, 0xf6056e3fc0965cf8, 0xffffffffffffffff, 0x8000000) 10:18:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x7, 0x32, 0x0, 0x0) 10:18:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x20000080, 0x0}, 0x0) 10:18:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000280)=""/249, 0x26, 0xf9, 0x1}, 0x20) 10:18:30 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x200640, 0x0) 10:18:30 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xc, 0x109a40) 10:18:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) close(r0) 10:18:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:18:31 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x24080) 10:18:31 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0)) 10:18:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000120000d4f4655fd5f465fdffffff5f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000480)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, r2}) [ 225.521286][T11548] loop4: detected capacity change from 0 to 4096 10:18:31 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) 10:18:31 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x4008700c) [ 225.564461][T11553] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:18:31 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) setreuid(0x0, 0xee00) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 225.642543][T11548] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 225.661739][T11548] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 225.684261][T11548] EXT4-fs (loop4): mount failed 10:18:31 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 10:18:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000120000d4f4655fd5f465fdffffff5f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000480)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:18:31 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 10:18:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "ac62343603ee3b0fa90500000000000000b2d6ad7d27f1296c84821122d0db5f12bac7de4b839e32faf20251e4444357509529c5fdae912fd7e6ae35f34c733a8d"}) 10:18:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x34}}, 0x0) 10:18:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 10:18:31 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) [ 225.993160][T11576] loop4: detected capacity change from 0 to 4096 10:18:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x4008000, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 10:18:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 226.143426][T11576] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). 10:18:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 10:18:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 10:18:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x34}}, 0x0) [ 226.207256][T11576] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 226.234369][T11576] EXT4-fs (loop4): mount failed 10:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x40002161) 10:18:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000120000d4f4655fd5f465fdffffff5f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000480)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:18:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:18:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000002080), &(0x7f00000020c0)=0x4) 10:18:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x34}}, 0x0) 10:18:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @loopback}}}, 0x108) 10:18:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:18:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x140, 0x0, 0x0) [ 226.622139][T11612] loop4: detected capacity change from 0 to 4096 10:18:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 10:18:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 226.674620][T11612] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). [ 226.697188][T11612] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 226.770026][T11612] EXT4-fs (loop4): mount failed 10:18:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 10:18:32 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) 10:18:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x34, 0x14, 0x211, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0x608}, @IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}, 0x34}}, 0x0) 10:18:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000120000d4f4655fd5f465fdffffff5f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000480)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 10:18:32 executing program 5: openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) 10:18:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs, 0xffffffffffffff7c) 10:18:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 10:18:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001200)=@buf) 10:18:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x81000) 10:18:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:32 executing program 3: pselect6(0x43, &(0x7f0000001180), 0x0, &(0x7f0000001200)={0x0, 0x19}, 0x0, 0x0) [ 227.170368][T11644] loop4: detected capacity change from 0 to 4096 10:18:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) [ 227.274336][T11644] Quota error (device loop4): v2_read_file_info: Free block number too big (0 >= 0). 10:18:33 executing program 3: msgget(0x1, 0x619) r0 = msgget(0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 227.347641][T11644] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 227.364407][T11658] input: syz0 as /devices/virtual/input/input5 [ 227.398228][T11644] EXT4-fs (loop4): mount failed 10:18:33 executing program 2: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='\xd5}*-', &(0x7f0000000300)='\\', 0x1) 10:18:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x81000) [ 227.445142][T11664] input: syz0 as /devices/virtual/input/input6 10:18:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:33 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x0, 0x5e, [']--%+-/,.%[^]^\x00', 'permprofile ']}, 0x36) 10:18:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x81000) [ 227.791913][ T36] audit: type=1400 audit(1614853113.501:11): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11681 comm="syz-executor.3" [ 227.823563][T11682] input: syz0 as /devices/virtual/input/input7 [ 227.831597][T11683] input: syz0 as /devices/virtual/input/input8 10:18:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b4b, 0x0) 10:18:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x200}, 0x40) 10:18:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x81000) 10:18:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:33 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffff9c}, [@generic={0x2f}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x9e, &(0x7f0000000080)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) [ 228.089360][T11700] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 228.122316][T11700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.169095][T11705] input: syz0 as /devices/virtual/input/input9 [ 228.200741][T11700] device syz_tun entered promiscuous mode 10:18:33 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 228.221858][T11708] input: syz0 as /devices/virtual/input/input10 [ 228.243473][T11700] device macsec1 entered promiscuous mode 10:18:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) 10:18:34 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 10:18:34 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000c80)) 10:18:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61}, 0xfe4f) [ 228.399746][T11700] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 228.453596][T11700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.543646][T11733] input: syz0 as /devices/virtual/input/input11 [ 228.573891][T11738] input: syz0 as /devices/virtual/input/input12 10:18:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 10:18:34 executing program 4: socket(0x3, 0x0, 0x8001) 10:18:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, r1, 0xe01, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) 10:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:34 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000180)) 10:18:34 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000003780)) 10:18:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x40049409, 0x0) 10:18:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0xe01, 0x0, 0x0, {{0x7}}}, 0x14}}, 0x0) 10:18:34 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 10:18:34 executing program 2: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@remote, @multicast, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x17, 0x0, [@remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @multicast1]}, @lsrr={0x83, 0x13, 0x0, [@multicast2, @multicast1, @loopback, @rand_addr]}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:18:34 executing program 1: socketpair(0x2, 0x1, 0x0, &(0x7f0000003780)) [ 228.896727][T11763] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 228.913025][T11763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:18:34 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:18:34 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:18:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000180), 0x4924c25, 0x0) 10:18:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:35 executing program 5: r0 = socket(0x2, 0x3, 0x54) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x4, &(0x7f0000000000), 0x2) 10:18:35 executing program 4: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='W', 0xfffff, 0xfffffffffffffffc) 10:18:35 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) [ 229.372906][T11792] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 229.399653][T11792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:35 executing program 5: fsmount(0xffffffffffffffff, 0x0, 0xf9) 10:18:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:18:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:18:35 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 10:18:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:35 executing program 2: sendmsg$rds(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) [ 230.006842][T11819] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 230.024656][T11819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:35 executing program 1: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000180)={0x0, 0x25}, 0x10) 10:18:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000012c0)=""/185, 0x27, 0xb9, 0x1}, 0x20) 10:18:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 230.501962][T11845] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 230.533933][T11845] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000012c0)=""/185, 0x26, 0xb9, 0x1}, 0x20) 10:18:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1, 0x0, 0x5c}, 0x0) 10:18:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000014580)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)}], 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:18:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="0219cefe272efc5b370a84fe092e"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:18:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 230.985059][T11862] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 231.021590][T11862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:36 executing program 1: memfd_create(&(0x7f0000000140)='\xc7\'8&\xf8\xba\x8a\xea\xde\xd5k\x95\x97X\xbe\xdd\xd9\xc7\xaa(\xf7\xd9\xf5=E\xc6\xe7\x82\x8b\xffy?