[ OK ] Found device /dev/ttyS0. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started System Logging Service. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2020/08/09 10:25:21 fuzzer started 2020/08/09 10:25:21 dialing manager at 10.128.0.26:34861 2020/08/09 10:25:22 syscalls: 3255 2020/08/09 10:25:22 code coverage: enabled 2020/08/09 10:25:22 comparison tracing: enabled 2020/08/09 10:25:22 extra coverage: enabled 2020/08/09 10:25:22 setuid sandbox: enabled 2020/08/09 10:25:22 namespace sandbox: enabled 2020/08/09 10:25:22 Android sandbox: enabled 2020/08/09 10:25:22 fault injection: enabled 2020/08/09 10:25:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/09 10:25:22 net packet injection: enabled 2020/08/09 10:25:22 net device setup: enabled 2020/08/09 10:25:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/09 10:25:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/09 10:25:22 USB emulation: enabled 2020/08/09 10:25:22 hci packet injection: enabled 10:28:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syzkaller login: [ 346.592713][ T28] audit: type=1400 audit(1596968894.995:8): avc: denied { execmem } for pid=8489 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 346.994765][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 347.331340][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 347.498112][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.505465][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.515289][ T8490] device bridge_slave_0 entered promiscuous mode [ 347.532093][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.539488][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.549219][ T8490] device bridge_slave_1 entered promiscuous mode [ 347.614782][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.635615][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.700167][ T8490] team0: Port device team_slave_0 added [ 347.717523][ T8490] team0: Port device team_slave_1 added [ 347.773273][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.780338][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.806510][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.824543][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.831603][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.859062][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.935068][ T8490] device hsr_slave_0 entered promiscuous mode [ 347.946996][ T8490] device hsr_slave_1 entered promiscuous mode [ 348.287124][ T8490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 348.325155][ T8490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 348.357995][ T8490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 348.377913][ T8490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 348.744430][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.787248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.797528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.830029][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.852785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.863198][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.874896][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.882180][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.934766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.944302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.954789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.966502][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.973803][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.982905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.994116][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.026768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.041794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.057792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.082528][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.093782][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.140736][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.151243][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.161123][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.171444][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.204745][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.269199][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.279489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.323094][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.411993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.422642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.491920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.502303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.515891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.525807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.556795][ T8490] device veth0_vlan entered promiscuous mode [ 349.598922][ T8490] device veth1_vlan entered promiscuous mode [ 349.689516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.699166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.708763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.718786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.748531][ T8490] device veth0_macvtap entered promiscuous mode [ 349.773459][ T8490] device veth1_macvtap entered promiscuous mode [ 349.849941][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.860967][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.870903][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.880458][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.890622][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.929508][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.939450][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.949744][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 351.706504][ C0] hrtimer: interrupt took 123127 ns 10:28:21 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)) pipe(0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) [ 353.266294][ T8699] Bluetooth: hci0: command 0x0409 tx timeout 10:28:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x121402) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="53000000fcffffffd45400000008040000dd9500000000000000a40000000000000000007ace0ea4f986847edb31c2389dc001bea16887fd8efef584814d7c4b657a46f06ac059d997844fcac52550d9a947ca76712364ba", 0x58}], 0x1) 10:28:23 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0104000000000000000006241a00000009058103400006ff000904010000020d00000904010102020d0000090582020800000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 355.350383][ T8703] Bluetooth: hci0: command 0x041b tx timeout [ 355.455082][ T8698] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 355.705813][ T8698] usb 1-1: Using ep0 maxpacket: 8 [ 355.825851][ T8698] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 355.835844][ T8698] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 356.006073][ T8698] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.015201][ T8698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.023278][ T8698] usb 1-1: Product: syz [ 356.027639][ T8698] usb 1-1: Manufacturer: syz [ 356.032378][ T8698] usb 1-1: SerialNumber: syz 10:28:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="2f9a0000eaf50d41"], 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000048000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 356.311250][ T8766] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 356.368375][ T28] audit: type=1400 audit(1596968904.773:9): avc: denied { execmem } for pid=8773 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 356.565311][ T8698] cdc_ncm 1-1:1.0: bind() failure [ 356.625129][ T8698] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 356.656864][ T8698] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 356.696297][ T8698] usbtest: probe of 1-1:1.1 failed with error -71 [ 356.728647][ T8698] usb 1-1: USB disconnect, device number 2 [ 356.920215][ T8785] IPVS: ftp: loaded support on port[0] = 21 [ 357.305201][ T8785] chnl_net:caif_netlink_parms(): no params data found [ 357.385188][ T8698] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 357.425825][ T8703] Bluetooth: hci0: command 0x040f tx timeout [ 357.541839][ T8785] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.552251][ T8785] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.562270][ T8785] device bridge_slave_0 entered promiscuous mode [ 357.590174][ T8785] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.597741][ T8785] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.607706][ T8785] device bridge_slave_1 entered promiscuous mode [ 357.645852][ T8698] usb 1-1: Using ep0 maxpacket: 8 [ 357.707933][ T8785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.728299][ T8785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.768921][ T8698] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 357.779190][ T8698] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 357.787227][ T8785] team0: Port device team_slave_0 added [ 357.815006][ T8785] team0: Port device team_slave_1 added [ 357.867333][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.874412][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.900784][ T8785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.928453][ T8785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.935686][ T8785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.961863][ T8785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.967050][ T8698] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.981679][ T8698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.989947][ T8698] usb 1-1: Product: syz [ 357.994195][ T8698] usb 1-1: Manufacturer: syz [ 357.999006][ T8698] usb 1-1: SerialNumber: syz [ 358.070453][ T8785] device hsr_slave_0 entered promiscuous mode [ 358.089462][ T8785] device hsr_slave_1 entered promiscuous mode [ 358.116652][ T8785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.124279][ T8785] Cannot create hsr debugfs directory 10:28:26 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/188, 0x32, 0xbc, 0x8}, 0x20) [ 358.205649][ T8698] usb 1-1: can't set config #1, error -71 [ 358.228667][ T8698] usb 1-1: USB disconnect, device number 3 [ 358.477572][ T8977] BPF:[2] meta_left:4 meta_needed:12 10:28:27 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x1}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r1 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x32) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r6 = openat$dlm_plock(0xffffff9c, &(0x7f0000002500)='/dev/dlm_plock\x00', 0x0, 0x0) r7 = openat$vhost_vsock(0xffffff9c, &(0x7f0000002580)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r8, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r9 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r10, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000004640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f0000000180)="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", 0x1000, 0xffff, 0x0, 0x1}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f00000000c0)="da891dc0f716d3700acf5528d5ffcf03b10a178951b8608357d0be97a4b2bf3e10a2c85d99088b1d71b33d38ae3d272795cee97b0bef06f1e5f039881e58d138c0c24e79a3d3327b436ea257e4424eb206c8ba3c47210dbea872d11b796f6b2cccd19d464b13569cea12fb", 0x6b, 0x4}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f00000011c0)="dfe41b52ed720f99b0e741a765645a6c2285677feedc104eec729fef02d759cac51f5f706698f6307ab7a09e46acc439c95e7b963a012918e535eca803022dc82277dd6b83adeb13da8cccc03f7d7f1de43f234161b4ef87ada9cca7b506b135c33c10c10fb3955ca73ce68dfaa49cb46f969000bdf961b18858d5318538d126a0378e03f59ac5b28941a7c9dacf320c92a0b00ec6fd5635c95078fae7865e295d013619aa2cb7b12f365e5fdf2bfadb3f76b2c88a0cff5243613af4a0f509896a0058075d744d651e6c28f2f80447", 0xcf, 0x8, 0x0, 0x1}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x2, 0x100, r0, &(0x7f0000001300)="b77bf6c532f63063de81c84944326b4901f84bc64222e0cfd0c3db70f551d47b5ecee521", 0x24, 0x5, 0x0, 0x1}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x2, r0, &(0x7f00000013c0)="3c78225df811a32296e8f0f68a457347744953ed2d12c9b0f6f0763d09c9e8e576ddcafe5db6e17865f62d4bd453de05b68c99159cc268eb5bd7f55d41802f415f2e7a8fec14ed0201d4b946f80d5d1a068cccb5ad7bebb572a38417328e9c54f25374660ca1246a12c754737daa7c9c7f367a000fe4f525c63b39cc6db7876ae6bf3764453a0b87edf06c1acc290c2e3fdc9f9e73c19bbb6300365130ccf147465880f520aaafcb8e3dd6d993144b4d85bb2e11b2e54b26f78a76c6f37d6c5961cec014bee0eb0addbe06b4bb91410a7be343ddb161cb11a2a6fe33f1b4f6aeff7b76e4042e23463c5bbd38842c7f0af2ed300c", 0xf4, 0x1, 0x0, 0x1, r1}, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x2, 0x1000, r2, &(0x7f0000001500)="362a79751e8a47f063f13bedf32167ee38ee895a482d59d8c75a8e09795520b27a6fc695992323443fbc00d1d60fe7127f746e6bd5291bcb742920445e55de2e298cce1c5a35b35b54c8ff18bc8df46a3f8074bacab2fa93b01be69d7d4a9a1a2f537a03833f4865516d58bd3bf9d336018558f9e22b6decd964b0ac57341262fda4631d146cff884ad62aadd5affa6609407a2d1928bae54cbdf9131d2adc6caa9927b13a540f9d82fc4d70a8acc8c761742febb9448c305339218766a62bc605fad3a45d81604681bf04938396e2498e1ae8a385dadde7feadeecffdbd94bf1a448182812fc3d3d6d5b11219e236c433c0fe33600f8955df761bac104ce7456e950364d56ae6c04d8767ee5b266c64a413a8585e9a23f2ba8e7f3fa0ff2f68832c7121a4507a1e93ebb1183df073bfe61d0dcd821df895a34d510a389b232c848efa8719d56c4a84313e264babcb752c291c6163f725bfd3a2c6283bb1d99670e9e6cf1a3f1a3de793cafffd14986d5183c595d63a5879f1cef8bb26c203dd45162ff2af43d23239b0cf8893fbbcf7c085ab5110d22bdc890cbc614643df65a128fb670f68a575bd963a4f8cf6e86cc355b1fa862d78c82704e14781fa1af23a6458d744d76c7f1df5a6f325173202d44e20c56b258641fff1ba9b795b75c95e387624d97bed114b58d725a11a3fe60bced6c23fde3ee75c95377e8ba28b502ad61bb99e5552432863c44a6d792d0fd3dc3bd975a0a3982ff8afc61ffba8a8a66aad27081a124852434652a8cb6d5a6bb9fb28f88acbf8e65147ec224b092051bfd780c882b3b7dc6bf29e7d4c6a3e04234b01e91a2534031e1601dade0001a0a59e3aecabe788b00f90b94aa29f1184fa432ffd7317e298769d43541dc613dd18185eb9fa7e9836f29fcecb0ed58252b382051bcb0e475b5af42ede7129e6838fa20686c32e7fa4892478ef3bae1ee616e2c51a09fb5590a334b89a261018c03d583439cf93c9367fc11c4155301c78935e3b03b1c445e4cea1fe28387a30a6386b34326baed017299e904b74c27f09d8668f4c93613acf456cf54f7e87e980337f11174f7bc1e4a905df2b5469ecc55ac2d5fe2b85a67c4aeb2af1993f3209a780995ad5e72458348b325d024536c28f0d3302e60210f6411343103c8a889eec3b7c58bb5ea1cd986361ce58103de04ff3379052d7922ef71702ea6592d9d40788206ccfdb72bb6a0d71284643a51449fefdd40f9da216304e30b9790b233ef61be77f7792aacd498eda34c8ddac30eae59b7cb19022e587fcd86aee3b5a104c3a9cdb871593789a803fdaa9e755109ff005fdac8302216ab16029c9d11f08cce5fc053447e3e95ba332cc3394629b86d32e6e914985972e3ae8de44337533a7850d7fd5e4fef5b35634f9e52f3ab552897b075d4738ddd48be5d42ada63a7053f75f7f1081ed10994f8eb38eb4a3e312d063e8f18a2c5c5f187d94646a3501e3107ad6aaba29b223e1042239b14812a6cecbee117e61512d0058ed2cba46f38b3e6aef0f74d68ce67b55e4f23965675af7a5b96a3bb360517ee0459a93b14fc09928ce29500f5f342857c177466b510e0fec00f680b6b6b302d6dd0efe90fc1700718e658f0e55d82f6fb26d376dc391f14724b6f78fb1535b0263ee82f6c086bae1d2f696c8dd7257a24d52d3f7e5b4e24b700bc18b18e9b5a1edaaa88fbafdadcb1e5343411b224fb03c9da56194cfce36f1d16df59869ff7509246717ab4e58d29ed297f7737fc05f7b4c68529b6ada0d98d1d4058eae234a623ccb2c95758103f36dcecc1024c7a218249c07a89ca597ff34698c206c12f1ffb50ab88966567d6d1584e2287e133dc0a62be36ae5a35b971b08f703c206748bc53424ced5e9e576db12f0fb4a31b795052d57cd5c8ff79102ac692d5c3b633e638a3cad686c6cad75787653ce442426d456e95d7d207bd1289114ae01d341ebc4a7e0d36a93bd3a833c13ff69e8e30b307b2781df472ed1af74e31f8a0933286ae716318b677cfd1ec3d105f770409367bc97e5f3ffb00f5c29864a5da10dfb7ae0147067cbaf492727883bf00c3a16180bfd1f9acafec4f874b645fe2dd750eec184d35347c5a01c7e429e860d3c02d3f775c6050613fb90f0f07730f67f4320ed7d264528828ee2095dad929bcdd8d79dc52ba5d56bcc338fe5673637643f3a1518d6086d08ec7d630f365388e62b35dec315cc5d4f82056f07c5c70c07710809566bbbcd90b9d6fa543c7711a4c78f70995d66865fc9ea68f039a99774553b3f9dabb4bc0f1812efbd027cdaeee1e3077d4f7dcc556e27a1c4c56c3be888911968cc7de7f7269b5243489f16057bad0cca87a22681ceb8e49d310fc2c61fc5776ea2c03a362e568601d98adffe2551d05e71392110d728c2242274e7b5db27190c688f2ccde96f5b88ba72b5628541d641127043dc95c9ddee3b4ec6d94904b90814100c596443f6da9e756de044885c8526c49a6c7ca7ac3f95f988711a95cac7fc70f6e91a9269de72dee343c21728c3320880a88e407d224763348978816748b2d970e3bf1f749b07b6f663f1e49bb9e8943f5eda5a72fb6925d8820a925d8a016eaefc1229fce27796267743e95aa4c135c966728ddc88f26fb173e182bc161eee7a89bd98b68925015baf98e142e83a515cab3381af0019257ecaa3fcab90e395eb296ae309ca42d89a0c9eb484745e7fc98f122f9266155f03a1cabfc1db9061879d5ce1a9dfd772b767db3d1d34cb32c7db48dabfa35e04fe1e51bf9e7db6dd95de965f9f25e276a91e8a32107689990afdf67a84098a9db4a1273d22a9abb62d8e5fd1dddd482421c219b42c3ad75b4eddf8d937066497a8965b3bae9e008e41977b3088b237063a1bd8d72db0bbfc3106353428a43c13dcdebeb23b993afdb7c9cfb5c8a91253ad5a91747e76d38dc835dc33d5ba99359e4752c3797f0d2059df7b489d01717661db660218239f17829a8d031a74136e0569a8316670e9f9b858588beb8a1b9e2d9a5b7f57e7bbe44a46bd4d8e1dbf5c659ad9be0a18e0975a39189680e553a20b9a0082bfb15d40e57d3ed9eadf914ee01b04a81ae0302c0073661c83dedd2703db213b591f4226c14187b5e1d3896ee71c931adab8f97741dffe2887c22038f3e001692cddfb833303f6382464822e6f31af93aaece47180219948bdcc98a093304e33f7aa4bc237fc37346f1edd1aea31879122df0b01917d347edb00914495cdf83b8a1fc731af18b04d64bb371ebc1542f1d3963fe8ca1a6580ccd316e186621084f35e098eda5d939d9403f7e93ce66f5a7c8286efd72c89d30e642ff725d2dfaf489033a79cc687178822fb09e77c6130ca149485f09d3ce6d18d4306b1d780c0f498897a9246a8c5ae22ed5017962bb2b81ab13cd7f96631d885d4b5b0678f7567e2ad1ff624938b91ea0b2c34163c5e0cb1200c3cf7973bbc6275c7b634045f4cdc25f98272f14295863e9eaae55ded5167fdbca08eda3e3f06d4e51e800dd5f3051a461275619d38a0f79ef397dcad0a1073e6bc9de6fff2674d2c2b0de62418095cadf0a2412baed32bac426df0100f881bd36f94ddd11446918472c56ea4c5ee11c2ecea47f42229158f52e78d86a940fd6d0035785f634731d02d465753686d2f3ae6b084e98a4770db92ad9f333eaf04370d2a2f716aec2819ab46aa9b9553edd5cddff5b0d9730bd89d811e7e3d592e853f07f70fd9bf392515c0439ee18600d58c25d1559b1d912fd56089cc5a3f96313451fc717ec0769aaab91aaa399b987972b43d3bec71cb62fd032af8f47512f6ff717d208d03607d079a2844719bd8b296ba0ab1afdfd07b316e656ad026c5ee51dafedccca1145c390654a5c50d5c48036dcc585bfe534a8ff84e17fed3ac648f3b1be2728c52f339041a8c6e67515953eb77d1df93a62d472fa5f11448355d2156bed4fa7bfa2f7773a9493f51beed24e74abfb4adb578a115d0396dcf5553a2db02dfb64262097f6450aa5494c42060f67d9cc3f5659101dce9f2304cdebf6c7ff942b622f8140bd0d196ed7a613c23446e9e9037f7124b32d7cd7a90558f42f24ed0c17ab7a19685bc989df49add9dff556bcb00dde53a68b22735216edaefe1a69e38b1ff1791f5e57d1a63be608ed7ff807566a9a3811a03972cc08b7fa5fc873ba01c78f145dcb27399281cafcd76990553881d57e968cae2591621c95fd3a0dc3ef2d68242b22f69f369915824faa09d0fb9f13bf254c91cc0764a3431699fa4ee30a403a20f7db5fa9be3a28912b6addc8db887196562274d9e638e40fb172444455b6c514b8ee2cd4a41c7c02299445b291aa504d550faa12d0e6f6c0f2589b69992c408aefbc34e781577d904683b80ade155914c015abad88b70ce57f66ff40121909ef800f20b8cfadf51bd9ba815d1df3a71fbf0e12f095dd0c1012582d521cc79d7b9d7adbb8c5342699ae67109d70a1a99240c55d99b619b13165ec8a2fcd10b3b91bc2a84546c458b64db30e5a98d91c53139142c2e9acb8abe595a7cad7054fa2ba598eb1a96495fabbd60aebbe50672545aefccc7bd5bb7c48662c48cad33182cf7bc7869fbbdff31294bf9d022abe2dc7e8999899ad5ba116c2f6d8644abf51cfef2b858ffbcf86ea58c16b993a116cd08622b0d92e314064343b13cfab01131b9d3b316410a484bacb6f414b08ccac6a66f1993289392bf0f65f57f8543ab698b16080d6501cd2857818819d412cc46b6eaa6eadca4a2e4e6eac7d3a11a59abd86fb21c21ef5c3629c603aa3e68c044e9253a30ea2c3610829614100146ae2b452032dde672c81bb0da208aaa6d8fb7f3356d00eff61d7c6aacc36bd0797ee9ce60fa9dcbc29180a312be189de2d81593fc776313d8c584b78163ddcd9972a6c8169e8d6ace0ff94ce99263cfcb87d1f910294099e93b9e7c7eeb665d8b9c2efce8e457955b4b0d2041639271e79bda542cedd734db9fa5cf51fdf8f7b4a1d85998ed47fa29bda9a1d1861739c5b5f8a42bb333d895b97faa45989fbae98dc930a19a47ad5059bd0b96cbce84e428ec2402f9e4efa0dde927eba9da97034efa20a9c8aaeb4d8e435c1f2fe6ab879864864b9c4231a67b6ccd45b23c2d762239fcb1768a9d65b76992c378705aca7fbbd3160e259a72da636a7e0b6f169fb44f27b66f8bf8aa4ecf64edcf3eb5161bff15f65d413d4271eda57763b35ea30c7b7b31bd8278b90a85a7fb4aa4c171c570448939761e8a1a97f0a713dfa92cdae9079f7962326586612ccd6333183f856387f72ffc6e3bcf257c220b6edda7756f7fa4ac8c830374221f7655e570e6af9884c68445f2b86199c5c33e449dad7947f4e8815a2cc0407ad6b50b7b8abce5dafc75b7880384d807042e8f066c33f15b918f36498d284166e059018da62d3dd8b90d6947935514e01fc0137901ad1110a89c7ce592ded1f73511bbcc8679efcd83ba336380a56eea62b9956492909497574ea48bff2a1510f8e40f45ed34333a9c27cf097db17c0aad53f063307c0c399f863c4f2fd2ce872a5e82cbebe1565abe3149882f9b694e355a5d5472608fa7152df3c2530a7ad97f2d8147d61ae9c356122c8a272bade1607fcefbbf2b2d9de006956b656ac0446df45152487961c40e41d0538e688618f740ed6489b65ada83cac5166f2647800facaca5cc6d5f7894eca58c82907feeced2e2365eefd07e098f644018943914ac83ebcc3775b31d346c4b9", 0x1000, 0x3ff, 0x0, 0x3, r6}, &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x5, 0x800, r7, &(0x7f00000025c0)="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", 0x1000, 0xfff, 0x0, 0x2, r8}, &(0x7f0000004600)={0x0, 0x0, 0x0, 0x8, 0x23, r9, &(0x7f0000003600)="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", 0x1000, 0x321b69e2, 0x0, 0x3, r10}]) [ 358.987143][ T9009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.064130][ T8785] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 359.143463][ T8785] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 359.186893][ T9009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.297610][ T8785] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 359.380211][ T8785] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 359.521560][ T8698] Bluetooth: hci0: command 0x0419 tx timeout 10:28:28 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xffff0001, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d}}}, 0x84) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000240), 0x4) [ 359.801629][ T9023] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 359.810024][ T9023] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.127230][ T9026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.197462][ T9023] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 360.205766][ T9023] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.367754][ T9027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:28 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xffff0001, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d}}}, 0x84) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000240), 0x4) [ 360.630821][ T8785] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.697062][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.706403][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.751564][ T8785] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.819521][ T9046] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 360.827974][ T9046] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.037313][ T9050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.065707][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.076432][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.085937][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.093356][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.162554][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.172827][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.182827][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.192391][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.199769][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.209350][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:28:29 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xffff0001, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d}}}, 0x84) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000240), 0x4) [ 361.331577][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.343032][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.354480][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.364970][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.377161][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.387581][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.397311][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.440918][ T8785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.456031][ T8785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.577388][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.589096][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.598945][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.622964][ T9061] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 361.631570][ T9061] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.866121][ T9066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.908960][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.916875][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.948942][ T8785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.026953][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.037266][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:28:30 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xffff0001, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d}}}, 0x84) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000240), 0x4) [ 362.119183][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.128951][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.161482][ T8785] device veth0_vlan entered promiscuous mode [ 362.172573][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.182296][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.232411][ T8785] device veth1_vlan entered promiscuous mode [ 362.322586][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.332908][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.342776][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.352947][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.394649][ T8785] device veth0_macvtap entered promiscuous mode [ 362.417888][ T9075] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 362.778110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.799828][ T8785] device veth1_macvtap entered promiscuous mode [ 362.874733][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.885452][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.900129][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.909890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.920176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:28:31 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000280)={0xffff0001, {{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1d}}}, 0x84) [ 363.008801][ T8785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.019478][ T8785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.034544][ T8785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.044101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.054570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.357826][ T9089] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:28:32 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) [ 363.960615][ T9104] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 364.201107][ T9108] __nla_validate_parse: 5 callbacks suppressed [ 364.201145][ T9108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:32 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 364.565230][ T9124] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 364.574360][ T9124] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.976839][ T9132] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 365.030512][ T9127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:33 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket(0x10, 0x2, 0x0) 10:28:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000380)=[@in6={0xa, 0x4e20, 0x0, @local, 0x5}, @in={0x2, 0x4e20, @dev}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) r4 