\x96\xc9\x9a\x82d\x83j\x90\xe2\x9f\xb2\xa2\xd5\neH\xe4\x87\xda\x8e\xa0\x1a)\xac\x18\\\x012\x15\x17K\xc4#n\xbd\xe8\x96\b;D\xd0\xae\xda\xd3\xb2\xa4f\x00\xee\xd7\xdc}\xf2\x16\x1f\xa8w_\xbcU\xb9\x18\"Ni\xda\xb4\xa4*g?\by\xdd\xba\xadY\x86\xe3\xab\n<\xff\xf1j\xd7\x7f\x8cNA\x13\xf3\xaeg\x99\xec\xb4\xe6\x95x\xc8\x94\xaecY\xd3d^\x8d\x9b\x90\b\xd0\xf1\xa6\xf9\x9c\x00'/159, 0x0) 10:18:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 10:18:36 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)="10", 0x7fffffffffc0ffff, 0xc9b0}, {&(0x7f0000000140)='|', 0x1, 0xffffffffffff0000}, {&(0x7f00000001c0)="eb", 0x1}], 0x0, 0x0) 10:18:36 executing program 0: read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 231.113150][ C0] hrtimer: interrupt took 35983 ns 10:18:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:37 executing program 1: write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) perf_event_open(&(0x7f0000000000)={0x0, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:18:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003d80)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000200)="e6", 0x1}], 0x2}, {&(0x7f0000001600)=@abs, 0x6e, &(0x7f00000016c0)}], 0x2, 0x0) [ 231.490607][T11881] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:37 executing program 2: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 10:18:37 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x1e, &(0x7f0000000100)={0x5, 0xf, 0x1e, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ssp_cap={0xc}]}}) 10:18:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000010028bd7000fc00002500", @ANYRES32], 0x38}}, 0x0) [ 231.537294][T11881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0x3, 0x77d9, 0x0, 0x5, 0x5, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 10:18:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x74}]}) [ 231.735389][T11892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:18:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 231.922993][T11873] loop5: detected capacity change from 0 to 32760 [ 231.966210][ T2975] usb 2-1: new high-speed USB device number 9 using dummy_hcd 10:18:37 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0xd000) 10:18:37 executing program 4: select(0x40, &(0x7f0000000340)={0x2}, &(0x7f0000000380)={0x1}, 0x0, &(0x7f0000000400)) 10:18:37 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:18:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:37 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 10:18:37 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x55a8}, 0x1c, 0x0}}], 0x1, 0x0) [ 232.206016][ T2975] usb 2-1: Using ep0 maxpacket: 32 [ 232.406379][ T2975] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.586403][ T2975] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 232.602790][ T2975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.615603][ T2975] usb 2-1: Product: syz [ 232.625502][ T2975] usb 2-1: Manufacturer: syz [ 232.639904][ T2975] usb 2-1: SerialNumber: syz [ 232.688854][ T2975] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 232.892436][ T2975] usb 2-1: USB disconnect, device number 9 [ 233.671478][ T2975] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 233.925983][ T2975] usb 2-1: Using ep0 maxpacket: 32 [ 234.126191][ T2975] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 234.316121][ T2975] usb 2-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 234.325435][ T2975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.348125][ T2975] usb 2-1: Product: syz [ 234.352792][ T2975] usb 2-1: Manufacturer: syz [ 234.368960][ T2975] usb 2-1: SerialNumber: syz [ 234.428566][ T2975] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 10:18:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write(r0, &(0x7f0000000000)='t', 0x1) 10:18:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 234.636249][ T58] usb 2-1: USB disconnect, device number 10 10:18:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='logon\x00', 0x0, &(0x7f0000000500)="adc7da", 0x3, r0) 10:18:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x55a8}, 0x1c, 0x0}}], 0x1, 0x0) 10:18:40 executing program 5: getrusage(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) 10:18:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5452, &(0x7f0000000000)=0x3) [ 234.801580][T11969] loop5: detected capacity change from 0 to 264192 10:18:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:40 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r0) 10:18:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x55a8}, 0x1c, 0x0}}], 0x1, 0x0) 10:18:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x129841) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4d, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x1e0) 10:18:40 executing program 5: getrusage(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) [ 235.022184][ T36] audit: type=1800 audit(1614853120.731:12): pid=11972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=14220 res=0 errno=0 [ 235.030852][T11982] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write(r0, &(0x7f0000000000)='t', 0x1) [ 235.116801][T11982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:40 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x211) 10:18:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f0000000dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x55a8}, 0x1c, 0x0}}], 0x1, 0x0) 10:18:41 executing program 0: io_setup(0x3ff, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000dc0)) io_setup(0x81, &(0x7f0000002540)) [ 235.343307][T11998] loop5: detected capacity change from 0 to 264192 10:18:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:41 executing program 4: io_setup(0x5, &(0x7f0000000dc0)) 10:18:41 executing program 5: getrusage(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) 10:18:41 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0xffffffffffffffc6) 10:18:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write(r0, &(0x7f0000000000)='t', 0x1) [ 235.577149][T12011] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 235.596744][T12011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 10:18:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 10:18:41 executing program 4: timer_create(0x0, 0x0, &(0x7f00000010c0)) timer_getoverrun(0x0) 10:18:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="1da9e7a61e3d05b114d7f427ce5571b61bd70ded3ffe378bd2aad34ac3c9380a752d3bc873a7102d969fc97b01b9e1705192648068a01814beccb742427be936ddf28ab366af61c10eb2e7b1a4ab7d60db1e48a1f7d8b93584ab2a0f2e097632a523382fddf4376fc73d4be00f4f453ea79e6ff86f21a9c6c57edc84d9df7395", 0x80}], 0x1}, 0x0) [ 235.803508][T12023] loop5: detected capacity change from 0 to 264192 10:18:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:41 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x84001, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 10:18:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write(r0, &(0x7f0000000000)='t', 0x1) 10:18:41 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:41 executing program 5: getrusage(0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) [ 236.036503][T12036] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:41 executing program 4: timer_create(0x1, 0x0, &(0x7f0000000100)) [ 236.080450][T12036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004820) 10:18:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x80) 10:18:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs, 0x6e) [ 236.307244][T12049] loop5: detected capacity change from 0 to 264192 10:18:42 executing program 5: prctl$PR_SET_SECCOMP(0xf, 0x4f9000, 0x0) 10:18:42 executing program 4: openat$null(0xffffff9c, 0x0, 0x32600, 0x0) [ 236.421965][T12054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:18:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x28, 0x0, 0x0) 10:18:42 executing program 1: openat$pidfd(0xffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x10300, 0x0) 10:18:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:42 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x4aa1c1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffcc}}, 0x0) 10:18:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c, 0x0}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 10:18:42 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, r0+10000000}}, &(0x7f0000000080)) 10:18:42 executing program 5: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(r0, &(0x7f0000001600)='./file0\x00', 0xffffffffffffffff, 0x0) 10:18:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 10:18:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0x401}, 0x24}}, 0x0) 10:18:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:42 executing program 5: openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 10:18:42 executing program 2: clock_gettime(0x61b18bd4464174ab, 0x0) 10:18:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 10:18:42 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0xfffffffffffffdf9) 10:18:42 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "bb9d012ea6b6225eb08999c6f020afe9aee3f38630b46734064ccbce578d361c57b79fa68e03679c381b938e9740ba68c1642b34a9394aac8b0e056483750421"}, 0x48, 0xfffffffffffffffe) 10:18:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)) 10:18:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_sa={0x2}]}, 0x28}}, 0x0) 10:18:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000001340)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 10:18:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x4c}}, 0x0) 10:18:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:18:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000003780)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 