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x226000) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r4, 0x80083313, &(0x7f00000001c0)) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000240), 0x4) [ 365.475216][ T9147] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 365.483576][ T9147] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.642024][ T9149] syz-executor.1 (9149) used greatest stack depth: 3448 bytes left 10:28:34 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46008000000000000002000800020006"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') recvfrom$unix(r0, &(0x7f0000000080)=""/26, 0x1a, 0x40, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) [ 365.877772][ T9152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:34 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003ad9f3bc7d818cc0eb2700", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 366.200348][ T28] audit: type=1804 audit(1596968914.602:10): pid=9167 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir914621781/syzkaller.ZfYfrJ/2/file0" dev="sda1" ino=15739 res=1 [ 366.282000][ T28] audit: type=1804 audit(1596968914.652:11): pid=9168 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir914621781/syzkaller.ZfYfrJ/2/file0" dev="sda1" ino=15739 res=1 10:28:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 366.466527][ T8703] Bluetooth: hci1: command 0x0409 tx timeout [ 366.502397][ T9171] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 366.510770][ T9171] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.101367][ T9175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:35 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) [ 367.681584][ T9190] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 367.689893][ T9190] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4a9e, &(0x7f0000000200)={0x0, 0x8ca7, 0x2, 0x3, 0x2ea}) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 10:28:36 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 368.528929][ T9198] IPVS: ftp: loaded support on port[0] = 21 [ 368.593713][ T3231] Bluetooth: hci1: command 0x041b tx timeout [ 368.863814][ T9215] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 368.872347][ T9215] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.265891][ T9204] IPVS: ftp: loaded support on port[0] = 21 10:28:38 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x2, 0x0) [ 369.961935][ T9246] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 369.970364][ T9246] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:38 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 370.627946][ T3231] Bluetooth: hci1: command 0x040f tx timeout [ 370.643561][ T9255] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 370.652070][ T9255] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:39 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 371.577625][ T9265] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 371.585887][ T9265] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={0x0}, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4a9e, &(0x7f0000000200)={0x0, 0x8ca7, 0x2, 0x3, 0x2ea}) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 10:28:40 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 372.173113][ T9273] IPVS: ftp: loaded support on port[0] = 21 [ 372.761336][ T12] Bluetooth: hci1: command 0x0419 tx timeout 10:28:41 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 372.945392][ T770] tipc: TX() has been purged, node left! 10:28:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x7d, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x2bcf) shutdown(r0, 0x1) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$rds(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/112, 0x70}], 0x2, &(0x7f0000000200)=[@mask_cswp={0x58, 0x114, 0x9, {{0x9, 0xf3}, &(0x7f0000000180)=0x1000000000000, &(0x7f00000001c0)=0x4, 0x400, 0x5, 0xfffffffffffffff8, 0x4, 0x48, 0x10000}}], 0x58, 0x884}, 0x40400c0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:28:41 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) openat$nullb(0xffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x40, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) 10:28:42 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getpeername$netrom(r0, &(0x7f00000000c0)={{0x3, @null}, [@rose, @null, @rose, @bcast, @default, @netrom, @default, @default]}, &(0x7f0000000140)=0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 373.847004][ T9312] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 373.855309][ T9312] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b0001", 0x17) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB="5d9989f6231e764cda7a40c3be69a545", @ANYBLOB="1c3f84cbf43ea9c1ffbabfd6f2db5e530fc6b4c5ce90d44cefef217a1f6bc160adf97cd098819e0a88fb0c63237041e040b841f9a46f9952f27e830eb67f78af507d42370618c0bca021a8e58827b5fcfd5bf1119d036688a6a13f08279990", @ANYRES16=r6, @ANYRES32=0x0, @ANYRES64, @ANYRESOCT=r2, @ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:28:43 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 374.693726][ T9321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.739798][ T9321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.858321][ T9328] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.943988][ T9331] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 374.952299][ T9331] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:43 executing program 0: r0 = socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) 10:28:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8e640, 0x0) r2 = getpid() rt_sigqueueinfo(r2, 0xc, &(0x7f0000000140)) r3 = getpgrp(r2) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000040)={[], 0x1, 0x80, 0x1f, 0x3, 0x7fff, r3}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0efec000000000000000020000", @ANYRES32, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000200ffd10000008e258a74000000000000010800080039003a0014000300ffa5"], 0x88}}, 0x0) [ 375.621914][ T9339] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 375.630337][ T9339] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.109486][ T9343] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:44 executing program 0: socket(0x10, 0x2, 0x6) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 376.211270][ T9352] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:44 executing program 1: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) write$P9_RREADLINK(r1, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r3 = dup(r2) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) timerfd_create(0x7, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 376.459818][ T9358] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 376.468231][ T9358] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe09a10a0015000200142603000e1208000f0000000001a800160008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x145000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f00000017c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001a80)=ANY=[@ANYBLOB="f8140000", @ANYRES16=r2, @ANYBLOB="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"], 0x14f8}, 0x1, 0x0, 0x0, 0x20004040}, 0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000018c0)={'syztnl2\x00', &(0x7f0000001840)={'syztnl1\x00', 0x0, 0x29, 0x20, 0x0, 0x0, 0x0, @mcast2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x80, 0x40, 0x401, 0x8}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000001a40)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a00)={&(0x7f0000001900)={0xd0, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000040}, 0x41) 10:28:45 executing program 0: socket(0x10, 0x2, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 377.066033][ T9369] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 377.074551][ T9369] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.203508][ T9371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.404734][ T9379] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 377.413149][ T9379] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.782051][ T9369] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 377.790531][ T9369] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.821204][ T9386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:28:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5f9100, 0x0) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = signalfd(r1, &(0x7f0000001280)={[0xfffffff8, 0x2]}, 0x8) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000001300)='gtp\x00') pipe(&(0x7f0000001340)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@private0}}, &(0x7f0000001480)=0xe4) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000001540)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x3c, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_NET_NS_FD={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_LINK={0x8, 0x1, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004a004}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001580)={r2}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001600)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000001780)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xe0, r7, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x33}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4004010}, 0x44000) r8 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f00000017c0)={{0x2, 0x4e24, @private=0xa010100}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x20, {0x2, 0x4e23, @rand_addr=0x64010101}, 'vcan0\x00'}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x2c, r9, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x100}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x0) r10 = openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r10, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x40, 0x1410, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2400c041}, 0x20020000) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000001a80)=0x6) r11 = openat$bsg(0xffffff9c, &(0x7f0000001ac0)='/dev/bsg\x00', 0x503000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r11, 0xc06864a1, &(0x7f0000001b40)={&(0x7f0000001b00)=[0x0, 0x7], 0x2, 0x9fd7, 0x9ce, 0x5, 0xff, 0xff, 0x7ff, {0x7ff, 0x1, 0x3ff, 0xffff, 0x101, 0x8000, 0x3, 0x400, 0x8000, 0x3, 0x1, 0x9, 0x3f, 0x3, "80434439541ca4b371a604c35b2240c75a70290dbd590a5a8789a071b8cbaf35"}}) 10:28:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) 10:28:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = getpid() rt_sigqueueinfo(r2, 0xc, &(0x7f0000000140)) r3 = getpid() rt_sigqueueinfo(r3, 0xc, &(0x7f0000000140)) r4 = getpid() rt_sigqueueinfo(r4, 0xc, &(0x7f0000000140)) r5 = getpid() rt_sigqueueinfo(r5, 0xc, &(0x7f0000000140)) r6 = getpid() rt_sigqueueinfo(r6, 0xc, &(0x7f0000000140)) getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x1}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, r0, 0x0) [ 378.362000][ T9396] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 378.370360][ T9396] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:28:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 379.327331][ T9414] IPVS: ftp: loaded support on port[0] = 21 10:28:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 379.806087][ T9414] chnl_net:caif_netlink_parms(): no params data found 10:28:48 executing program 1: io_setup(0x801, &(0x7f0000000080)=0x0) r1 = socket(0x26, 0x806, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_submit(r0, 0x0, &(0x7f0000000200)) 10:28:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043", @ANYRES32=0x0], 0x90}}, 0x0) [ 380.042000][ T9414] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.050063][ T9414] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.059967][ T9414] device bridge_slave_0 entered promiscuous mode [ 380.131852][ T9414] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.139947][ T9414] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.149783][ T9414] device bridge_slave_1 entered promiscuous mode 10:28:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 380.351771][ T9414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.442963][ T9414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:28:48 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r2 = syz_open_dev$vcsu(&(0x7f0000001500)='/dev/vcsu#\x00', 0x40, 0x4001) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001540)={&(0x7f0000000300)="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", &(0x7f0000001300)=""/238, &(0x7f0000001400)="0f11dc315bd19180ef740745a175a13397a789aefd73f0b6d026e1afd05f5a4bbed989997cf75d4c833515bfc3b5affd9f84bf371683f62a979dfb8d167cc491ac4963ae8a85", &(0x7f0000001480)="1eb4e98182d582d3414efc1a752921a4c036ac38b4a2487a63eba1da9c8ebc916dd22a9ac7858f1d61425dacab0ac87ce096f7638e48b647d0f0619104196c6271c1a76792d7f1c5807c7ae92981dc320c617e7697f934d7ed07c29fe4b49152a9bd98c2b259a5c1a0", 0x6, r2}, 0x38) r3 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r5 = dup(r4) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x0, 0x1e, 0x4e, &(0x7f0000000040)="b8c317d2fc585f434d681e360bf7528c8d6fe0721d9e6a5d6203c4dcf605", &(0x7f0000000100)=""/78, 0x2, 0x0, 0xc6, 0x3e, &(0x7f0000000200)="5c59f1d654282f0047f07dcaaa0278f0dcfe50224e2a4f7afa1c2e3f120024ba3fddf74ae6af67ebd63e5b1dac0dccb6b2d9976dded4b92d8e34cbec1464e4e2860833d2928faad42c37a401c176a4a9c56a4698e5e925bf8170cee1fa911b7880618e8353d87a5aba745550cd750bcd6bc47aa930b0c7f3a942fed3b9441fef2eb93861ce89a62121346a94cac90c2aab9448244e341866d60922b1dd388850d74f9db0607ffd156188f6bbcd1b5251c4fd5f93dde3195f21e190a0c355eded9f02a7253139", &(0x7f0000000080)="72dae3afc146e2efef9aefc4c2bdf78ddac98228fc8ca860ace08e4500bc4c91a2219da55fc79213c8032d28e6478422fe8d4b886ff3cb018920166a6020"}, 0x40) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) clone(0x80001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:28:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 380.614597][ T9414] team0: Port device team_slave_0 added [ 380.651824][ T9414] team0: Port device team_slave_1 added [ 