10:18:43 executing program 1: pselect6(0x40, &(0x7f0000001a80), 0x0, &(0x7f0000001b00)={0x3}, 0x0, 0x0) 10:18:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 237.427575][T12115] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 237.454554][T12115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 10:18:43 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x111240, 0x0) 10:18:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:18:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:43 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xf14]}, 0x8}) 10:18:43 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 10:18:43 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x80040, 0x0) [ 237.761193][T12135] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:43 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000000)) [ 237.813697][T12135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000042, 0x0, 0xfffffffffffffcc7) 10:18:43 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 10:18:44 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x220000, 0x0) 10:18:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:44 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000003080)={{}, {0x77359400}}, &(0x7f00000030c0)) 10:18:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x604c083) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="a5", 0x1}], 0x1}}], 0x1, 0x0) [ 238.623005][T12165] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:44 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x288000, 0x0) [ 238.670008][T12165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:44 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x3a7141, 0x0) 10:18:44 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2f01, 0x0) 10:18:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="aa"], 0x28}}, 0x0) 10:18:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1, 0x7}, 0x1c, 0x0}, 0x0) 10:18:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:44 executing program 1: socket(0x26, 0x5, 0x6fdc) 10:18:44 executing program 5: r0 = getpid() waitid(0x1, r0, &(0x7f0000000000), 0x2, 0x0) 10:18:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:18:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40054) [ 239.090039][T12184] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:44 executing program 1: fanotify_mark(0xffffffffffffffff, 0xa16bc6c378b97375, 0x0, 0xffffffffffffffff, 0x0) 10:18:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000140)={0x0, "25d92019241f02dd089913566d729cadade7fb5bb49917f9c0e0cf02fd8b28eb843cda8f609fc53cf8606a08c397371ba7ec556fecbd8e88e0cbbd6b51d3f110"}, 0x48, r0) [ 239.143257][T12184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:44 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x0, 0x0) 10:18:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) 10:18:45 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xf14]}, 0x8}) 10:18:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) 10:18:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 10:18:45 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:18:45 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f00000000c0)={0x0, "bb9d012ea6b6225eb08999c6f020afe9aee3f38630b46734064ccbce578d361c57b79fa68e03679c381b938e9740ba68c1642b34a9394aac8b0e056483750421"}, 0x48, 0xfffffffffffffffe) 10:18:45 executing program 2: lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) [ 239.502132][T12205] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 239.547658][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:45 executing program 4: pselect6(0x40, &(0x7f0000001a80), &(0x7f0000001ac0)={0x2, 0x100, 0x3}, &(0x7f0000001b00)={0x3, 0x6}, &(0x7f0000001bc0)={0x77359400}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 10:18:45 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x260c0, 0x0) 10:18:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b80)={&(0x7f0000001280), 0xc, &(0x7f0000001b40)={0x0}}, 0x24004805) 10:18:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 10:18:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$eventfd(r2, 0x0, 0x0) 10:18:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:45 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40, 0x0) 10:18:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001080)=ANY=[], 0x128}}, 0x0) 10:18:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x4040011) 10:18:45 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00', 0xffffffffffffffff) [ 239.924070][T12228] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:45 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sync() [ 239.982165][T12228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:45 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='%/#],\x00', 0x0) 10:18:45 executing program 0: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 10:18:45 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x49c620, 0x0) 10:18:45 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000200)) 10:18:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:46 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 10:18:46 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='%/#],\x00', 0x0) 10:18:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 10:18:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) lseek(r0, 0x0, 0x0) 10:18:46 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) [ 240.400646][T12251] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 240.438365][T12251] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:46 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='%/#],\x00', 0x0) 10:18:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 10:18:46 executing program 2: lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x5c, 0x0) 10:18:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 10:18:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:46 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000001100)) [ 240.706199][T12265] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 240.743254][T12265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:46 executing program 1: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 10:18:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:18:46 executing program 4: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='%/#],\x00', 0x0) 10:18:46 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x440) 10:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) 10:18:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:46 executing program 4: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) write$FUSE_ATTR(r0, &(0x7f0000004b00)={0x78}, 0x78) 10:18:46 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) 10:18:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:18:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0, 0xfffffec4}}, 0x0) 10:18:46 executing program 0: timer_create(0x30769201f367fb15, 0x0, &(0x7f0000000180)) [ 241.124791][T12287] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 241.169819][T12287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002140)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:18:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001440)={'wg0\x00'}) 10:18:47 executing program 4: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) write$FUSE_ATTR(r0, &(0x7f0000004b00)={0x78}, 0x78) 10:18:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18}}, @hoplimit={{0x14}}], 0x30}}], 0x1, 0x0) 10:18:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "84fbf361a3"}, 0x10) 10:18:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 10:18:47 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) [ 241.459297][T12311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 241.473282][T12310] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:47 executing program 4: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) write$FUSE_ATTR(r0, &(0x7f0000004b00)={0x78}, 0x78) [ 241.535467][T12310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:47 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00', 0xffffffffffffffff) 10:18:47 executing program 5: getgroups(0x1, &(0x7f0000000040)=[0xee00]) 10:18:47 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:18:47 executing program 0: open(&(0x7f0000000080)='.\x00', 0x400, 0x0) 10:18:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@mark={{0x14}}], 0x18}, 0x0) 10:18:47 executing program 4: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) write$FUSE_ATTR(r0, &(0x7f0000004b00)={0x78}, 0x78) 10:18:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:18:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) [ 241.914310][T12330] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@buf) 10:18:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0, 0x128}}, 0x0) [ 241.976705][T12330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:47 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 10:18:47 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 10:18:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 10:18:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 10:18:48 executing program 4: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000003080)={{}, {0x77359400}}, &(0x7f00000030c0)) 10:18:48 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000003d00)={0xfffffffa, 0x0, 0x0, 0x0, 0x0, "65db78e0d94f3ee614ec91451c891ec064f02c"}) [ 242.336684][T12352] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b80)={&(0x7f0000001280), 0xc, &(0x7f0000001b40)={0x0}}, 0x0) [ 242.384620][T12352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 10:18:48 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 10:18:48 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 10:18:48 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f0000000140)=@l2={0x1f, 0x0, @any, 0xffc1}, 0x80, 0x0}, 0x0) 10:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b80)={&(0x7f0000001280), 0xfffffffffffffddf, &(0x7f0000001b40)={0x0}}, 0x0) 10:18:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 10:18:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="1da9e7a61e3d05b114d7f427ce5571b61bd70ded3ffe378bd2aad34ac3c9380a752d3bc873a7102d969fc97b01b9e1705192648068a01814beccb742427be936ddf28ab366af61c10eb2e7b1a4ab7d60db1e48a1f7d8b93584ab2a0f2e097632a523382fddf4376fc73d4be00f4f453ea79e6ff86f21a9c6c57edc84d9df739527b5", 0x82}], 0x1}, 0x0) 10:18:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_sa={0x2}, @sadb_sa={0x2}]}, 0x38}}, 0x0) 10:18:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x20}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) [ 242.710193][T12373] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 242.770126][T12373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:48 executing program 5: r0 = open(0x0, 0x0, 0x88) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sync() sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) 10:18:48 executing program 2: clock_getres(0x3e0b9e62e91dbc3b, 0x0) 10:18:48 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:48 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) 10:18:48 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:48 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:18:48 executing program 1: creat(&(0x7f0000002280)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 10:18:48 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000002680)='.\x00', 0x0, 0x0) 10:18:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) 10:18:48 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "44d4f72cddb743111ee7acd58574f359ad89587233031a8ee430c43e0c4dbe971e8d121f6fec91177dc0e371f6962f2bfa19bbd522c29a5619f73c042b9022a5"}, 0x48, 0x0) 10:18:48 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0xc89b2a7e80326eb9, 0x0) [ 243.174460][T12397] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 243.231976][T12397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:49 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x20}]}) 10:18:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000480), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 10:18:49 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x4000, 0x0) 10:18:49 executing program 4: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 10:18:49 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:49 executing program 0: ioperm(0x0, 0x1, 0xfffffffffffff000) 10:18:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000002040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002000)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xe9c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x65, 0x80, [@random={0x0, 0x5f, "d5655184755dca66568b50414365978bdcb9f464630a2392702ac211a00e166cfd4c59c20d7728e308dfa9e7e3fda9d406b10a26d4be4ecf01e7f49f9e8782a6badee3d852e9cb992ab42f4860fa37317fc3f77d272427520be7949bde6757"}]}, @NL80211_ATTR_FTM_RESPONDER={0x274, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xcd, 0x2, "f999ee4c78a52ffada88f0f99c5efb08f8ba9f6460c45b636292c184a63af65f926627481324daf6d88a7466c7664dd38b3b5a48b3b192891515f84594cf0046b36cdfe0baafed6b66a66269e6601164c2a072cf14a8c92db794038f125603f14edf56886c07e6e77c1883a982ea89bd3ca473281c208b9d9c9cf070b54fc4a6d27540615cf0d76dda9061bb3d1df1a09c18caf50b29ec8cc9f12b8acc4f2db771d513dabe0115d5695741804dcb4fd6bd608871a2bd6df708ef6993862aff69b41d120f421eaa9b76"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xad, 0x2, "b8ebe917e61e54812ff0eb8a519104e72017ccbe3282afd8754bc4ef347b03455de91deab4d8b0c65ad7cfc4285f9dbb96d20eeb0dbd0e90aa731619a0f9e4f57cf4b420485314272cc2c3b3ede39e9828dbcb6c6cebc9765ae5ff14c8725f9a280d23ca0939fdff6980cdb77e867870b2d54cfe029af84d745b8fdbfdcfc4f6d9c77a2b6eeb4abeaba5af6264a85fcdb356d5d842eaac325fe040259507a92824fd82f9f11c51e419"}, @NL80211_FTM_RESP_ATTR_LCI={0xe5, 0x2, "9a9c977a9d469b265cd41e9881f843b5b48c270dffbdaf5d082fd2cc7bec568670e593ff59a23d2a31ceceea74bd612bf39299ab734b9abc6619272e82e395d85908debb88cfc5e072ffe4950570f8d16c44e61954a905dd33a29a6eff3576e88f97d8cbd40d4d72c551dbd60662b2866d580e73c5157001277de499df0e68f05a47adc679bedcc7d51b1dea6c14e47adbed94f4a00c3a7e79c724c7cda3434cf59c15e8f19baad37ca197c5358863c2067f9bb54bc3ad8c64c30b459984c27a180a5fa41864571c61a79b02283016d0c1f62ccd64c8176df57e287575f3f0b350"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@rann={0x7e, 0x15}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_FTM_RESPONDER={0x68, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x5d, 0x3, "16f60d6d102272fd7afee774451a0d1a7374a6555c948c0988563bf15aa5de43763c1b95fd08d761da41434f0d8031744978930b4d769756b2604086dcded362cdff23364549a1f5fe97a597ecc13fdabb22a51b02c4be48d8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xa5, 0x7f, [@random_vendor={0xdd, 0x86, "e0c4db33f0792791e4e82b600917b05a31e2eb99185d2d0673964a7174858f2c64dbba6969218b965dce339cac56a0308038014b8ec10f717c993e0f8af76edf65cde30f6b733c27e1890638bebe0324bbceb43b5d0e3b2d8695770c6af1e7a5d498be393277088a584d32655d9596fc815582265f7f8891060fdace43559041c790305db8ec"}, @gcr_ga={0xbd, 0x6, @device_b}, @mesh_config={0x71, 0x7}, @cf={0x4, 0x6}]}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x115, 0x80, [@fast_bss_trans={0x37, 0xf2, {0x0, 0x6, "6089daffe1e6a252d0c8ca1392ee7232", "7b47582cf68c16c3a05739482aae775a4ca7dad1524789df7169ec245f79be7f", "5a9a91c87e30d102e91d9f18fb3f421e3a61a90e0449a6ea6e1fc43ca78f77b7", [{0x0, 0xb, "888facc660fec337ef6032"}, {0x0, 0x1c, "3b1243fe74724da339de1250c35547988db5f4aa5d45b0ad3edd42e9"}, {0x0, 0x27, "c0589c7b1d0bceea0d0cec541255745206d0a94c263549c10f09802cf71262162c935e8db2c792"}, {0x0, 0x1d, "c0d38749fad64d8792be17219a279018e63d8486444683c46aa7843c20"}, {0x0, 0x14, "152cb853e31669f9493e4e47e9afaf390eb467f6"}, {0x0, 0x15, "9748100458a0cccfaf3f58acfb8da69a1410d8dbe4"}]}}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_FTM_RESPONDER={0x138, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x79, 0x3, "dc2913d27c56357abbbd60eaebdb4c2c25e7dee789692364c88d024683d6f6d920fa6e5f7e8afefe6ac0feeadcb2759f014c3f1bd1cb3fdaa2b9fc53ead26073a8545f8cc0be8ef0d8d57c69998ff97f89859322e06cc1e536762f36a0bcfe36ea0a3230d12119514f2d41ee25a1debeb184135f6f"}, @NL80211_FTM_RESP_ATTR_LCI={0x9, 0x2, "3309c48f1d"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x15, 0x2, "c3da704f94a5024c3eaff3504f0f0bdbe5"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "20951c9a1db3887b4abbab986362c6d62d03f02d6567f39ce2ea04bbedc515af96d40ee2b5cb5324eec03478939e9c12ad8666ffd1ef7006eba66c092c31234db92598d442cfa04237d5c49d1d1828de90f82a53458aa89b4fb79562291abd3102f3edb42ab59e60283318ad92c5ac9f73aec74f51758e82de870c65493a30906b"}]}, @NL80211_ATTR_IE={0x1b, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x39, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x7d9, 0x80, [@ht={0x2d, 0x1a}, @measure_req={0x26, 0x7b7, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0xec4}}, 0x0) 10:18:49 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:18:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065700)) 10:18:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x40, 0x4) 10:18:49 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001580)={"922233d3e15cdd38232d3baae119a73b"}) [ 243.661462][T12422] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) [ 243.721205][T12422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) 10:18:49 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:18:49 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80400) 10:18:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:49 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 10:18:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1a, 0x4) 10:18:49 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x90802, 0x0) 10:18:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 10:18:49 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:18:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 244.104239][T12444] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) [ 244.164355][T12444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:49 executing program 4: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000380)={0x0, "be427a011f56d3e2c44a31c778e803e5f2d957316299f6deb1ce6d555562fff632a3383ff145c47b83bbb12c54d9e65833d0bf1e70c664b6a2ea4a261a9a244b"}, 0x48, r0) 10:18:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:50 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000, 0x0) 10:18:50 executing program 2: creat(&(0x7f0000006300)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:18:50 executing program 1: personality(0x400000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:18:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:18:50 executing program 4: socketpair(0x10, 0x3, 0x0, 0x0) 10:18:50 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 10:18:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:50 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 10:18:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 10:18:50 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x40, 0x0) 10:18:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000380)={0x0, "be427a011f56d3e2c44a31c778e803e5f2d957316299f6deb1ce6d555562fff632a3383ff145c47b83bbb12c54d9e65833d0bf1e70c664b6a2ea4a261a9a244b"}, 0x48, r0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 10:18:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 10:18:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:18:50 executing program 2: getcwd(&(0x7f0000001300)=""/112, 0x70) 10:18:50 executing program 1: pselect6(0x40, &(0x7f0000001a80), &(0x7f0000001ac0)={0x2}, 0x0, 0x0, &(0x7f0000001c40)={0x0}) 10:18:50 executing program 0: socketpair(0xa, 0x3, 0x4, 0x0) 10:18:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"394f1f44206590043a91ef75ab6b073e"}) 10:18:50 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0xe6201) 10:18:50 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x90500, 0x0) 10:18:50 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) 10:18:50 executing program 0: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 10:18:51 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x59, 0x2) 10:18:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:51 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 10:18:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0xb, 0x0}, 0x4080041) 10:18:51 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:18:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) [ 245.468736][T12517] validate_nla: 3 callbacks suppressed [ 245.468756][T12517] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:51 executing program 4: sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) 10:18:51 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 10:18:51 executing program 2: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 10:18:51 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 245.537015][T12517] __nla_validate_parse: 3 callbacks suppressed [ 245.537035][T12517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:51 executing program 0: pselect6(0x40, &(0x7f0000001a80), &(0x7f0000001ac0)={0x2}, 0x0, 0x0, 0x0) 10:18:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@loopback}, 0x14) 10:18:51 executing program 1: r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, @tid=r0}, &(0x7f0000000040)) 10:18:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001040)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001000)={0x0}}, 0x0) 10:18:51 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:18:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000240)) 10:18:51 executing program 5: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xfffffffffffffff9) [ 245.930767][T12543] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:51 executing program 4: clock_gettime(0x941947cebb152c89, 0x0) 10:18:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xfff}, 0x1c, 0x0}, 0x0) 10:18:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 245.979260][T12543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:51 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 10:18:51 executing program 0: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x810022, 0x0) 10:18:51 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 10:18:51 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 10:18:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:51 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 10:18:52 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xf14]}, 0x8}) 10:18:52 executing program 2: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-$\xd2.