380.766731][ T9414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.774016][ T9414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.801423][ T9414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:28:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 380.925265][ T9414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.932621][ T9414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.958840][ T9414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.106594][ T9414] device hsr_slave_0 entered promiscuous mode 10:28:49 executing program 1: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x81200, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x60, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000180)=0x2, 0x4) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="582f7b8634106a1780fd05974113268aaec68661204f642ef86bdfac5e1ebe53dbe4f00d985bc4a105e9fdfcafce287c1790e78a7af924314ec5dfc1e805b6a7eeac7aab3402f4ff99e3dbf21ba763a2c00b373f54576ac302d71c8c4b11493c711ad06880e5627610c5b995cdcd64e1b53187a6a967b07952b256bb89dae7c288f00250849c95e07573a7d0f5b99af5", 0x90, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32c\x00'}}) socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) write$P9_RWSTAT(r6, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) [ 381.147558][ T9414] device hsr_slave_1 entered promiscuous mode [ 381.217759][ T9414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.225562][ T9414] Cannot create hsr debugfs directory [ 381.440505][ T9620] IPVS: Error joining to the multicast group [ 382.007708][ T9414] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 382.102554][ T9414] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 382.173790][ T9414] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 382.218957][ T9625] IPVS: Error joining to the multicast group [ 382.230928][ T9414] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 383.163131][ T9414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.286061][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.295227][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.322815][ T9414] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.402132][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.412448][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.422225][ T8699] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.429559][ T8699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.510942][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.520395][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.530626][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.540658][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.547890][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.557091][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.568487][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.579499][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.590372][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.613227][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.654932][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.666080][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.705446][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.715482][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.762690][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.772704][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.796973][ T9414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.865965][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.876812][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.932889][ T9414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.012842][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.023205][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.161899][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.173926][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.216533][ T9414] device veth0_vlan entered promiscuous mode [ 384.239508][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.250808][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.331737][ T9414] device veth1_vlan entered promiscuous mode [ 384.541210][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.552620][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.610539][ T9414] device veth0_macvtap entered promiscuous mode [ 384.673470][ T9414] device veth1_macvtap entered promiscuous mode [ 384.742627][ T9414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.753797][ T9414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.763841][ T9414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.774374][ T9414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.788968][ T9414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.799967][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.809754][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.819261][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.829495][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.862675][ T9414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.875902][ T9414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.885968][ T9414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.896499][ T9414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.910983][ T9414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.924156][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.934606][ T3231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:28:55 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4010, r0, 0x0) mount(&(0x7f0000000000)=@filename='./bus\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x57400, &(0x7f0000000500)='\x00\x00\x00') 10:28:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:28:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) fsync(r0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x4f, &(0x7f00000000c0)=[{&(0x7f0000000000)="5500000018007f1ffd0000b2a4a280930a80000000284308910000000e00080008000c00140000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) 10:28:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 388.180803][ T9684] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.294416][ T9685] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. [ 388.469461][ T8703] Bluetooth: hci2: command 0x0409 tx timeout 10:28:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}]}}]}, 0x94}}, 0x0) 10:28:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 10:28:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x8, r1}, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f00000001c0)={0x7fffffff, 0x4c, 0x9050}) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000006c0)="677397bb586d927431430d8fefa287e8248700898ef8d4215c8150f5f47dd9823427db4c534d5b3f79d9c88b207711779d08bc24fea8204cad5d56290e332884bcefed40c0947beb20bafeca84373524451a7e3c11489c3d7a17f426c9b9fb2f0e89c21f9604cfd829af75114753c64bd97d60c6ae45d2d1f0f813c307b7a9ad83511fd781e6f9965a777521940a22d9871817d816bb7e8c31b80a0983570927353231ff7e58ad5ca3e20231bb72bde5c1cbb48ff43ef06600f909e8582bbea4347885e738ff940b0ee1bd228c6e3313cf329a05bd8bb1ecb8c6df682a45c1b24c700a55ff57b6cd3fe40cb224c142884ee13dff177492a288f9800ab80980a6c64dbf484cf7c68f544d4d536fad0416e445abc68def42faa79fb5f9e30bfa295411549f665e1dcc0abc41c7043ee9c057ca9d84aa144cdde585a5f4afd92db1a0a9a66ec2677189e4dfa1e8841b2469ab18edbe9dfbf255354301b20b389c9d0f5e8549a08a618a7904431fc1cf3775494eb27739687d64e5054121bf6565eb8b757e9e263a37d9b7ece05fc7431023c409a56655287db47caafc246e12658d0a3c458038725249f0740216b61bea9fa889c9fb4c815f8f329f84943c9c7cbf5365c6ccd336770c9cb20b8f673222166e85bc63361f3b93046cbc41950df0f820f3242d2c0d9534f8afc93902eb69c867c9b458667f321bbee730d8b60e7ebf0602a9f2c2458385e52fa77f6814dc423f405126a96c1d32ab359fef8ff178e3a3c5f14f263b4dfce5b4d12513d8caa53e4e52277f6355512a497c49c1b15c773a60f26998a663d59ebb72040a93e715895d584b612050c46c6386a030313d8bdd42d4462c3070239843d2f0559221c02510e7134174abbd0bc9fa379c9b516c9d259b06c594a7f63eae906199d0dc03f4489a7d474787e5370d15ee93f0c7cc12b14966fad1139e6e7b75815ba436aba8887856c8d5b0cd60e59bcbcfb14bf8286aa960001c59883ea7b0cce702e8563cb32b7511a5076804b075124610e0a5688d5c3d4a30b5950a798e504bb8e7771037cc3ae9ab99c7ec03b84c900b139efb99c832b114dcd5fec118eb4b74f33f8abb929d31b3ab847eef1700ab26b810bbc5288a263d772b1469582b5ec30447153dcaaedad82706c2c41cfb6bd58b171649a3527e3531953636fca00b043aaa58785f09dd2a49eccf1fc62a0d8a3aae6349a5a54327b0a512b9b6f54d344822d1880961366e2a18c34e3cb6fc4fbb75d27aaf4e725f41b6794d90fe76865ba9373aa9451b11728c7ce3a2403bc6817dac9ab65ce4b8d06cc4d8f59a0ab85973e5006fe762ec2649e16f2e80b9f74145092dd118e1296029d1a4045d9b07279447dbe2e3c87d813e8d7fc96f324cee74ccbb5252b0497fbe54e5103c565734a4ae0df4b266c8e43240079efc62b045f1b356b805ad3bf48a3cef196e677aabbc28c49415b310a30e7483555488c73347a4518765d4a8bf48378a7e7e33cd3d279578295fa961d17c97d0aaed394ebb253a396bf7bb700d20b58bfe1fe7d49df2e0caa20ad1b050f07c660fb3af89c341ad026a214f61b02e1b769f2e3feacd79eeb4704e11605a5bdbb1a846e6c617ebe8c2d7309d846b0fcc94744f8ec6f4fac325a12eb2c7b16cfff69752b0d2fd960929a441ec7fe71148eee7acd422dc0bdb05e6177c357d3ccf4a7926cc484436b6b9469b18d210bf8db4608312dab86755f141138d8de76cf3ccdba1f8ed74c5bae2e2a8776f74bfec1ee163400f4fe2bc66399999372eb6cb6ad3a32c1d234755f874ee837a6652aeb588faa0995cee7a2cac80da5d09556fd7bae920b273d427d12495310d98e2b5254f3d56701e70fbcfc6990bdb10c4f8ac9dc48f1372a5b4f2b5738f5ff7dcf62621f5a520c6cc5c067355a25537fa236dd88e2bfb73988ba9fd531fad864fb194525a27a3c94dfd409f9cd4fae62e1d33764a55f7fb893f173f968c898b6ec433dd060aeb0d2d29b370b108c58a2dd4e990df241add0b4467781f64e45ce7a2fc97a356eb7d550e6833816c366bb6300e19f5370ed13f5580aa293f2cda8ff58640c75a146b15bfbf1b7d0a42ebd30ec96a5dd3ce508be2053fb372ce4361b983cb52275496ab006428fdb9eafcf0a38f5f1c29c18dfc7c72c21d5269a4f28fc104de5b86910847c5e0d6dbaac447c2dc3542f2e2df661c4c448daa3a87daf9733456f04847bab00ab4ed12b34b26627f95818944e4ea2c4d2276e28a9a65a908e9f31bc4b721b3a8a51c3c739237e3942383a6eb127a22150b219097df73e93cdc4008d6b89c5d20beb163c2bc", 0x677}], 0x1, 0x0, 0x0, 0xf}}], 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xbb6a, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406055c9, &(0x7f0000000040)={0x1, 0xfffffffe, {0x54, 0x3, 0x3, {0x7, 0x2}, {0x8000, 0x8001}, @ramp={0x5, 0x8000, {0x0, 0x8, 0x9, 0xd1}}}, {0x2, 0x4, 0x81, {0x4, 0x2}, {0x5, 0x3}, @cond=[{0x7fff, 0x8001, 0xa0b, 0x81, 0x3f, 0x2}, {0x1f, 0x6, 0x0, 0x1ff, 0x3ff, 0x1}]}}) 10:28:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) 10:28:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006a40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000006a00)={&(0x7f0000000680)=@delchain={0x637c, 0x65, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xfff1}, {0xb}, {0x5, 0xfff3}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x20f4, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x39}, @TCA_ROUTE4_IIF={0x8, 0x4, r1}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x9, 0x2}}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x9, 0x2d00, 0x7ff, 0x4, 0x0, 0xf1, 0x9, 0xabc, 0xd702, 0x10000, 0x4, 0x91, 0xb95, 0x7, 0xffffffff, 0x0, 0x0, 0x8000, 0x8, 0x5, 0x0, 0x13d3, 0x2fdb, 0x424c30ed, 0x4, 0xfff, 0xab, 0x2ef, 0x9, 0x5, 0x7, 0x1, 0x81, 0x200, 0x7, 0x80, 0x7, 0x7f, 0x101, 0x7f, 0x8, 0x401, 0x7, 0x1, 0x1, 0x3ff, 0x3, 0x1, 0x0, 0x8, 0xffffffff, 0x85, 0x101, 0x1ff, 0x0, 0x5a, 0x8, 0x8001, 0xfff, 0x10001, 0x2, 0x5, 0x2db8, 0x0, 0x3, 0x9, 0x8a2, 0x1000, 0x80000001, 0x9, 0x1, 0x62, 0x81, 0x10001, 0x4, 0x6, 0x80000000, 0x9, 0xfff, 0x4, 0xff, 0x7fffffff, 0x9bfa, 0x2, 0x41, 0xdc, 0x7, 0x7ff, 0x5, 0x2, 0x7, 0x6, 0x8, 0x6, 0x7fffffff, 0x10000, 0x2, 0x6, 0x1000, 0x81, 0x80000001, 0x428, 0x6, 0x1, 0x1, 0x330f, 0x3, 0x3, 0x6, 0x3, 0xe39c, 0x7, 0x8, 0x8, 0x81, 0x4, 0x4, 0x800, 0x622b, 0x0, 0x7, 0x0, 0x4, 0x0, 0x7f, 0x3, 0x8000, 0x3, 0x2, 0x800, 0xfffffff7, 0x2cab, 0x4, 0x1ff, 0x81, 0x0, 0x7ef, 0x1, 0x6, 0x7fffffff, 0x9, 0x9, 0x5, 0x9, 0x2, 0x0, 0x8, 0x9, 0x0, 0x7fff, 0xc25, 0x7, 0x5c7, 0x30, 0x6e4, 0x6, 0x8, 0x8, 0x8000, 0x7ff, 0x8, 0x7389ab6b, 0x10001, 0x10001, 0x7, 0xffffffff, 0x10001, 0x6a4, 0x7, 0x8000, 0x3, 0x1, 0x5, 0x4bc, 0x3, 0x0, 0x7, 0x0, 0x1e, 0x6, 0x4, 0x7fffffff, 0x3ff, 0x9, 0x400, 0xa620, 0x6, 0x2a, 0x3ff, 0x9, 0x80000000, 0x0, 0xeb, 0x6, 0x0, 0x9, 0x1, 0xfffffabd, 0xfffff78f, 0x0, 0x10001, 0x3, 0x3830, 0x2, 0x4, 0x31f28854, 0x8001, 0x6, 0x7fff, 0x1, 0x0, 0x9, 0x6, 0x56e4, 0x9, 0xf4, 0x101, 0xfffff817, 0x8, 0x200, 0xffff, 0x400, 0x8, 0x1, 0x3, 0x6, 0x8, 0x1, 0x9, 0xfffffff9, 0x8000, 0x20, 0x3, 0xffffffff, 0xfffffe00, 0xdd44, 0x8a9, 0x9, 0x8, 0x0, 0x5, 0x2, 0x2, 0x400, 0x6, 0x80, 0x4, 0x7a, 0x5, 0x9, 0x800, 0x1, 0xff, 0x9, 0x3ff]}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x6cc, 0x6, [@m_skbmod={0xc8, 0xc, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0xffff3ea5, 0x1ff, 0x5, 0x1, 0x6}, 0x7}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x40, 0x4, 0x10000000, 0x6, 0x7f}, 0x5}}]}, {0x4f, 0x6, "ee158395886a19d6cd2ff4f8d0f2f3e7f1af313db177558d23309f3656186de960059037d9baa4e6774440f4b65704751a551ca636eed750d91775f43790053aab056218fe7d4d76560aa9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mirred={0xb8, 0x3, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8000, 0x3, 0x1038, 0x7fff}, 0x3, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x2, 0x20000000, 0x6, 0xe714}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x4, 0x0, 0x7, 0xb4730000}, 0x4}}]}, {0x2a, 0x6, "dfd2d67ced78cc5622ad87adfe5abd70a39ac52d82357730ca2473dc4e8337d6854d4db591ae"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mirred={0xe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0xfffff801, 0x5, 0x20, 0x5}, 0x5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7, 0x7, 0x6, 0x10001}, 0x2, r5}}]}, {0x72, 0x6, "676fa3c4d0feb25e4560ee4b0524c8868f586a213dc72f99137cec092b8cd5812e2b64bcabe2cc40e67790f3820190fc3e0313938c92eacf4c796f7eeb08a5a8c13e1d5f40024d6bf1d534320a74d3ec234043a3e32aec3503fabf60b40e736828ead8c55e9fc2182c00301ac913"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ipt={0x16c, 0x2, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0xbe, 0x6, {0x80, 'raw\x00', 0x71, 0xfa7d, "15ed463d3d53b159aace650c8b4c68f7f8eb6bb37cc254362fec049e111b2a114932c6f30eca72f0539c2568ceaa1ce3a1955e920aaf4f916a809d46584c747df66583f90ef5ddbb5c5232e6e1a7c36f97071571e9158dd01168a81c0c637db881deb82b1a3e9aa4b6e7033f7d2ba16b7ca5d4286b4430697a92cac27368d9addf146e6e73fd8331025c5ef527138108bfdf9f1b"}}]}, {0x7a, 0x6, "5cea41e8bfdc8edde9b0eca3729e2ed870aa3a57f41cc67ffe160f1fba9d05ba2495b34da592e2500d31eb1154d8835a304cd857a7903e2b4955811f49c69f840c5d676092dd1c07c202cff925f24af4782fa3bcecd39e2b1645eb6f584fe4f5f9dd8bf72e2eef94081e770b93a8acdb51621350323c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x6, 0x3}}}}, @m_connmark={0x1a8, 0x16, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfff, 0x3db6b816, 0x20000000, 0x0, 0x2ba}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x822, 0x7eadfb08725eb37, 0x4, 0xffff}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x9, 0x6, 0x7, 0x1}, 0x7}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x57, 0x2, 0x1, 0xae, 0x2}, 0x1fa}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0x1ff2, 0x7, 0x1, 0x9}, 0xffda}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x2, 0x5, 0x606}, 0x2}}]}, {0xd0, 0x6, "e13ab3ed38ef7e803ee72b144245331221f4eed33efd5e882dbf01a662a6f35db83c812efe8f7362920c990f046601ebfc704bc6b62d1f421bb8dcf247eeb2b7f1c0d3caaed8ba2cd97d5f4b02a1f349df5eb2c83d086499087228c2336306baef388625502031cbe927551072c301d37a8d504381582e266ec9eca0505459e7abe517696b75428e555e1741459dd6842b936f183f88a2fd0a7138703cf67970794e735a78d81c2a2e970e5d3fe2720576d6a051b137b59fb5f01700a034f242bbd872ea6fa197ab7a0fef14"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x154, 0x11, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xfd, 0x6, "6b31df3332d8dd989380bfc04aa04f105e5beeed17113f58056ce86602e2b94a5ccbea17eb4d154cad9c317a0c8987a19181a0a22e7b719593a94b9c28c97e527e1749a4e8755c80da09f984338d16a98127ef2a2c93ecf8466d2a1b8ea02a5d16c1f79207659c45a77c17ac040fc5efb32d397be58ce2b8e9fe33f9ceae859fc522be29f95d77b5aeea46872b9e62553a249e63fe5f903098e2b54d6a8f5e4e32bed92985a3498c8ed0f577a8a22ce5ec345a82cea8dc620f600b8401e13ffc93474b8e9f2a8ea473439c23be66eee050d13fff1a533bebd1d8b27f5b643c7d06185272a89158679935e3a82533cae56dc25e1c7979abf1d4"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_ROUTE4_POLICE={0x28, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfff}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}]}, @TCA_ROUTE4_ACT={0x15d4, 0x6, [@m_csum={0xb4, 0x19, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x7ff, 0x10000000, 0x4, 0x6}, 0x22}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x7, 0x8, 0x567, 0x4}, 0x2e}}]}, {0x4e, 0x6, "abf256cf2966c15b800d8c8b5d39c415f64597d96e150d4145cc46d07b56ef60a38cdd3007aec57fe79ce3f91239898bad079800f4443f6713859df1d8677e41f0f207fd6247ee3f898e"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_vlan={0x180, 0xe, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x7, 0x7, 0x6ee3, 0x3}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x7, 0x4e, 0x3, 0x2eb}, 0x1}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x1ff}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x6cb}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x7fffffff, 0x8, 0x5, 0x4, 0x7fff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0xd0, 0x6, "d083a8e1fa5bafc024d013d9a5fb562e68ddcb11e42d22704a348e5b82654b9405c8680e31b2ae8fa3ab8338fdad284a2dd7ffee45db4e8f81d3fa1dd71cfea1c12ee9e847efbfef5bab4f8872c83add2d81bc2ad5da32ea41758b75c8dbde8764bcd0c4ebe7e807592209a302fc398c2919beb80c14b4f25247c95fd189ffdeb3d4757d800b400dbc0aa18a28e3f7400a420ce3c0142c677d3c07e9c65bd90ab53348ff5d0f57a9b5c2c5cdd9e2286e53c7aa0c7a4358233fa55540b84f42e5ef264f3d817982cda1da2fd7"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ct={0xd0, 0x6, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private0={0xfc, 0x0, [], 0x1}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @loopback}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @ipv4={[], [], @loopback}}]}, {0x70, 0x6, "c2358c73a345bfc1323ef0255fd74ddecac321a9cbcce15a29497b08b2e789670c79444006591cad42b12b326892722a22ccc6ed4a39e6ecba9e13e97e8ae55ff5b60949b6bda48c367c686d3ca661e003e239fbf1d698fc234f3986177ae4b53e38fd1ac3ab2ada7def7398"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ct={0x12c, 0x15, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x4, 0x8000}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_PARMS={0x18, 0x1, {0x1e, 0x7, 0x0, 0x800, 0xbc7}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2={0xfc, 0x2, [], 0x1}}]}, {0xbe, 0x6, "6657ecf4c5de0d491e6b94a24f66944678db8e057c499efc6f482787614a989a3a1eab9b47ca8ac527901a4d1a8ee258e3e09675561052ea873e1e8ce6ba8eeaf8bebf27952efc7ceb947c5d4997227c370daa238d0838fc99f31bb850628b13c35f82c41122e439c658ec7efa880f89421e926cb9ba4599855dc4bf65ff0d698228ce0bff399678be69d28cba15d593f55b8573fcce4b6629838a1ea310b1daa24d326e6ea3c0ed0a87e212fbd8f54a13951b6ffb3a5991cf16"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x4}}}}, @m_skbedit={0x1038, 0x1f, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x80}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0xb0, 0xe, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xfff3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}]}, {0x74, 0x6, "05c449910087fc05acad13230d26656d9d4d0c6616226afd47e7cc08bb168e7394fbb9547bca824cdc3638cd5ead216133fa350b72374892d3bf5c4e36f81b646a2f866efe974ae2987a7870eb9830883bd82cad7621f516385428496e4b09e7846f9e6ba0e0177df67001e8a8c89fad"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_gact={0xb8, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x8, 0x2, 0x2f3b, 0x1ff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1ff, 0x0, 0x0, 0x5, 0xcf4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x247c, 0x7}}]}, {0x4f, 0x6, "7d7555ea46f619be3f24666ad4c972cb02116824db56adc6350499cd7d8683ed82f0a342cc883a70220321b6d926e6528ba3315eb747fb24f5f6aba2cdff362083acfe5e932f4ac1d17344"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x2c54, 0x2, [@TCA_TCINDEX_POLICE={0x454, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2000, 0x1, 0x7fff, 0x75, 0x3f, {0x1f, 0x0, 0x8, 0x1, 0x1, 0x2a}, {0x1f, 0x2, 0x210, 0xa156, 0xffff, 0x4}, 0x8, 0x401}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7fff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xc7, 0x4, 0x7, 0xdf, 0x7fff, 0x1, 0x0, 0x1, 0x2, 0x7, 0xffff, 0x1, 0x1, 0x80000001, 0x5, 0xb9b60000, 0x8001, 0x1ff, 0x36d7, 0x4, 0x81, 0x4, 0x6, 0x1, 0xfffffffd, 0xfffffff8, 0x2, 0x4, 0x2, 0x7fff, 0x4, 0xffffffff, 0x7, 0x8, 0x1, 0x1, 0x2, 0x7ff, 0x9, 0x3, 0x3, 0x7, 0xff, 0x2, 0x1, 0x9, 0xe1, 0x5b1b, 0x6, 0x1f, 0x80, 0x9, 0xfffffffd, 0x7000000, 0x66, 0x7, 0x5, 0x10001, 0x8001, 0x6, 0x8, 0x2, 0x2, 0x8001, 0x6, 0x7fffffff, 0xffffffff, 0x9, 0xffffffff, 0xe8a, 0x1, 0x6, 0x9, 0x5, 0x80000000, 0x8, 0x1395, 0xe659, 0x1, 0x7fff, 0x0, 0x7, 0x40, 0x5, 0xfff, 0x1ff, 0x7, 0x1, 0x200, 0xcb, 0x0, 0x80000000, 0x9, 0x2, 0x4, 0x7ce, 0x7ff, 0x100, 0x0, 0x8, 0x80000001, 0xf713, 0x8, 0x8000, 0x200, 0xe00000, 0x800, 0x6, 0x3, 0x3, 0x1ff800, 0x7, 0x3ff, 0x4, 0x4, 0xfffffffb, 0x1000, 0x1, 0xfffff001, 0x4, 0x244, 0x8, 0x6, 0x3, 0xf9d, 0x80000000, 0x2e, 0x8, 0x5, 0x7f, 0x8, 0x200, 0x8, 0x1a0128e4, 0x5e9f, 0x9, 0x8, 0x88, 0x6, 0xffffffff, 0x8, 0x9, 0x0, 0x20, 0x0, 0x7f, 0x684867aa, 0x10001, 0x101, 0x4, 0x8000, 0x6, 0x0, 0x7, 0x2, 0x6, 0xae78, 0x8001, 0x7, 0x2, 0xfffffcbf, 0xbf, 0x7, 0xfff, 0x10001, 0x8001, 0x9, 0x7ff, 0x1, 0x0, 0x3ff, 0xffffffc4, 0x9, 0x1000, 0x1, 0x6, 0xfffffffb, 0x7ff, 0x200, 0x6, 0x3, 0x1, 0x2, 0x80000001, 0x8, 0x80, 0x6c1d, 0x7fffffff, 0x8, 0x7ff, 0x4, 0x7fffffff, 0x0, 0xfa, 0xaaf, 0x8, 0x6, 0x4, 0x80000000, 0xffffffff, 0x8000, 0x9, 0x3, 0x3ff, 0xfe, 0x4, 0x8001, 0x39b8, 0x100, 0x4bd0, 0x14, 0xffff0000, 0x7e, 0x9, 0x9, 0x40, 0xf8, 0x1, 0x94f, 0x4, 0x7, 0x401, 0x0, 0x0, 0x7, 0xf81, 0x6, 0x67, 0x9, 0x53c6a945, 0x81c0, 0x8000, 0x80000001, 0x10000, 0x101, 0x40, 0x1, 0x0, 0x2, 0x80000001, 0x8000, 0x8000, 0x6, 0x4, 0xffffffe1, 0x20, 0x8001, 0x401, 0x800, 0xfffffff7, 0x3, 0xfef, 0x4, 0x101, 0x0, 0x9]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x18}]}, @TCA_TCINDEX_ACT={0x1404, 0x7, [@m_ipt={0x12c, 0x7, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0xfffffff8}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0xe4, 0x6, "c6447cc7554b003d18951f84b755689ca10b1fb098eaef4747c7cdc0c881316be562443f293291df786974eac13c68fc1ddeec21690dc6dbbce81fc9ec215bae8c875b9f5b575ac2d0621e0c7631f04cdc131f708775643c6570d5bbd48a6f8d527bba541b2a7e6ae9093e688cdb868a60be397252cb0dd7da1618cbcc4a6b1140e5a614651d58a9a152270ac7cd14a101aeb096b06d499f3f5a9c6a4ad1eadbdfc299c3d5fdc8d1d57c2452f744b04e9471f5a57410e47211d7f46ceca52440dfb7673b0d77d7c1afae226111ee93f1e0c1e9596f19a740ecd98602b14737b8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_gact={0x106c, 0xe, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2223, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x113d, 0x3}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1eb5, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2595, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1f8a, 0x1}}]}, {0x1004, 0x6, "f7fe2ea9277ac1e0f230e3b9f9bef887a79e22932c6f627075960c6b9685e98eb11a5d227dae64f188a47905424be6eddf646f483b86a498f51af178765fe2989054da95049757416ca19219b1d0579d85aa5463886dcc9b19f17788e9c7da4b3c852bc5313efbe29e599ba887a7a4569dd93c0ae4a570db274571551f02ff9344166968d4cbd1194ad3256a5e3f0b2aafe1f63f943fc37dc420c1450fc625a9a3441a2af5c1cd690b891dd8621fc9b9ae7d6dc05d44dddeafca0f57d28c764dec91310322df3d5de7bb089f12656b5e1a4b05ec3b0307bac98a766b2cf38f7ed92437f9aa556e27cc042ca6589f402594a1b875e072e94c976187b80d7a7e9cbe967b185e91b9c3de9d8391a545100363f31c0d9648e4cfa7ceeccbd9c3aa1ae2562aa9eecccbb9ca37676f8aa3fc1b7efef67042ee35d955c509e9dbfd1f705c6cb6ea0390a2cf166004fbb6deebbe1e1bb498ce77ea234f447ba8327c9ca20896ea3a099cd2e9f4c393caaff48ea760de86da76c8ee692c3e99f544f1f1764078b8fea4a87b6da4f91aed7a71fa434492aadb5e7940e1febce5fc5ecb2bb14ef0c1ada7d04d3b5586d0706771d7133d9524db144e30e7104b75f65f65d111f1670f4400ce7691813370ff24cf13126e348a6b6b6b39a07123c254998775690b6a45fff5a52a0395833aa34f1141ac752cc85281f4ce872a7db880f7124210d3060b6b56d026631ce74d8c714670f50378cc31bd6d48d7411632629e30946b3f0eb891b7f395d804e8fb6b947702ee8b9784b8c2c99992cddc7181f85ace0133e8bfb8c2a4954f194605c49ff68a4b061286097a94de5fd93f905f4a7cd8e2bd4dc4dc139057dd5332fd75672a0444412b2a17aa6c0d4880002f294f99823fc1bd000389dbb9770da543db412aded1daafc1f485484170889672904d5d0a8b971e27af73b5bbac8290d697cdb668b15ba253491a736b662ccd0eba3741bc1498695b561a1031cf40acf3fc9e03bc6eea2d72f4ea71aa9ed6f288900223625728d89c5e363c848474968d2193a4b1254a01a9da3eb922ef2457c84a6a74bbe4f19057bd134f5dda1048561ba0c0cbf18d41c768b034aed62e2b3f1f19e8935c86357cee11faca2f9249b644c70a8fafb644faf395bfae5e637b54275f24f5db13c3912f0e30f16596fa82ca21388062a3ec5e9f2bacf12db1a0ff133f1e9349e1822be59b3458bcfd5dd035a55a7f3bd6d95a5a24f75fffac3ffed7381145e79a6bd419e37525d87fe86fb9cd4cb4013eb82e43f2beb40f3c178f1fd9619b3b3d919ac485281857d18d92286f391c29a64cb6f6265dd80bf0fe3908146958714845dd5de5ed5d602abf97beaec5e91cf21f43d21e08795d0dd9a138ee907afce7a32c169c65df4f97f1e00301fd66a6ead3b3fbd8761d82405993ebecbf56ff150baf51ab8bf47875f4c730bb4287f879156c6b0c44366e25863fb58071d2bc589d86c73726c530099f2b63ef2cfa029111a1e75a4a9b3b53559e4fcc3c739a1afc43f099bfc244e29e1fa339a0d16b08dc151324ddb81be34f7b79dc63495468af57b57052100d14fe2d7159af1396c1adb3e952e30b99d32fbf6f663ac5be498f6b114ebad064e7a7ab934e3b00d07f1f2497e27c07f3b4f16a68139b4ee7eafd71f1e8880ece5642db2e1564aca24ec49a15586387f29761eddca5481cd9766a28c9867e3a2b3eee74a03318ae999c725c87c9f235de6159e9e7573105abdaf323ccadd880860351b4e362cd6154aca898b25fddd568e509822d610b88fec5128226b09423a01317f161a15570b1a26954c9c417f2214584aeff7277562061d56c867b3d14761a1883ddb83de0bceaca917038e2c49c22922f2e87518422da2e70d723dfce0fd2e07632f47e62bd9cc4d782a9bbaee69cabe88917f584c2fc609a296282b7c864396b1b3aa854d796301808e91f283e39541e4759ed0c9acc3d9cc4e31d139ee38974877af5e97c03448300d0fc1933df3cce0ab744171493114f33c7d4e29eee37bb8ba094fef1d3489c9d9dd9b5bf6f55551b4ca8ad8d2479aa3549b020854f679793372483f2b3d1c54dc1e67de76b3cc5adb278004805718b40fdefcbb5c6d113b6330c3243630936158b62e8bc9e92708d44fe089fe6476d1dda7735a6f57732f1677d352f4b7b08a884899f139f4c1f05caf9c7b9f680c63ab722771de1dd425dc45b94493fa5a78b8ff49b2150bc51716d323ac86017e12ed517315c8e0296302ceef86ff58e29484e41620f6966cb63f14a7e77c94b15820d9e3424db63dba3cc9fedfed868cba66d98f1dc4fa3eeec8d0c64ad741cf74f2faf4f32dd65b70d7453f09dab6d24f70f7e5866f381d941c4ed8f037846351cc09341fbd2fedf08ab88af20f0a924741080efc5ed69b098efe9e867a02bfe0defaee7c9be9cc6afca603f6e3bd763fd19554af3b40fd7fdcdfde3cd811fe31408914a658e17cf13e8b3487f682a086ebc04e27fa63039275181f41d41d5fa1f9d99303efe7ac186f1f0a05663815dc580626acc08e354d7398357ab9974458f27bfb5dd0213ec521e7993642c5308902ded00d877cac5998eca066f3c637154640f7b9f73059fb43ece87e770f8ca400cab7f17661030f73cb4ecbd8178b5d9dd72e275265ac76db962fb20e01d15d99900bf7aa88a634d1b23c04fd344ef47e4820f0cf5d280a7296ec94f78068c2f32f34c71c50c933e5ff975cbcb1b4547d6de8e2b466ab3cdbf26ab2cc74fc8ded86f79dda6ba88f7fd304bac808ad386f6c84953fe5885eb4044c07e97b834e72c18ec201edce41f9cd6fa0bacd89c471a2cf32d7d299751f3b679e612041fb41121c52aa15d22875800c7dc90b75dd0429fa3d1b662bcd9bb5073c765de7298f852599f9454950d2e9f7ec4d00db7a676a0e7b934a0768cfcbd750b7c5fc10775a4a6211ac7c19fca1ec198d5b893057ff8a2c6a98a80f8a6c10d6a787378fcb64ccc1a32e493e4b2476d6e2edd15a4b84152758f9802977572e337398a2039637d8681c146609266801bf2a1a758ccfb111ea057eae727a9b06c00f57ad07e3c80a45fc84644edda63362a66593461476450da745c3dc02c57686b59f564948838edf79212cea5173d9e7477dcd1d67c0c935541825e5497eb2e23144c31411ee8a598f6ed4413f8a4f1359a8e0863977b4bca85d5e958738d74a679d0d0abc57392e6af566a5b3f83baf12d4820e047521d97298165cd100821b886b52b6e503264903a67faabc3a3b714f363eb6246df1c183b5b03606e6d0eba9c330ad0fcc0949cc90c9e4489e08bf72a6074c999c0093438eadba952139d29c2de275009627749f7e2b2d27a9adf4f3f73921596e68bca94f36a84d5529dd1ef8ba39607220e5b59e46f3c1bcc1d7dac7e1947f8185b8895ae987e0bfae54