&^\x00', 0xfffffffffffffffe) 10:18:52 executing program 4: r0 = getpid() get_robust_list(r0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) [ 246.396452][T12570] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 246.428214][T12570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:52 executing program 1: timer_create(0x2, 0x0, &(0x7f0000001080)) 10:18:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x20004820) 10:18:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 246.713143][T12582] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 246.729500][T12582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:52 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 10:18:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$eventfd(r2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) syz_genetlink_get_family_id$devlink(&(0x7f0000001140)='devlink\x00', r3) 10:18:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 10:18:52 executing program 4: socket(0x2, 0x0, 0x7ff) 10:18:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00', r0) [ 247.212405][T12594] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 247.251460][T12594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:53 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0xbc14d4fb8b3769bf) 10:18:53 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4b8c01, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21}, 0x21) 10:18:53 executing program 1: open(&(0x7f0000000400)='\x00', 0x0, 0x0) 10:18:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:18:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0x401}, 0x24}}, 0x0) 10:18:53 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x84001, 0x0) 10:18:53 executing program 1: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x1fada3fe42d2373b) write$FUSE_DIRENTPLUS(r0, &(0x7f000000a500)={0x10}, 0x10) 10:18:53 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 247.528571][T12614] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 247.558875][T12614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:18:53 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000140)) 10:18:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000040)=@sco, 0x80, 0x0}, 0x0) 10:18:54 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_delete(0x0) 10:18:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:54 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:18:54 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00', 0xffffffffffffffff) 10:18:54 executing program 0: wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) [ 248.360080][T12644] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:54 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='%/#],\x00', r0) 10:18:54 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) [ 248.405544][T12644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:54 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, 0x0) 10:18:54 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:18:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:54 executing program 4: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000000)) 10:18:54 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 248.613263][T12660] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:54 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10200, 0x0) 10:18:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000001340)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0x14}}], 0x18}, 0x0) 10:18:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@tclass={{0x14}}], 0x18}, 0x0) [ 248.668320][T12660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:18:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:54 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000c00)='devices.allow\x00', 0x2, 0x0) 10:18:54 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 10:18:54 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:18:54 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40200, 0x0) 10:18:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000000)=@vsock, 0x80, 0x0}, 0x0) [ 249.008926][T12681] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 249.047942][T12681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:54 executing program 5: pivot_root(&(0x7f0000000000)='.\x00', 0x0) 10:18:54 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0xfffffffffffffffe) 10:18:54 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 10:18:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x96, 0x4) 10:18:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20222}) 10:18:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:55 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x400, 0x0) 10:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) 10:18:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 10:18:55 executing program 0: fanotify_mark(0xffffffffffffffff, 0x0, 0x2219a50fa4286908, 0xffffffffffffffff, 0x0) 10:18:55 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x86001, 0x0) [ 249.399721][T12705] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:55 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) [ 249.454117][T12705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x9106e, 0x0) 10:18:55 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) 10:18:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000040)='C', 0xfffffe54}], 0x1}, 0x604c083) 10:18:55 executing program 4: socket(0x26, 0x5, 0x3187) 10:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=@deltfilter={0x3c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x3c}}, 0x0) 10:18:55 executing program 5: socket(0x2, 0x3, 0x80) 10:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xe9c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x65, 0x80, [@random={0x0, 0x5f, "d5655184755dca66568b50414365978bdcb9f464630a2392702ac211a00e166cfd4c59c20d7728e308dfa9e7e3fda9d406b10a26d4be4ecf01e7f49f9e8782a6badee3d852e9cb992ab42f4860fa37317fc3f77d272427520be7949bde6757"}]}, @NL80211_ATTR_FTM_RESPONDER={0x274, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xcd, 0x2, "f999ee4c78a52ffada88f0f99c5efb08f8ba9f6460c45b636292c184a63af65f926627481324daf6d88a7466c7664dd38b3b5a48b3b192891515f84594cf0046b36cdfe0baafed6b66a66269e6601164c2a072cf14a8c92db794038f125603f14edf56886c07e6e77c1883a982ea89bd3ca473281c208b9d9c9cf070b54fc4a6d27540615cf0d76dda9061bb3d1df1a09c18caf50b29ec8cc9f12b8acc4f2db771d513dabe0115d5695741804dcb4fd6bd608871a2bd6df708ef6993862aff69b41d120f421eaa9b76"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0xad, 0x2, "b8ebe917e61e54812ff0eb8a519104e72017ccbe3282afd8754bc4ef347b03455de91deab4d8b0c65ad7cfc4285f9dbb96d20eeb0dbd0e90aa731619a0f9e4f57cf4b420485314272cc2c3b3ede39e9828dbcb6c6cebc9765ae5ff14c8725f9a280d23ca0939fdff6980cdb77e867870b2d54cfe029af84d745b8fdbfdcfc4f6d9c77a2b6eeb4abeaba5af6264a85fcdb356d5d842eaac325fe040259507a92824fd82f9f11c51e419"}, @NL80211_FTM_RESP_ATTR_LCI={0xe5, 0x2, "9a9c977a9d469b265cd41e9881f843b5b48c270dffbdaf5d082fd2cc7bec568670e593ff59a23d2a31ceceea74bd612bf39299ab734b9abc6619272e82e395d85908debb88cfc5e072ffe4950570f8d16c44e61954a905dd33a29a6eff3576e88f97d8cbd40d4d72c551dbd60662b2866d580e73c5157001277de499df0e68f05a47adc679bedcc7d51b1dea6c14e47adbed94f4a00c3a7e79c724c7cda3434cf59c15e8f19baad37ca197c5358863c2067f9bb54bc3ad8c64c30b459984c27a180a5fa41864571c61a79b02283016d0c1f62ccd64c8176df57e287575f3f0b350"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1f, 0x7f, [@rann={0x7e, 0x15}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_FTM_RESPONDER={0x68, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x5d, 0x3, "16f60d6d102272fd7afee774451a0d1a7374a6555c948c0988563bf15aa5de43763c1b95fd08d761da41434f0d8031744978930b4d769756b2604086dcded362cdff23364549a1f5fe97a597ecc13fdabb22a51b02c4be48d8"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0xa5, 0x7f, [@random_vendor={0xdd, 0x86, "e0c4db33f0792791e4e82b600917b05a31e2eb99185d2d0673964a7174858f2c64dbba6969218b965dce339cac56a0308038014b8ec10f717c993e0f8af76edf65cde30f6b733c27e1890638bebe0324bbceb43b5d0e3b2d8695770c6af1e7a5d498be393277088a584d32655d9596fc815582265f7f8891060fdace43559041c790305db8ec"}, @gcr_ga={0xbd, 0x6, @device_b}, @mesh_config={0x71, 0x7}, @cf={0x4, 0x6}]}], @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x115, 0x80, [@fast_bss_trans={0x37, 0xf2, {0x0, 0x6, "6089daffe1e6a252d0c8ca1392ee7232", "7b47582cf68c16c3a05739482aae775a4ca7dad1524789df7169ec245f79be7f", "5a9a91c87e30d102e91d9f18fb3f421e3a61a90e0449a6ea6e1fc43ca78f77b7", [{0x0, 0xb, "888facc660fec337ef6032"}, {0x0, 0x1c, "3b1243fe74724da339de1250c35547988db5f4aa5d45b0ad3edd42e9"}, {0x0, 0x27, "c0589c7b1d0bceea0d0cec541255745206d0a94c263549c10f09802cf71262162c935e8db2c792"}, {0x0, 0x1d, "c0d38749fad64d8792be17219a279018e63d8486444683c46aa7843c20"}, {0x0, 0x14, "152cb853e31669f9493e4e47e9afaf390eb467f6"}, {0x0, 0x15, "9748100458a0cccfaf3f58acfb8da69a1410d8dbe4"}]}}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_FTM_RESPONDER={0x138, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x79, 0x3, "dc2913d27c56357abbbd60eaebdb4c2c25e7dee789692364c88d024683d6f6d920fa6e5f7e8afefe6ac0feeadcb2759f014c3f1bd1cb3fdaa2b9fc53ead26073a8545f8cc0be8ef0d8d57c69998ff97f89859322e06cc1e536762f36a0bcfe36ea0a3230d12119514f2d41ee25a1debeb184135f6f"}, @NL80211_FTM_RESP_ATTR_LCI={0x9, 