845a93785bafce9956a1c8476f2af20a86366cf348eb71f176468fa83bc614aa722309a400dc77bb6eba5537a741915e9e30ecf41066bae14525a7f8707135e7f928db66bd73b863cdfa4d07a77573b0268039315c32df49a6b77946e81c2f4693b26be3a57e4ed11d719144951e85840c2be18a689549ed95162232981eaaf8141f626f84fc12fc452b27963fe5bb4a143593b2237998663e9bf533aef84214ecd274b177b33ff3af4207ba0376879ba93387a24fcefed11c5605e91fa02c69efc4a1485eb5eebab925b7133aa1af02ee120af69efac332eabb3bc6d23ed62442db20c8b68f086201f2a01982453176edfa7321936efdc43fbcf706cfa90d79add6d868fec9e397550564d639ccd92bb00d9aeb67d5cc29320eb152b38ff19991cdb6385805ad251fbf74cadca2ad0798538d552825f3c0b4eed3cc8ec58514e73044732bf8cec705ab2ede6082305ff26ea5ab27cf5dcde26c7cc792ae458307d3982cf96678dbce1b0656ed1b8ec5ac37088069ea7be616d14d940a1b953b2352652a1df774b31eb1f083b66205f275e12cca305e3167146b007104e2c7fc8ed749a5a0adc327d502ed34bdfe1b9bcddd58be392c7fd8510de78ee2dab0ef28b63e440978fd69d682fbc9d14b5f4f4e61c2a5bd708f6142df729823bcbd376e30c8f009c543d6d95a55e7f11da0155a81815526a8508c27b228b6f06320eb3a1e9772ed9cb8ba6509913f94c858802fa51371f4ff6d3725f2b00a0763af755992729b819f4a6ba76d2be8fc5174e590caef1fa6c0c256745667c210068fbc00528cedd7491ba95efbe2958950ad6fdcd8d4c404a1a14821ef230f9e0ee6c4ba85e7014ae668b47fbab3dbe284a8dbb964c6d1087b57ef125dc3322d01c5f0e8b5db095cd1a5daa06c08f4e5ab6a337c00568580c8d8b9d8b6ba70f4ec59ff2b4147da4df8b1ff515162a7e68892fe8cc818a5e88fe779df4e59c540ed34af5e39c10e2c780d8d59e2427cad785ecd0b0a30a6e94366827ff8c593e88c33735ea0d157a1d07cc48c7a65a27ddf06d16d01f2fc69a22b7272de9e04e033329ce7df42f91866abffde2f7c2c2d87feca1ec1c0e741ec7dc5106ae2a0efc1324844c0fd6237d3aa165cdd15fabbb6769d976499119654c22516d3240e17d275c7c0c183a5aeaf22c449247fea07517d6da67374205cc51d5b6655f2b24e96ca4b46b531c38de848f64d86c56cdc673a96c255615ed7170f9ab3310d676be42e3a997fad2ee6b59077ae87189fe4ca195e44761af33f50925ac9743897ba7ab05163b083727e4f9fde5507952b03354c4c6dd0fc6fa9abb6a45bde2905563c0b9ac214f5021c515bb584d5a546e0dfa2e0e656ba2af8a86e145e97765c8842a3722f70345e9e5e068544708c8c05ee7eb9548b7b01a5d337813f9ceb7a9545db85a8b6b7939a3cda008560034bf2fbdef07a409d8c25884f0d0db5ae5f06de6717705d15ca603f4644581c34c3fc3f1070ba1776aae2b744fcf5cf6539b768ede4ce6054a2d6da2bab8f7ccb251bc7f7d0594216ba4dff3b4a7671db605d284cb78c4df661bd158f7254f785977aa716e9f05a2726c2eb1f6ef90d90dcc08bec843944f0e2ee2172a707df1a09b8e0d9cf05888f43ffa91c14de06493896748619a0d163e24c4b09f156bc19c1e867da8d3a387488241f97b1cd88172329e9fa06c244d237560250365f1faa1b8a0f07b50f98e60d8d64406e034817c258a6c09ba6b16016fc9e731e80679c6bf7f2761f827605b5177717ef4c0ef181785fddaa0aac65b8fa67c298e2a234c1f32834685dc16c902371a6a94eef35543937ab3d3a3b4eba04230598ef40324bc755ab7221b0f3ff1dd6c1b64d1db01d403fa27f218b7f188b6f8bc1675b71e318be4a4ae6c15cce55025cae7a1d71bb685e54efbfac4b2f20f9ef0969e29df8e84bf25b794d35384e3adaafed47a87568bcef6bbaedcc6f0a6d016c4c0f084c83471973e8c2568737b056898a3bed31ec3eb89a80992e2df3226d55394df0509a03d23c9d24f1c0b769966047496e5858b2b321327c0c02706d15e54892e4f38a5470cc6c33a3b94e55ad03676c8715ffb8399134bcb7ccb32debeef52be80c8c61f51511b1b49f779ef94c82c90f46d6b853e9d015e88404b7556ce6d129f4b6b49c3b7af71c0f54b10c2e670ba78afdfec3067d42c378e17f372b8ee4261623dc188183f45637527247643065acca8e7ad7caf2560f925d145c0636c999b5fbcee906fa9c9d14ebb2f0bb5e42c60728e443f301ae54e6fb2f02e20e8d6964a7475ecf2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0x14c, 0x3, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x6, 0x3}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x101}]}, {0xfe, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_simple={0x11c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xe8, 0x6, "70e79b971b1b5c9f18ea86f8d279224068cc7beb84ec7c53716e9c396e88f4730037ec910e2565ba332e0b2198980e78382f1cf2213a0db13a85d10ee6a70297c1fde6ed1ea793f2d01d6a214f3eacf6fba4888dcb2ef052e12b80253c9f487e72ff79fdd5745f75a157eb4c4087d50b659aeeb31394be9bbf283d23dc3eb233eeb39c83f8195fa222b1abd6de2ebc20725d70f6d7f1418c4bd35c1e2bdb10e1816e952a020536cdca800a62de41be6988de46d08f6ff0809d4f5fcedeac3b355236978e392db3ea506d2d3984e893a06eefca5f627c956aaeb541870df1ef19545c19e0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_TCINDEX_ACT={0x13c8, 0x7, [@m_connmark={0x1050, 0x1a, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x40, 0x3, 0x8, 0x46e4eb7d, 0x60}, 0x9}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0xe4, 0xc, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x9ae, 0x6}}]}, {0xac, 0x6, "c16b6e8225f65ecc61a2688e2b1d5d74334e7b4b4f291f71c2c19fdf51dd4e80438a899f5196d273189693613e4973c477e98a49b41315605fb379670fb2706eb8a4138075f4f3f7723f8928f3fe4d67eff3af0de2dfb549b39b884834939efc14d3046812b654c1bb0e7b328db3be22fe528e193a3f6e80a314dc7d302ea6a2f27fb6751a11439f5e640ad829aec584c7335f9636ede896938f74e7226fae87c87176c94f07273b"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x138, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0x8c9bd}]}, {0xf4, 0x6, "73139b0269b26203debfb37d7db5b1f092ac5f2b322788be8c41fdf597e9a9fc264ef0980d7b186c5e9a95f53fd2f90ce7bd86fe6b13cd9d793993b1d8ee2415c4abe42c839d4d6d5f99cc2b9892e91ef876c8e308aefa5e34638fd2733d2a25b373b7dc60e102fb326379435f84162e11baf53c27568f81bba1d35be5d7aed8c506433cd180a72f569ae266b9b2bdab9746fc6c950c766903bca4c7b0d904bde69d02db0975871158e6fc361ea32a43f615653245cac3966741f4146d3db918d90a09b4afa5900b4edc3f1df1da42bd4030759c480520dbf5ee8a962fd5eaca271e6e561c4be19db36b3a6a69b28e74"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0x158, 0x12, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x200}, @TCA_IPT_TARG={0x6b, 0x6, {0x7, 'mangle\x00', 0x4, 0x9, "7b31de1c535f0e7c5bc8969607e5266a7064edcb55ee443d2dbe3de84c6f231c88708e483bfb9f415b9c7dd754495dc773d9c788173c145a690ae4d4e8fc049796"}}]}, {0xbc, 0x6, "75b9ee3a4bd887bcbaa5bc8cef6c09f063e939df7a8cb726be4d9bbd27a487a8f7b77ac7c603681df7260c827e1d510542878c9e289d59a05d08580591a9d59cc0150678dba09c4f4ec7f39f483e19772dbe8ac7e662510c0c4758b10387c6020a2d49e76c9520bd1d4959c6450289aea44fafea1b9079a8873b8aa48b839256130fbed0ea815c68841d6c36a27bf932107c191d85fe4951aeb6680623ab69a786e1ed05f58b7bbb5b53baf1a4fcbf16f63c69aa75bf9cd1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x221b}, @TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xd, 0xf}}, @TCA_TCINDEX_POLICE={0x18, 0x6, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_RATE={0x6, 0x5, {0x3f, 0xe2}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "5344805c202b903d9370eb508a786256"}, @TCA_FLOWER_KEY_ICMPV6_TYPE_MASK={0x5}]}}, @TCA_RATE={0x6, 0x5, {0x5, 0x9}}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x159c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff1, 0x7}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xe}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x9, 0x4}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x7}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xd, 0xb}}, @TCA_MATCHALL_ACT={0x1434, 0x2, [@m_police={0x1190, 0xf, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x10a0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0xad, 0xcb, 0x800, 0x1, 0x2, 0x80, 0x200, 0xffffffdc, 0x1, 0x1000, 0x2, 0x1ff, 0x5, 0x3, 0xdbfd, 0x80000001, 0x5, 0x7f, 0x3, 0x4, 0x4, 0xfffffff9, 0x6, 0x0, 0x8, 0xfff, 0x7ff, 0x0, 0x2, 0x5, 0x8, 0x9, 0xc27, 0x7, 0x2, 0x0, 0xf1, 0xffffffff, 0x3ff, 0x4, 0x7fffffff, 0x4, 0x6, 0x8, 0x0, 0x2, 0x3, 0x3, 0x10000, 0xc6b, 0x81, 0x80, 0x3, 0x8000, 0xc0, 0x4, 0x3, 0x992, 0x4, 0x9515, 0x3ff, 0x2, 0xfffffffe, 0x8001, 0xffff0000, 0x2, 0x800, 0x2, 0x5, 0x3ff, 0x401, 0x80000000, 0x73, 0x80000001, 0x2, 0x6, 0x0, 0x80000000, 0x10000, 0xffffffff, 0x3, 0xd0b0, 0xa0000, 0x2, 0x0, 0x2, 0xda4, 0x0, 0x4, 0x8c, 0x200, 0x6, 0x4, 0x7fff, 0x96, 0x9, 0x5, 0x2, 0xffff, 0xffff, 0x321, 0x10001, 0x59, 0x3, 0x7, 0x1000, 0x200, 0x8001, 0x7dfb, 0x629, 0x7, 0x1, 0x5, 0xf05, 0xc8, 0x800, 0x1, 0x1b, 0xd2, 0x9, 0x6, 0x9, 0x1, 0x4, 0xffff, 0x5, 0x617, 0x6aa, 0x7ecc016b, 0x1951, 0xe2e, 0x6, 0x7fffffff, 0x638, 0x7, 0xff, 0xfffffe00, 0x9, 0x6, 0xaa9, 0x800, 0x3, 0x0, 0x401, 0x5, 0x10000, 0x15, 0x9, 0x1a, 0x3, 0x8001, 0x9, 0xfffffffa, 0xff, 0x8, 0x800, 0x200, 0xfff, 0x6, 0x1, 0xc000, 0x0, 0x8, 0x5, 0x7, 0x8001, 0xffffffc0, 0x400, 0x80000001, 0x3, 0x9, 0xfa07, 0x1, 0xffff, 0x3, 0xe, 0x4, 0xff, 0x11c, 0x3ff, 0x8001, 0x0, 0x0, 0xe214, 0x744e, 0x2, 0x7, 0x2, 0x6, 0x40, 0x1, 0xfffffffd, 0x0, 0x4, 0x9, 0x41e, 0x100, 0x200, 0x1f, 0x4, 0x4, 0x800, 0x0, 0x20, 0x7fff, 0x9, 0x7, 0x38, 0x2, 0x401, 0x10d, 0x8, 0x6, 0xffffff81, 0xfffffffc, 0x0, 0x200, 0x1, 0x80000000, 0x8, 0x2, 0x3ff, 0x3, 0x6, 0x800, 0x8, 0x0, 0x4, 0x7fffffff, 0xfff, 0xfffffffc, 0xefc, 0x20, 0x6, 0xc32, 0xfffffffe, 0x9, 0x3, 0x3, 0xfffffe00, 0x6, 0x0, 0x541, 0x1, 0x2, 0x6, 0xffffffff, 0x9, 0x4790, 0x1, 0x3, 0x8000, 0xffffffff, 0x0, 0x9, 0x7]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffff05}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x6, 0x5, 0x2, 0x1, 0x1f0f, 0xb6, 0x4, 0xffffff00, 0x21, 0x5, 0x1, 0x0, 0x5a58d363, 0x3e0, 0x4, 0x800, 0x8, 0x1, 0x8, 0x9, 0x4, 0x9, 0xb9, 0x6, 0x6, 0xfffffffd, 0x2, 0x83, 0x69ac, 0x4, 0x2, 0x44bf, 0xc5, 0x4, 0x3, 0x70, 0x40, 0x5, 0x0, 0x7f, 0x7f, 0x3, 0x200, 0x3, 0x2, 0x77, 0x0, 0x2, 0x4, 0x2, 0x4, 0x1e, 0xffff579d, 0x1, 0x5c, 0xffffffe1, 0x101, 0x7f, 0x8000, 0x10001, 0x81, 0xfffffecb, 0x6, 0x4, 0x3, 0x8, 0x3d, 0x9, 0x81, 0x575c, 0x1000, 0x7fffffff, 0xc78b, 0xff, 0x3, 0x4, 0x8, 0x4389, 0xaa, 0x101, 0x0, 0x1, 0x80000000, 0x1000, 0x7, 0xa04, 0x5, 0xfff, 0x6, 0x7, 0x2, 0x4, 0x6, 0xbec6, 0x80000000, 0x6f00, 0x1, 0x3, 0x20, 0x200, 0x9, 0x1, 0x30, 0xbec, 0x7fff, 0x7fffffff, 0x5, 0x4, 0xa7f7, 0x0, 0x40, 0xda75, 0xfffffffe, 0xff, 0x1ff, 0x40, 0x6, 0x1, 0x2, 0x10001, 0xbd, 0x3, 0x20, 0x8, 0x6, 0x400, 0x800, 0x9, 0x75, 0x3, 0x0, 0x8001, 0x6, 0x3, 0x80, 0xffff, 0x40, 0x1ff, 0x1000, 0x80000001, 0x10000, 0x8001, 0x1000, 0x3, 0x3, 0x2, 0x0, 0x3ff, 0x90, 0xff, 0xfffffffd, 0x0, 0x9, 0x100, 0x6, 0x68d4, 0x0, 0x876, 0x10001, 0x7, 0x2, 0x4, 0x3f, 0x10000, 0x81, 0xa98, 0x7, 0x1, 0x0, 0x8, 0x28, 0x2, 0x10000, 0x6, 0xd9e, 0x7fff, 0x8, 0x1, 0x8, 0xe9, 0x9, 0x4, 0x0, 0x800, 0x4832, 0x7fff, 0x3, 0x2, 0xfff, 0x81, 0x177a00, 0xd9f, 0x6, 0x2, 0x2, 0x3, 0x80, 0x9, 0x80, 0x65c, 0x3, 0x7ff, 0x1, 0x3, 0xc3, 0x7, 0x81, 0x40000, 0x9, 0xba2, 0xda82, 0x80, 0xffffff80, 0x7, 0x8000, 0x6, 0x10001, 0x8, 0x9, 0x6, 0xd, 0x307, 0x3ff, 0x9, 0x0, 0x1000000, 0xbd, 0x17, 0x9, 0x3a4efff8, 0x7fffffff, 0x3bd7, 0x3, 0xe70, 0xcf21, 0x400, 0x1000, 0x9, 0x0, 0x9, 0x5, 0x8, 0x3d91, 0x8, 0x400, 0x4, 0xfffff801, 0x5, 0x7ff, 0xffffffff, 0x7, 0x400, 0x80000001, 0x76, 0x9]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x100}, @TCA_POLICE_RATE={0x404, 0x2, [0x8000, 0x1, 0x7, 0x9, 0x2, 0x8, 0x0, 0x68d, 0x1, 0x4, 0x2, 0x1, 0x82, 0x8, 0x0, 0x0, 0x5, 0x80, 0x200, 0x9, 0x9, 0x2, 0x240, 0x4, 0x126, 0x0, 0x6, 0x3f, 0x4, 0x101, 0xfffffd74, 0x7, 0x6, 0x93, 0x6, 0xff, 0x685, 0x1f, 0x8, 0x80000001, 0x3, 0x6, 0x9, 0x1, 0x8001, 0x80000000, 0x5, 0x5, 0x0, 0x3, 0x3, 0x46, 0x2, 0x10001, 0x80000001, 0x2, 0x7ff, 0x8, 0x3, 0xfffffffe, 0xffff, 0x5, 0x1, 0x8, 0x8000, 0x44bf, 0x8, 0x1, 0x1800, 0x78a8, 0x1ff, 0x8, 0x7, 0x6, 0x200, 0x7ff, 0x0, 0x2, 0x1, 0x4, 0x400, 0xfffffc00, 0xd1b, 0x4, 0x1, 0x1, 0x6, 0x2, 0x6, 0x87e, 0x80, 0x2, 0x7cc, 0x9, 0x0, 0xd1, 0x7, 0x5, 0xbc0, 0x200, 0x67a3, 0x6, 0x8, 0x10001, 0x7, 0x5, 0x403, 0x0, 0x3f, 0xfffffffa, 0x7, 0x5, 0x4a730f73, 0x10001, 0x8a, 0x8001, 0x101, 0x7, 0x757, 0xf6, 0x2, 0x70, 0x1, 0xfffffffe, 0x8, 0x0, 0x2, 0x6, 0x841, 0x7ff, 0x2f, 0x0, 0x8001, 0x1ff, 0x6, 0xdb0, 0x4, 0xfffff800, 0x3, 0x9, 0x1, 0x3, 0x6d, 0x7, 0xfb36, 0x7, 0xaf6, 0x1000, 0x5, 0xfffffe01, 0xb459, 0xfa, 0x4, 0xf7e, 0x3, 0x100, 0xffffffff, 0x7, 0x7ff, 0x1, 0xfffffbff, 0x4, 0xff, 0x1, 0x80, 0x0, 0x800, 0x6, 0xffffffff, 0x4b, 0xfe, 0x5, 0x8001, 0xf95d, 0x4, 0x200, 0x7f, 0x7, 0xfffffff8, 0x401, 0x2, 0x1000, 0x9, 0x3, 0x7, 0x1, 0xfffffff9, 0x8000, 0x8, 0x8, 0x48b4, 0x4, 0x6, 0x7, 0x7, 0x1c000000, 0x3, 0x2, 0x4, 0x401, 0x5, 0x86, 0x51, 0x0, 0x3, 0x8, 0x6, 0x1, 0x2, 0x55f6, 0x3, 0x101, 0x4, 0x7, 0x3f, 0x2, 0x4ec8, 0x7661b852, 0x100, 0x3, 0x9, 0x3, 0x10001, 0x5, 0x4, 0xfffff800, 0xff, 0xffffffff, 0x3e, 0x5, 0x7, 0x4, 0x5, 0x5, 0x7, 0x3, 0x8, 0x1f, 0x36f0, 0x2, 0x0, 0x2, 0x2, 0x1, 0x2, 0x0, 0x80, 0x3, 0x0, 0x1, 0x5, 0x3ff, 0x1, 0x870, 0x6, 0x9cf]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1ff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x87a7}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x24a}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffff9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x89, 0x0, 0x71, 0x0, 0xfffffffb, {0x6, 0x0, 0x0, 0xcb7, 0x6ef0, 0xfee8}, {0x3f, 0x1, 0x6, 0x1fc, 0x8000, 0x80000001}, 0x104, 0x3}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x7ff, 0x6450, 0x800, 0x7, 0x800, 0xfffffff9, 0x80000000, 0x0, 0x2c89092b, 0x1, 0x0, 0x718, 0xfffffff8, 0x46, 0x81, 0x4, 0x9, 0x1000, 0x5, 0x7, 0x80, 0x3, 0x9, 0x1, 0x9, 0x280, 0xb8, 0x7, 0x9, 0xd4, 0x0, 0x101, 0x8, 0x0, 0x100, 0x81, 0x6, 0x526, 0x0, 0x7, 0x800, 0x80000001, 0x6, 0x5, 0x1f, 0xffff, 0x7fff, 0x1, 0x80000000, 0x1, 0x9, 0x8, 0xfff, 0x3, 0x1f, 0xffff, 0x10000, 0x4, 0x4, 0x8, 0xffff, 0x80000001, 0x10000, 0x7, 0xffffffff, 0x7f, 0x8da2, 0x7, 0x0, 0xfff, 0x5, 0x1107, 0x2, 0x4, 0x8, 0x2, 0x10001, 0x4, 0x319, 0x3e93d286, 0x5, 0x5, 0x0, 0x3, 0x5, 0x10000, 0x5, 0x6, 0x6, 0x3ff, 0x3, 0x1000, 0xb2f, 0x9, 0x80000000, 0x79, 0x200, 0x3, 0x1, 0x1000, 0x7, 0x7ff, 0x8000, 0x2, 0x2, 0xffff, 0x7f, 0x7, 0x4, 0x6, 0x80, 0x0, 0x1, 0x1f, 0x3, 0xffffffff, 0x4, 0x3, 0x90e, 0x9, 0x0, 0x84, 0x0, 0x4, 0x0, 0x348b, 0x40, 0x6, 0x8, 0x8, 0xd2, 0x8, 0x5, 0x5, 0x4, 0x7a1, 0x7ff, 0x101, 0x1, 0x8000, 0x400000, 0x4, 0x7, 0x0, 0xfff, 0x9, 0x521, 0x0, 0xf0e9, 0x80000000, 0x10, 0x40, 0x7fffffff, 0xa48, 0x6, 0x188f24b7, 0x1ff, 0xffffff7a, 0x1, 0x2, 0x1, 0x7, 0x8, 0x800, 0x5ee3, 0x4, 0x400, 0x6, 0x3ff, 0xfff, 0x80000000, 0x80000001, 0x9, 0x5, 0x9, 0xffff0387, 0xef66, 0x1, 0x200, 0x6, 0x1007, 0x0, 0x7f, 0x0, 0x0, 0x5, 0xffffffff, 0x8, 0x2, 0x4, 0x9, 0x7fffffff, 0x9, 0x800, 0x6, 0x4, 0x9, 0x1, 0x200, 0x4, 0x8, 0x80000000, 0x9, 0x0, 0x679, 0x25, 0xfffffff9, 0x7, 0x5, 0x400, 0x7f, 0x4, 0x7fffffff, 0x1, 0x6, 0x71d, 0x3a, 0x4, 0xc3, 0x1, 0x7fffffff, 0x1, 0x2, 0x8000, 0x100, 