0x2, "3309c48f1d"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x15, 0x2, "c3da704f94a5024c3eaff3504f0f0bdbe5"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x85, 0x3, "20951c9a1db3887b4abbab986362c6d62d03f02d6567f39ce2ea04bbedc515af96d40ee2b5cb5324eec03478939e9c12ad8666ffd1ef7006eba66c092c31234db92598d442cfa04237d5c49d1d1828de90f82a53458aa89b4fb79562291abd3102f3edb42ab59e60283318ad92c5ac9f73aec74f51758e82de870c65493a30906b"}]}, @NL80211_ATTR_IE={0x1b, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x39, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x7d9, 0x80, [@ht={0x2d, 0x1a}, @measure_req={0x26, 0x7b7, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0xec4}}, 0x0) 10:18:55 executing program 0: waitid(0x2, 0x0, 0x0, 0x8, &(0x7f0000000000)) 10:18:55 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3200c, 0x0) 10:18:55 executing program 2: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f0000000000)) 10:18:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:18:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1a, 0x4) 10:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x406, r0) 10:18:55 executing program 2: creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 10:18:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x19, 0x4) 10:18:55 executing program 0: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 10:18:56 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x800, 0x0) 10:18:56 executing program 5: open(0x0, 0x501c40, 0x0) 10:18:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 10:18:56 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_gettime(0x0, 0x0) 10:18:56 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="020e20021c0000002dbd7000fedbdf2505001a0064010101f8ff00000000000000000000ff02000000000000000000000000000122001414050006006c2000000a"], 0xe0}}, 0x0) 10:18:56 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:18:56 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, r0+60000000}}, &(0x7f0000000040)) 10:18:56 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000a40)='batadv\x00', 0xffffffffffffffff) 10:18:56 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x0, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:56 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x2, 0xee01, 0xee01, 0x0, 0xee01}}) 10:18:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000400)) 10:18:56 executing program 1: r0 = creat(&(0x7f00000020c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r0, 0x0, 0x1a) 10:18:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20222}) 10:18:56 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 10:18:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000400)) 10:18:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:56 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x50040, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 10:18:56 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 10:18:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 10:18:56 executing program 4: creat(&(0x7f0000006300)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000002680)='./file0\x00', &(0x7f00000026c0)='security.capability\x00', &(0x7f0000002700)=@v3, 0x18, 0x0) creat(&(0x7f0000006300)='./file0\x00', 0x0) 10:18:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000400)) 10:18:57 executing program 1: timer_create(0x3, &(0x7f0000000040)={0x0, 0x26}, &(0x7f0000000080)) 10:18:57 executing program 5: timer_create(0xefe189ffd5e69d69, 0x0, &(0x7f00000003c0)) 10:18:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB='@'], 0x24}}, 0x0) 10:18:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:57 executing program 4: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 10:18:57 executing program 1: creat(&(0x7f0000006300)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb01807, 0x0) 10:18:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000400)) 10:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', r0) 10:18:57 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) 10:18:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}, 0x260488c3) 10:18:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:57 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x7]}, 0x8) 10:18:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x414383, 0x0) 10:18:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newtfilter={0x34, 0x2c, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 10:18:57 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x68402, 0x0) 10:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xffffffffffffffab) 10:18:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:18:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006fc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x1, 0x0) 10:18:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f0000000040)) 10:18:57 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x44) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x10}, 0x10}}, 0x0) 10:18:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc) [ 252.109380][T12867] validate_nla: 1 callbacks suppressed [ 252.109402][T12867] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 252.173932][T12867] __nla_validate_parse: 1 callbacks suppressed [ 252.173953][T12867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x63}, 0x0) 10:18:58 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 10:18:58 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000380)={0x0, "be427a011f56d3e2c44a31c778e803e5f2d957316299f6deb1ce6d555562fff632a3383ff145c47b83bbb12c54d9e65833d0bf1e70c664b6a2ea4a261a9a244b"}, 0x48, r0) 10:18:58 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000003080)={{}, {0x77359400}}, 0x0) 10:18:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x604c083) sendmsg$inet6(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="1da9e7a61e3d05b114d7f427ce5571b61bd70ded3ffe378bd2aad34ac3c9380a752d3bc873a7102d969fc97b01b9e1705192648068a01814beccb742427be936ddf28ab366af61c10eb2e7b1a4ab7d60db1e48a1f7d8b93584ab2a0f2e097632a523382fddf4376fc73d4be00f4f453ea79e6ff86f21a9c6c57edc84d9df7395", 0x80}], 0x1}, 0x0) 10:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001b80)={&(0x7f0000001280), 0xb, &(0x7f0000001b40)={0x0}}, 0x0) [ 252.894235][T12888] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x0) 10:18:58 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000003080)={{}, {0x77359400}}, &(0x7f00000030c0)) [ 252.936058][T12888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) 10:18:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts={0x0, 0xfe, [], [@enc_lim, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @generic={0x0, 0xc8, "a5b9dd1bf0fa08458899b9c7bb61a510db80741a180ab3fd5449ddd58482c36cb29d13279c68ba0c2cb7f3d2fd6dcf1260484f0260c0b8eb7e6ccebae36c6af857e5039752d858283047c12903326f3eb2947d0b0393582651a3b40e852e56fba891f88b29408c9d89a1ad6198fb36b97fd60cc8e0e7e63ae05e756383e22339aceddbcd05cfee051b37a54d76f0842f61b04f631eba6dca9c36a4c72d5d64f3f851c43328b79f1da9322e570ba18575583a87f73dbe2e35531aae117b281faff0d91c869038a853"}, @generic={0x0, 0x9, "be7d95f4173f11aeb2"}, @enc_lim, @hao={0xc9, 0x10, @loopback}, @generic={0x0, 0x6c5, "435c815f948d1b9f53f557308fd864826e9931c72656843e1e56b99a790d6dc7afb2080b58e7ff52556bd7bce63d2ffcb79ea23caab9969729265a53723ce4204751b96f730b9dd0130521042aa4ecd82af0af3970ab5a99cdb5cc9d25fbafacbff206f656b82b29a2a370f2fcb1820f03b857c28b280882500075281dac31faddb32f86454c0fd52a086cb4c87a376d4cce22ad4d21aea7a53edd016c509cc0113c11c7f90c27d11029f99ae6f10377215eaf38d376f6bd04bc9f6501217fd9478d039c37b36cb4c1cf5a129b06cf03ab8f01173927fae84f0838e914c302ed1e836e5bf51afb0db9d9177f03c4762369827b1b1f394f190718a333b757145367e52598993e4c315059d2216c9fc154cb82b8cd59d700bafcc0f7dc5adfc237a97e41caa10a0bf93a168a3c8a9f6c49fb724a35b2a41622fc0013d9e1bf13e8510303eb5154e16378077e148488c8081358a79644cae8e8b117da2e4ec06690a6219ec235282169365ba34a0e05cf3114f6baacb034d41b23aae9f98bb5793e71a8c833430042218d04feca71fb81b67da01fe1245973ab3de514986cbb4d34da1ce182f69d240f685e2a5b6d3a0a802d7c3469adfca379aa69522ae2a71b07aa919d61cd5181f9505de3f008b53004079e89ab2d2f3e95f44e6ce3b4486868ffe14881ed45efdbcf364218488a2686d042bd1a48d1e801dda8de32b6a812ec14eeb1dccc6e9d6dd475e3406a5c1f42b1cbd81eea5d7174e8f0777b539bf7cdf551f71108e0ce3d782bf64bf709f13d5fc92e31a3bd919b31e369b31c9033ab71d16a53f42f390b3a3b12c28b482d87933f678f49647c7e692361676278bf0c6594b83c235f6a3cde08486a07b242d529d8e8c518b9663fbfeff61c587bcd7ee41d021294af862a87fb66cf36bbb130dc13e573ecd9976b47e7577106561cc907361093edc12986b15fe93f3d589478258955512e5136f1c434fb4f571ce7ca7233738b21d826461d1a5b4edc65b71ebf01542889d5d4d2fac685019c3ab00db83624cef83d05699e6003355eebb6b437218f96a29ced951aac37ae69e54a38c2e10ab6266fa2f92bd742c524ba20334bc3268552c22ba22a73dbe461e93666cfb4670fd25712334343021282239fa25cf768313802c91d46b0150a0ff9f60fc1ce24244c9fcb4a7449636d7792b49d2deced898d44494024dd6fca1aa09c956cb9d800cd9595ccd83b44cd0723cd8a8e1d621213231a66fcd5e5a349c9eaec546aa38acf23b3a1554a2b81bbc5c5c8f12e53b4b6aad2832a9bd4488f4aa30333dffe36c7cd3d1073c6fbdcf9cf5e3022aecc555ed6aadb9e8b8d38ffa3e93b99c44c8a794fba6d4c687f0a54264efcc12ddf23bff5f44af00613e70455a329c788349728ccf661d6f890f7fd1ef02daed81849286be9434fb2f970f0ac2090d018a38533c6ab56f44408a4e9746577b4f64ab7b3cae94d627d01256d3fc1cac5e825f3d6d4bb7cff0e64e49a92ed3d055960953f11ec0782b026b75bea8c9e83a578557728dd985388c95e95367fc6527ee86df534a0a8f2537c1916897fc88bdfc9b9f72bb21eb6071dd92639e34d6045d8c25e3f097ebc4fb79869fef0c3dc862e6af3e1619292f321dcac3b074ab5839c464760bfe484bffd4711ef7036995b8247e4f0b60cbe3c5d6091bdd237429a6f489b444ca633d42d5d54b8dbc3c4dbeaf0b5c81388e3e7f695eb4279131382896444e08f7a5c4385d78522a53219c34074d3461f7c4557d54aa2b586803dacfb2171c0383e482e69974d19e8f763be6b060a51f29aa338f236c88524451a266ad2d66ab7708bf0935fc1d13ed8ab27816c90da100667becbdd8a245d80cc1910afc9aaa6b642850f011e4a9fa6742a2758d2457b8b6885e684a3119fc3bf133b1bf265bef7458b373343df6e42a85d350fdd982dcb803519a0d436bdca8bb1641c7b23cddc9191eb7fc25da0b301c755aa1970724dc1bf6139bb08a04dba44b8676dbcffa743a7fd30d6a24bc818daa7e8e513ab342de72d75d9c68c9d2387e5108b2d31daea2d0678002d523ef11a9b3ddd311024e178a2358121436ae126edfd13cf2f0f5ec98a3f5ed52ece7db60c5988f781e5c588c4409c4aea97606c78f71ea6c94a1719a0649546b9ba603be3c3eeaed1ab05440b6366ac490aa63014c9dcb52d91263171f1dab2c0be0a66b0e42191d704d90afae8860fcdff068b4b41628524010c7ba5cf332e4e240900b1397bc00c7daed37c0c200f774e7e8d734fc4bb88ca3e61f5d730c3a170dc63996fe19ebbb23b4d2f20a7a9572238f315e9d9c7e58f48815a86df950183b2b1a53af0379fcceaf6758611b09ba50c615c94bc0677f4fee776bc2448a624f2339a2f904a5453300d05936655699d4701479c1c86bc9e88a90143ff598e187dec40dd3b"}]}, 