0x2, 0x1, 0x9ed5, 0x5, 0x6, 0x7, 0x7667, 0x3, 0x800, 0x3f, 0xffffffff, 0xedf1, 0x5, 0x0, 0x5c3, 0x3d2, 0x5c09, 0x1ff, 0xc4, 0x4, 0x3, 0x718f, 0x4, 0x3ff, 0x2, 0x6, 0x1, 0xc4, 0x100, 0x3]}]]}, {0xc7, 0x6, "43dda5d1312b539a89dcbb4b0fbf3b171878563eb7518e17dc9d1ed10cdc095e8cfd9b78e9216f9a43edcdbe8039842abd02a841d047be9e1175a300062b87f95686d935b1bf008c34ff124dc556365f30647e6e6d665da2d2fc7cdf1599d13be2715988120100cce5b73861da2e77f03bd4548d15dd9a93a10fbb3ba9f7ae7a57cf3f1e57f9eb7525c9606c5a99b5b4541a89fdceb69c85b2618f42b818b09fd0f84cfbb413e534131d914677e2c56b59d1470ed918590299503c30d5f51fb4d129cf"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_tunnel_key={0x16c, 0xb, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x4, 0x9, 0x10000000, 0x80000000, 0x2}, 0x1}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x3f}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7, 0x24f, 0x2, 0x1, 0xfffff001}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xaf5}]}, {0xab, 0x6, "c124071107152ad76265bc6fdfba5803f8635cafe8913709e08790050f8ae1b2d254cad5c5154f8017f9334e54427eb02634c24d97ddb00d279c06d21278c7120c7e8262309519dfcecace2579fa65537eddf5e3218221444eb6da569f0b46873cd62bac0a60905e98133fed2850a30f28b47b1d5cde780700fd5c180161839dba145a59bd84346d77112c24c79b7c7f6038ad1e1cf8f274a3f2ecc1b0b7dfcd7bb90e979261e2"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0x134, 0xb, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x8, 0x3, '}{:\x00'}, @TCA_DEF_DATA={0xd, 0x3, '\'^#-#]\\&\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffffb, 0x6, 0x8, 0x4c64, 0x7}}, @TCA_DEF_DATA={0xc, 0x3, 'batadv0\x00'}]}, {0xcc, 0x6, "963a4506ff7376e88485cfd1a9eb5ee78b638853bb6155424b96dd6c2427c555a049fbf093e8ef125ab41b39bd0c274493369e0aec7d72e6db79473d613ebb37d599693fd82456a7cc399d666e642310302e90603aa23b36d8224646c2943ea3e360d2446af119ba85360a518a2fb3a4e83ea1e188d0f5e21bddf30560ddeff8de9ca35a32223cd976f1f1074e56e78bad4d01b3e1f8408573e2641064650b4c6a48d1f5a8b6eeba36e6d1ae5a27d05ea3bd05f804fb8cedbab920121f494a8b0f890a56242df93e"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_MATCHALL_ACT={0x124, 0x2, [@m_ife={0x120, 0x13, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x1, 0x6, 0x4}, 0x1}}, @TCA_IFE_DMAC={0xa}]}, {0xd0, 0x6, "208f9dd88e64dd37964eb397d47ebb2d41d336fea6f8f30ee9a7d575de3ed6f726f275c4185c2a6e4f620609792004732b83b4a3272a61dfb47c20ec5c0ce593dd9f454cca8066a556e2b92cc604b86d8120489272b20dc65a83354961f8d2d726e2fe33479577f9fa3d69c3164d1c9e11aee74523c18ceedb329c50ae275d826d43de124d67a4eaf609398b754a402b6bde5b3dd6b4ea29bfa0780b4df3663f2e173cbf2f0275cb06db0dc6b96ab9a27e0b07322dd1f7b7dfabd6fcaa320e6bbfc950455042bd309111a337"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xb, 0xa}}]}}]}, 0x637c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x40000) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@mpls_getnetconf={0x1c, 0x52, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) r6 = socket(0x23, 0x2, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000040)={r8}, 0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r8, 0xc9e}, &(0x7f0000000180)=0x8) 10:28:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x90}}, 0x0) [ 390.032288][ T9704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 390.550544][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 392.638979][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 394.712055][ T12] Bluetooth: hci2: command 0x0419 tx timeout 10:29:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffa01}}]}]}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = signalfd4(r1, &(0x7f0000000080)={[0xfffffff8, 0x8]}, 0x8, 0x80000) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r7, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r8 = dup(r7) ioctl$sock_inet6_udp_SIOCOUTQ(r8, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_MASTER(r8, 0x641e) preadv(r6, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r9) 10:29:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2d}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x109080, 0x0) renameat2(r2, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 10:29:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 399.965570][ T9714] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 399.974372][ T9714] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000380), &(0x7f0000000400)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r5, 0x400, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@dev, @loopback, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x80140038, r4}) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2800, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x5) r7 = socket$inet6(0xa, 0x80003, 0x3) r8 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x220900) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="130000ac6281a34871a69bed003200000129bd7000ffdbdf25000000000c00020001020000000000"], 0x28}, 0x1, 0x0, 0x0, 0x400c084}, 0x4000001) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000140)={@empty, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r4}) 10:29:08 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000000)='(.q#{\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x2, [], "8e0542679b8b6c2dfd3700221580eda5"}) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0)=0x80000000, 0x4) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x801) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'ip_vti0\x00', &(0x7f00000006c0)={'erspan0\x00', 0x0, 0x700, 0x40, 0x2, 0x9, {{0xa, 0x4, 0x0, 0x11, 0x28, 0x66, 0x0, 0xf9, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x13, 0x1, [{0x6, 0xd, "b6b49036ef01475bcde889"}]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000003880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003840)={&(0x7f0000000780)={0x3094, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x3024, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x10001}, @ETHTOOL_A_EEE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x200}]}, 0x3094}, 0x1, 0x0, 0x0, 0x4040812}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000038c0)=0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003940)='ethtool\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000051c0)={{{@in6=@ipv4={[], [], @local}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000052c0)=0xe4) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000053c0)={@mcast1, 0x0}, &(0x7f0000005400)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000005800)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000057c0)={&(0x7f0000005440)={0x380, r5, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKMODES_OURS={0x2bc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe8, 0x4, "85ee44ac8be83230dee8502a5c0bdea4a11f8fe95d19a628c3e0de3f04c9bfc521e4dc6dde66efe578713b6e83db13ba4716ccccf2cca8871dfab87fb603db4b75f73b902013745fba042bcd0c02d0ea1e8460ce2b884dc313c273bb12012e4c1b5a90801f9a118ac4a383e61f3c360f639244b0fdffb0ea0291875c9828684ac91606771bd40317fa26818c4b952a92e4c170e8f6e009e48f2b4fbf2be88759c292df72e6d1fc3e30f989a8ffdc66e5169f3afffb1907caafb9e02201fe49ce61bb93c4463081496ae9c087c8022639ad1145c55381b0c9c08347831b20fefc34e0bfe5"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ').:.^&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#}.\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_BITSET_BITS={0x70, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&%*-%/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '}}&[&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffeb32}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'macsec0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(.q#{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xc3-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x877}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':&!$} @+\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(.q#{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, 'T{${}()!\x8b$)#/#]:[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x9}, @ETHTOOL_A_LINKMODES_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x4880}, 0x4008805) r8 = openat$vimc1(0xffffff9c, &(0x7f0000005840)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r8, 0x81009431, &(0x7f0000005880)) clock_gettime(0x0, &(0x7f0000005980)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f00000059c0)={r9, r10+10000000}, &(0x7f0000005a00)) semctl$SETVAL(0x0, 0x4, 0x10, &(0x7f0000005a40)=0x9) [ 400.316938][ T9720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 400.341553][ T9721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:29:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 400.454232][ T9720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 400.478789][ T9722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.656988][ T9738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1a34, 0xf705, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x11, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x60, 0x1, [{{0x9, 0x4, 0x0, 0x74, 0x2, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x7ff, 0x8, 0x1, {0x22, 0x54b}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1f, 0x6}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x80, &(0x7f0000000040)={0x5, 0xf, 0x80, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x81, "e454d2682f5f27db55babfbe26f6c039"}, @generic={0x3c, 0x10, 0xb, "bbb6574947cd0b7016731b3d95755df451e0befac5f54afdd96dd885c0d3a2638e11716eb0ecf74d9c1734c8336c2cb2b0c3d0d0114daf4f04"}, @ssp_cap={0x10, 0x10, 0xa, 0x40, 0x1, 0x8001, 0xf00, 0x9e, [0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x0, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "3a6f53f16224d376f2ce93560c44d3d3"}]}, 0x7, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0xc6f}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1407}}, {0x51, &(0x7f0000000180)=@string={0x51, 0x3, "e4a25397172ed56b9e12edad7c5f6295f676a4310451ff5bd2822b3452facc23523a4e9b2f1678e457f915a38c56e687b40760ef6c80925de78c356e5c3377804e69993e163c69f653b8163de08070"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x440a}}, {0x3e, &(0x7f0000000240)=@string={0x3e, 0x3, "b0b30599ea1af628b8d9607155c3d912a491c7cc28f347d98ccad1d9241b1cf555c6f79eb7541c7226ca9bccdf025d6be1c50cab4e1c0f39fe688feb"}}, {0xd1, &(0x7f0000000280)=@string={0xd1, 0x3, "b8370a40fd53af0af4ea6789e6921cf2d39c2d9bd2207f7b8f94c7510c4ce8929bfdd0d7d46dc2d4ad13c68b68f05e84e58f00b01dcd1ce80f26fe2f455417c915ef18181453c679e2ffef2c8d12b16c1b880953fc82a222763931886b4629047026a3efb4d35ef791b23a1f08f3eb3e0cd36c4f0c957a227d886e69d4655c65bdc9eca4a251cca72da85c8e436cd55ace35df644607235b5663f1d833cf558b01f815612c312fefea341fdc8b5f72b2534d4163a6aee926c366119b5dd920182608a13d857cc1ad3fba8fa02b198a"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x400a}}]}) syz_usb_control_io$hid(r2, &(0x7f0000000f80)={0x14, 0x0, 0x0, &(0x7f0000000f00)={0x0, 0x22, 0x1, {[@local=@item_012={0x0, 0x2, 0x9}]}}, 0x0}, 0x0) [ 400.816039][ T9740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.922900][ T9752] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:09 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x0, 0x10001, 0x1, 0x6, 0x0, 0x8, 0x2}, 0x1c) ioctl$SIOCPNGETOBJECT(r0, 0x89a0, &(0x7f0000000000)=0x25) 10:29:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 401.380946][ T8699] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 401.478145][ T9763] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c, 0x180800) r4 = socket(0x23, 0x2, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000400)={0x2, {0x2, 0x4, 0x1, 0x5, 0x8, 0xf}}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r6}, 0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000002c0)={r6, 0xfd}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x8) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 10:29:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6], 0x90}}, 0x0) [ 401.645551][ T9762] IPVS: ftp: loaded support on port[0] = 21 [ 401.742479][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 401.753807][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 401.763947][ T8699] usb 2-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 401.773299][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.885813][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 401.977213][ T8699] usb 2-1: config 0 descriptor?? [ 401.991002][ T9791] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0xfffffffffffffffc, 0x2}]}, @CTA_TUPLE_REPLY={0x4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x58}]}]}, 0x24}}, 0x0) 10:29:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) [ 402.322433][ T8699] usbhid 2-1:0.0: can't add hid device: -71 [ 402.328846][ T8699] usbhid: probe of 2-1:0.0 failed with error -71 [ 402.370222][ T8699] usb 2-1: USB disconnect, device number 2 [ 402.635245][ T9762] chnl_net:caif_netlink_parms(): no params data found [ 402.684456][ T9881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 402.802015][ T8699] usb 2-1: new high-speed USB device number 3 using dummy_hcd 10:29:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 10:29:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x8000, {0x0, 0x0, 0x0, r7, {}, {0x10, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0x400, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xf, 0xfff3}, {0xa, 0x1}, {0x8, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x44, 0x3}}, @TCA_RATE={0x6, 0x5, {0x7}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x24040000) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(r4, &(0x7f0000000400)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x1f}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2, r8}}}], 0x20}}], 0x2, 0x0) [ 403.162248][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.165015][ T9762] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.174238][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.181260][ T9762] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.191035][ T8699] usb 2-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 