0x800) 10:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc) 10:18:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000f0001006d616373656300e10b00020005000d00000300000a0005"], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:58 executing program 5: r0 = getpid() ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 10:18:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 10:18:58 executing program 0: ioperm(0x0, 0x1, 0x0) 10:18:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @mcast1, 0xb8}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) [ 253.198948][T12912] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:58 executing program 4: r0 = eventfd(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) [ 253.249244][T12912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:59 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x80100, 0x0) 10:18:59 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) 10:18:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@dstopts, 0x8) 10:18:59 executing program 4: r0 = creat(&(0x7f0000006300)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002c40)=ANY=[], 0xfd66) creat(&(0x7f0000000300)='./file0\x00', 0x0) 10:18:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x604c083) sendmmsg$inet6(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="a5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)='J', 0x1}], 0x1}}], 0x2, 0x4c445) 10:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:59 executing program 5: clock_gettime(0x8, 0x0) 10:18:59 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 10:18:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12002, 0x0, 0x0) 10:18:59 executing program 0: socket(0x2, 0x2, 0x80) 10:18:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 10:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:59 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) 10:18:59 executing program 5: creat(&(0x7f0000006300)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) 10:18:59 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, 0x0) 10:18:59 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 10:18:59 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x3]}, 0x8}) 10:18:59 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) clock_getres(0x3, &(0x7f0000000040)) 10:18:59 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc000, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 10:18:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:18:59 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:18:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:18:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b6c331559f88506bf8afb759b6a631efa174de812b5a3bad83fd144e0ddb3bf7bd4f774d79b090488992b622a40ff55f061f9fbb0ae626f19bd39b4aa174afc5", "069f714c6cb4471d050ce7a450ada0e4fb96c3212f1c3006599d5651e07f0e80"}) 10:19:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000540)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000000)="4321594057794e4f7baa78dfc2929f0038bd4bd0e482c8ce4d8ad29d59dc0300", 0x20}, {&(0x7f0000000080)="a0b1d85d2a25fb9f30c0a9189a28d28c35e2a37c237354a44c035be7c5f8f316c7a2416786b6db09704060e070d0385028f651fe17d949fd1116e4459b352fc4fddc68778c52cf7935742f937662", 0x4e}, {&(0x7f0000000100)="4ee43ea2d56c92807dec30e704653a14121993c3e1acbd35a387c4e9f6382ec1717ac452646344d336ab878b4fba61c890454322df7b3b121eb7830797b34194953eb11a415f6a677e8f4fedc8e117ce68c0e76624a7fe67642c7edcb367bf130b067f8167c0b78d6f3aef7591f133d3c42d295bef4e342a39efdf9db8b3abf3434372b6533c937ea3dd7c21f5ad53677f76d0881ef893fd79683b81458b901f71edb554f6e5405e51e7ca0c9fd7d9927f86cab789776d25fc5c0dc4090e18861b08c6d6de9a2c9176075629ff66ef4c2b01382649f16016ad9cd98d3d238854af1bfc88faacdd24a8631f81b273b8f9c480", 0xfffffc6a}, {&(0x7f0000000580)="29c51799d729b068f5598f6d9549369d29738690dd0047a1fcbde281f87cf14d6abbabef102bfc0300f3197722dbcd575aec6f93890eba1a00e697f0b1d044cdcd8e715854f8a91d7de0ab92c507f90ae053da9221955e18a686bcffb86dd9b91ff7161a18bf1f3dada3791b8b9a630fd9623220896444bdd605f3d557870a93d9fce6aca379496dca48f9b2d5bc5b856251a2e6a9e8471232e1af2efc4efd5ef1b4aba3913f77ea31761ec5", 0xac}, {&(0x7f00000002c0)="1f3a88cced325d9762c8fac8a2ee7715d31c05d5387e72eb65e02f53e0ce02742f683a00c4fd95ca10daf29b4ee95550a87cf4089577079c1173490a4746515f242ac029463ebb3fa357670ea8175d58b0441d27d7cdd15e", 0x58}, {&(0x7f0000000340)="bca4063bbcb9360dee5f5bdc767bb6960b68cabf6e313c5934", 0x19}, {&(0x7f0000000380)="28192e319f86fd1bef45f2b7be06d7d624f019c7965bdea991a961ca2dcf73fadef36a29dce8eec9aa8ecbdfa5559def2ed9e27bbd1309525ac88315c70a2598f8332398d5a13e5b42454b9f75024affc38478c2b593ae4e7b10cc0e06b9e4725a7dec98776e99aaec6ed7ac3292342fc804cf92d83ef6f8", 0x78}, {&(0x7f0000000200)="746f5a6ab180fa53c777eddf17905cc959323bf27e08590100dfdeac0bb7001ea1ecf96b0e10fe21db05ce2270ded68baa750f28f403dd98b3f3800a29f2c3639373efa49a4e7ebbcd35dec0a0a88d3bfa97e61298fd4965dbc88018ce7058b8283a9182c001ca3377d8fb5e6b533ef1a36e0ea2d97036735199436fbec434275c0a4a6d20e685943cb1132ea09e095dced03b86d2778f097a5da1be2464e1a608645bdf651447786d76b25767a43d86867391eef5ac52ac63ee5da5c575d353", 0xc0}], 0x8}, 0x50) 10:19:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000001440)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x604c083) 10:19:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, 0x0, 0x0) 10:19:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@private0}, 0x14) 10:19:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)=ANY=[], 0x68) 10:19:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:00 executing program 1: futex(&(0x7f0000000040), 0x85, 0x0, 0x0, 0x0, 0x0) 10:19:00 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001180)={0x0, @can, @ipx={0x4, 0x0, 0x0, "970baf78f51d"}, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)='veth1_to_bond\x00'}) 10:19:00 executing program 0: rt_sigaction(0x3a, &(0x7f0000000080)={&(0x7f0000000000)="0f97198fe8208ffd4161f08394bc0000000000f2f0199bafea000065f36f027724360ff90f66660f73f43ac4c1792e12", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 10:19:00 executing program 1: futex(&(0x7f0000000040), 0x85, 0x0, 0x0, 0x0, 0x0) 10:19:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 10:19:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:00 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)=""/36, 0x24) 10:19:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000040)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3f>K\x84~\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000100)={0x0, 0x0, 0x1}) preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1, 0x0, 0x0, 0x0) 10:19:00 executing program 5: capset(&(0x7f00000021c0)={0x20071026}, &(0x7f0000002200)={0x0, 0x0, 0x0, 0xfffffff9}) 10:19:00 executing program 1: futex(&(0x7f0000000040), 0x85, 0x0, 0x0, 0x0, 0x0) 10:19:00 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000002500)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:19:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) [ 254.973543][T13016] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 10:19:00 executing program 1: futex(&(0x7f0000000040), 0x85, 0x0, 0x0, 0x0, 0x0) 10:19:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:00 executing program 5: lstat(&(0x7f0000000280)='.\x00', &(0x7f0000000300)) 10:19:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0xc, 0x10, "b6c331559f88506bf8afb759b6a631efa174de812b5a3bad83fd144e0ddb3bf7bd4f774d79b090488992b622a40ff55f061f9fbb0ae626f19bd39b4aa174afc5", "069f714c6cb4471d050ce7a450ada0e4fb96c3212f1c3006599d5651e07f0e80", [0x0, 0x7]}) 10:19:00 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/time\x00') 10:19:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 10:19:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:01 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r2 = openat$fuse(0xffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000380)=0x5, 0xffff) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x9b, 0x80, 0x3, 0x9, 0x0, 0x3, 0x1000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x84c1, 0x8, 0x800, 0x4, 0x3bf2c000, 0x7fff, 0x6}, 0x0, 0xc, r1, 0xa) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r3 = mq_open(&(0x7f0000000040)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3f>K\x84~\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x0, 0x0, 0x0) preadv2(r3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/104, 0x68}], 0x1, 0x0, 0x0, 0x0) 10:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9091c7ad0a5a539c750caefe8a8f5890f4feb2ef571715eca0ae1794350eb1736d643623c58b23594119c984a8e4ae060224d129acd609bd2c80d75bdb19f2"}, 0x80) 10:19:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x10}}], 0x1, 0x0) 10:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 255.456655][ T3271] ieee802154 phy1 wpan1: encryption failed: -22 10:19:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 10:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x20008804) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000540)="b2", 0x1}], 0x1}}, {{&(0x7f00000006c0), 0x10, 0x0}}], 0x2, 0x0) 10:19:01 executing program 0: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="020028bd7000dadbdf256000000008000300", @ANYRES16=0x0, @ANYRESHEX=0x0], 0x94}}, 0x20008801) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r0) futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x80000) unshare(0x60020000) clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)=0x1, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 10:19:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) close(r0) 10:19:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 255.763354][T13056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 255.835017][T13057] IPVS: ftp: loaded support on port[0] = 21 10:19:01 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@hoplimit={{0x10}}], 0x10}}], 0x1, 0x0) 10:19:01 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) [ 256.132321][T13060] IPVS: ftp: loaded support on port[0] = 21 10:19:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xe0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 10:19:02 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000680)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001940)={0x2020}, 0x2020) 10:19:02 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:04 executing program 0: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="020028bd7000dadbdf256000000008000300", @ANYRES16=0x0, @ANYRESHEX=0x0], 0x94}}, 0x20008801) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r0) futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x80000) unshare(0x60020000) clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)=0x1, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 10:19:04 executing program 1: r0 = socket(0x2, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e1d, @empty}, 0x10) 10:19:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:04 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000002, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:04 executing program 5: r0 = openat$null(0xffffff9c, &(0x7f0000002500)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004840)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000069c0)=ANY=[@ANYRES32=r1], 0x78}], 0x1, 0x0) getresgid(&(0x7f0000004e00), &(0x7f0000004e40), &(0x7f0000004e80)) 10:19:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 10:19:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x2, 0x4e1d}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x66}]}}}], 0x10}, 0x0) [ 259.346640][T13153] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.357768][T13150] IPVS: ftp: loaded support on port[0] = 21 10:19:05 executing program 5: getgroups(0x1, &(0x7f0000000300)=[0x0]) 10:19:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) 10:19:05 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000900)={&(0x7f0000000280)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}], 0x10}, 0x0) 10:19:05 executing program 0: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="020028bd7000dadbdf256000000008000300", @ANYRES16=0x0, @ANYRESHEX=0x0], 0x94}}, 0x20008801) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r0) futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x80000) unshare(0x60020000) clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)=0x1, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 10:19:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) 10:19:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) [ 259.756639][T13186] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) 10:19:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts_2292={{0x14}}], 0x14}}, {{&(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 10:19:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x148}}, 0x0) [ 260.019854][T13195] IPVS: ftp: loaded support on port[0] = 21 10:19:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x14}}], 0x2, 0x0) [ 260.124002][T13205] device batadv_slave_1 entered promiscuous mode [ 260.163558][T13206] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.219106][T13198] device batadv_slave_1 left promiscuous mode [ 260.254515][T13205] device batadv_slave_1 entered promiscuous mode 10:19:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) [ 260.269918][T13205] device batadv_slave_1 left promiscuous mode [ 260.375409][T13230] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 260.441477][T13230] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 260.665967][ C0] ================================================================================ [ 260.676261][ C0] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 260.683595][ C0] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 260.693107][ C0] CPU: 0 PID: 58 Comm: kworker/0:2 Not tainted 5.12.0-rc1-next-20210304-syzkaller #0 [ 260.704094][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.715468][ C0] Workqueue: events iterate_cleanup_work [ 260.721600][ C0] Call Trace: [ 260.725356][ C0] [ 260.728222][ C0] dump_stack+0xfa/0x151 [ 260.732597][ C0] ubsan_epilogue+0xb/0x5a [ 260.737229][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 260.744219][ C0] ? ktime_get+0x1ba/0x1e0 [ 260.749380][ C0] ? update_vf.constprop.0+0x850/0xcd0 [ 260.755346][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 260.762479][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 260.768972][ C0] ? ktime_get+0x162/0x1e0 [ 260.773447][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 260.781612][ C0] ? red_init+0x260/0x260 [ 260.787020][ C0] call_timer_fn+0x1a5/0x6b0 [ 260.798371][ C0] ? add_timer_on+0x4a0/0x4a0 [ 260.803470][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 260.809608][ C0] ? red_init+0x260/0x260 [ 260.813991][ C0] __run_timers.part.0+0x67c/0xa50 [ 260.819186][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 260.824023][ C0] run_timer_softirq+0xb3/0x1d0 [ 260.829231][ C0] __do_softirq+0x29b/0x9f6 [ 260.833795][ C0] __irq_exit_rcu+0x136/0x200 [ 260.838614][ C0] irq_exit_rcu+0x5/0x20 [ 260.843081][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 260.848889][ C0] [ 260.851966][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 260.858550][ C0] RIP: 0010:lock_is_held_type+0xf6/0x130 [ 260.864235][ C0] Code: 20 91 6b 89 e8 db 0c 00 00 b8 ff ff ff ff 65 0f c1 05 9e e8 fc 76 83 f8 01 75 22 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 ed eb c0 0f 0b 48 [ 260.884636][ C0] RSP: 0018:ffffc90000f3fb70 EFLAGS: 00000292 [ 260.891263][ C0] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 [ 260.899464][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.907485][ C0] RBP: ffffffff8bf73e80 R08: 0000000000000001 R09: ffffffff8faca997 [ 260.916703][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888011929c00 [ 260.925074][ C0] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801192a5c0 [ 260.933193][ C0] ___might_sleep+0x202/0x2c0 [ 260.938094][ C0] nf_ct_iterate_cleanup+0x131/0x410 [ 260.943499][ C0] ? nf_ct_port_nlattr_to_tuple+0x1d0/0x1d0 [ 260.949450][ C0] nf_ct_iterate_cleanup_net+0x118/0x170 [ 260.955129][ C0] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 260.963083][ C0] ? nf_ct_iterate_cleanup+0x410/0x410 [ 260.968589][ C0] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 260.976109][ C0] iterate_cleanup_work+0x45/0x130 [ 260.981890][ C0] process_one_work+0x98d/0x1600 [ 260.987586][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 260.993022][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 260.998132][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 261.003384][ C0] worker_thread+0x64c/0x1120 [ 261.008133][ C0] ? process_one_work+0x1600/0x1600 [ 261.013493][ C0] kthread+0x3b1/0x4a0 [ 261.017791][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 261.023068][ C0] ret_from_fork+0x1f/0x30 [ 261.028279][ C0] ================================================================================ [ 261.038327][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 261.045303][ C0] CPU: 0 PID: 58 Comm: kworker/0:2 Not tainted 5.12.0-rc1-next-20210304-syzkaller #0 [ 261.056216][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.069571][ C0] Workqueue: events iterate_cleanup_work [ 261.075318][ C0] Call Trace: [ 261.078669][ C0] [ 261.081549][ C0] dump_stack+0xfa/0x151 [ 261.085835][ C0] panic+0x306/0x73d [ 261.089886][ C0] ? __warn_printk+0xf3/0xf3 [ 261.094533][ C0] ? ubsan_epilogue+0x3e/0x5a [ 261.099286][ C0] ubsan_epilogue+0x54/0x5a [ 261.104019][ C0] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 261.110938][ C0] ? ktime_get+0x1ba/0x1e0 [ 261.115405][ C0] ? update_vf.constprop.0+0x850/0xcd0 [ 261.121499][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 261.127120][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 261.133100][ C0] ? ktime_get+0x162/0x1e0 [ 261.137768][ C0] red_adaptative_timer.cold+0x1bd/0x26c [ 261.143456][ C0] ? red_init+0x260/0x260 [ 261.147836][ C0] call_timer_fn+0x1a5/0x6b0 [ 261.152497][ C0] ? add_timer_on+0x4a0/0x4a0 [ 261.157282][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 10:19:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 10:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x14}}], 0x2, 0x0) 10:19:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x77359400}) 10:19:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721d41001a381", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:19:06 executing program 0: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="020028bd7000dadbdf256000000008000300", @ANYRES16=0x0, @ANYRESHEX=0x0], 0x94}}, 0x20008801) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r0) futex(0x0, 0x80, 0x2, 0x0, 0x0, 0x80000) unshare(0x60020000) clock_gettime(0x0, &(0x7f0000000040)) futex(&(0x7f0000000000)=0x2, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)=0x1, 0x2) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) [ 261.162534][ C0] ? red_init+0x260/0x260 [ 261.169114][ C0] __run_timers.part.0+0x67c/0xa50 [ 261.174284][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 261.179128][ C0] run_timer_softirq+0xb3/0x1d0 [ 261.184021][ C0] __do_softirq+0x29b/0x9f6 [ 261.188798][ C0] __irq_exit_rcu+0x136/0x200 [ 261.193606][ C0] irq_exit_rcu+0x5/0x20 [ 261.197891][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 261.203679][ C0] [ 261.207253][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 261.213282][ C0] RIP: 0010:lock_is_held_type+0xf6/0x130 [ 261.219011][ C0] Code: 20 91 6b 89 e8 db 0c 00 00 b8 ff ff ff ff 65 0f c1 05 9e e8 fc 76 83 f8 01 75 22 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 45 31 ed eb c0 0f 0b 48 [ 261.238863][ C0] RSP: 0018:ffffc90000f3fb70 EFLAGS: 00000292 [ 261.244978][ C0] RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 [ 261.253419][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 261.261459][ C0] RBP: ffffffff8bf73e80 R08: 0000000000000001 R09: ffffffff8faca997 [ 261.269492][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888011929c00 [ 261.278088][ C0] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801192a5c0 [ 261.286147][ C0] ___might_sleep+0x202/0x2c0 [ 261.290875][ C0] nf_ct_iterate_cleanup+0x131/0x410 [ 261.296210][ C0] ? nf_ct_port_nlattr_to_tuple+0x1d0/0x1d0 [ 261.302199][ C0] nf_ct_iterate_cleanup_net+0x118/0x170 [ 261.307879][ C0] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 10:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000000)={'wg2\x00', @ifru_names}) [ 261.315143][ C0] ? nf_ct_iterate_cleanup+0x410/0x410 [ 261.320848][ C0] ? nf_nat_masquerade_inet_unregister_notifiers+0x70/0x70 [ 261.328246][ C0] iterate_cleanup_work+0x45/0x130 [ 261.333604][ C0] process_one_work+0x98d/0x1600 [ 261.338958][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 261.344416][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 261.350264][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 261.356281][ C0] worker_thread+0x64c/0x1120 [ 261.361427][ C0] ? process_one_work+0x1600/0x1600 [ 261.367895][ C0] kthread+0x3b1/0x4a0 [ 261.372034][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 261.377294][ C0] ret_from_fork+0x1f/0x30 [ 261.381179][T13246] IPVS: ftp: loaded support on port[0] = 21 [ 261.390163][ C0] Kernel Offset: disabled [ 261.395259][ C0] Rebooting in 86400 seconds..