403.200501][ T9762] device bridge_slave_0 entered promiscuous mode [ 403.207202][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:29:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x74}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @remote}, 0x8) [ 403.417410][ T8699] usb 2-1: config 0 descriptor?? [ 403.451709][ T9762] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.459000][ T9762] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.468874][ T9762] device bridge_slave_1 entered promiscuous mode [ 403.617797][ T9762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.673036][ T9762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.839831][ T9762] team0: Port device team_slave_0 added [ 403.877515][ T9754] udc-core: couldn't find an available UDC or it's busy [ 403.884966][ T9754] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 403.894151][ T9762] team0: Port device team_slave_1 added [ 404.012922][ T8699] usbhid 2-1:0.0: can't add hid device: -71 [ 404.019332][ T8699] usbhid: probe of 2-1:0.0 failed with error -71 [ 404.045856][ T8699] usb 2-1: USB disconnect, device number 3 [ 404.069659][ T9762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.077236][ T9762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.103357][ T9762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.217774][ T9762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.224930][ T9762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.251162][ T9762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.412926][ T9762] device hsr_slave_0 entered promiscuous mode [ 404.430072][ T9762] device hsr_slave_1 entered promiscuous mode [ 404.439221][ T9762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 404.448453][ T9762] Cannot create hsr debugfs directory [ 404.777650][ T8699] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 404.853949][ T9762] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 404.877204][ T9762] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 404.901953][ T9762] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 404.965793][ T9762] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 405.161904][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.173197][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.183497][ T8699] usb 2-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 405.192844][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.273733][ T8699] usb 2-1: config 0 descriptor?? [ 405.582580][ T9762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.592086][ T8699] usbhid 2-1:0.0: can't add hid device: -71 [ 405.598514][ T8699] usbhid: probe of 2-1:0.0 failed with error -71 [ 405.676113][ T8699] usb 2-1: USB disconnect, device number 4 [ 405.767528][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.777169][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.805482][ T9762] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.840482][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.852252][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.861860][ T3394] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.869118][ T3394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.943548][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.953636][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.963791][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.973349][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.980600][ T9092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.989831][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.001022][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.199358][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.210299][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.220966][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.232524][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.243141][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.254063][ T3394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.316985][ T9762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 406.331318][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.361287][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.372021][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 406.382729][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.620171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 406.628212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.686355][ T9762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.764565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.775938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.930480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.942016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.956187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.965548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.994603][ T9762] device veth0_vlan entered promiscuous mode [ 407.058654][ T9762] device veth1_vlan entered promiscuous mode [ 407.165422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 407.175646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 407.185512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 407.195521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 407.234555][ T9762] device veth0_macvtap entered promiscuous mode [ 407.269118][ T9762] device veth1_macvtap entered promiscuous mode [ 407.352715][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.363280][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.373333][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.383898][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.393915][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 407.404463][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.419116][ T9762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.470645][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.481412][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.491567][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.502225][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.512791][ T9762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 407.523376][ T9762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.538076][ T9762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.546870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 407.556876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 407.565598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 407.575462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 407.585132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 407.595246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 408.715832][ T0] NOHZ: local_softirq_pending 08 10:29:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB], 0x90}}, 0x0) 10:29:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x22, 0x420040) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES64, @ANYRESDEC=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYBLOB="d382192aa907e3a52697cd3cd45a0bb33aa95b3421ef5309bd43d5975a9277adddf4a28740894a09c63e872fe7c4f423ed8db2902e3f597c55eb596637629454695f8ef5c61716d62635436e5aa26fc17c3611c42987aaad4e4dfe8512a6077d2999b384eb7b27d78d7f85f11307d4a17423df639a43d272", @ANYRES16=r2, @ANYRESHEX=r3], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8002) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@can_delroute={0x88, 0x19, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@CGW_SRC_IF={0x8, 0x9, r5}, @CGW_MOD_SET={0x15, 0x4, {{{0x4, 0x0, 0x1, 0x1}, 0x2, 0x1, 0x0, 0x0, "a0f3bc09d063e2ac"}, 0x7}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x0, 0x0, 0x1}, 0x4, 0x3, 0x0, 0x0, "3a2db74691fb7228"}, 0x6}}, @CGW_MOD_SET={0x15, 0x4, {{{0x2, 0x0, 0x1, 0x1}, 0x0, 0x1, 0x0, 0x0, "e1278c41f8be2f7e"}}}, @CGW_FILTER={0xc, 0xb, {{0x3, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x20}, @CGW_MOD_UID={0x8}, @CGW_MOD_UID={0x8}]}, 0x88}}, 0x0) 10:29:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="055d9c72ac7ed57065c805e45bbc5b0c0000000000000071113b7a302b8e989c523e6af8c01ac47f7fbc00000000003559200004000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000040)) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000100)={0xa30000, 0x1, 0x5, r0, 0x0, &(0x7f00000000c0)={0x9909cd, 0x7ff, [], @ptr=0x8}}) bind$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x9, @any, 0x0, 0x1}, 0xe) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@getchain={0x2c, 0x66, 0x100, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xfff2}, {0x4}, {0xf, 0x2}}, [{0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40840}, 0x8001) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000001366c2dd00280092000c00010076657468d9c90b40647fd49c4019f8cd79f8928e0fcd296c74d95f8ec167cdbaf692e548c2f3f66b951b47fb908b07d58f3a72827248aa0bb1ae31efe58070cb252b73bf94dd82a7974cf7f31ab86aad266cec700b5ab9850f4f4ab939bd5a8944a1c00a895a603bcae14be89627ab1bf0367003149e03ba5e37addad19685caaed4d61c1054cbe348212dca29b1fe3b59809dcc3b43e908adbbc54f6d7bd129631507740b848c42eed25c4566ba4f33f26faf7cd66b82432e"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) r8 = dup2(0xffffffffffffffff, r3) sendmsg$NFQNL_MSG_VERDICT_BATCH(r8, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x3, 0x3, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x3}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x4}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xfffffff7}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3f}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 410.465745][T10039] __nla_validate_parse: 3 callbacks suppressed [ 410.465783][T10039] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000010003b0eefc000000000020000000000", @ANYRES32=0x0, @ANYBLOB="dd0c32b7000000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ffd10000008e258a74000000000000010800080039003a0014000300ffa500000000000000000000000000011400020000000000000000000000c1"], 0x88}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x8000}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r5, 0x200, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x2d}}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x40000) [ 410.572019][T10042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.626328][T10042] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.718623][T10045] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 410.728782][T10042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c0002"], 0x90}}, 0x0) [ 410.820597][T10049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.889946][T10054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000400)=""/50) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000100)={{0x4, 0x3, 0x9, 0x10000, 'syz0\x00', 0x1}, 0x0, 0x10, 0x703, r4, 0x1, 0x114, 'syz1\x00', &(0x7f00000000c0)=['/dev/snd/controlC#\x00'], 0xfffffd8f, [], [0x0, 0x7, 0x33, 0x1]}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc2c85512, &(0x7f0000000040)={0x0, 0xc, [0x5, 0x8, 0xc]}) mount$9p_tcp(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x1000800, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@mmap='mmap'}, {@version_L='version=9p2000.L'}, {@version_L='version=9p2000.L'}, {@fscache='fscache'}, {@cache_mmap='cache=mmap'}, {@cache_fscache='cache=fscache'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@cache_loose='cache=loose'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/snd/controlC#\x00'}}, {@smackfsfloor={'smackfsfloor'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}}) [ 411.003367][T10049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.111872][ T3394] Bluetooth: hci3: command 0x0409 tx timeout [ 411.222090][T10067] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c0002"], 0x90}}, 0x0) 10:29:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000080)={r1, 0x81, 0x1}) syz_mount_image$jfs(&(0x7f0000000a00)='jfs\x00', &(0x7f0000000740)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@resize_size={'resize', 0x3d, 0x101}}, {@iocharset={'iocharset', 0x3d, 'cp874'}}]}) r2 = openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x94502, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x2, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r7, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8091) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe4) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, r7, 0x51a, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x7}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x12, 0x13, "d43bb082cf465f8a5209a2770672"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x1}]}, 0x40}}, 0x8080) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000040)) 10:29:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES64, @ANYBLOB="00000400f1ffffff00000000c7ed180002000300"/29], 0x48}}, 0x8000) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000019c0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250b000000340001800800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000000800030000000000080003000300000044000180080003000200000014000200726f736530000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f62726964676500040001801800081daa031aaad3d5390180140002006e657464657673696d3000000000000065d73aff5230f052c2e54879babada82f53f9dde33eb1c604dc1dbb27913fd29ea8d0c07f06abdf41af77e7a8bd76bfd5ee16f"], 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x80) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x900, 0x0) r6 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000f00f88)) msgsnd(r6, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgsnd(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_INFO(r6, 0x3, &(0x7f00000001c0)=""/4096) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e20, @multicast1}}, 0x0, 0x0, 0x34, 0x0, "ccdcb6af87004ca89b90bf559bade7c9d75f3406c0decbe6edebe04b562eea141602a9758cb64b23258c7d54e2ef688c1753a7b74d0213d5662519cafafa7ab52d37777a7881ea29e1d10f88d83c3299"}, 0xd8) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) [ 411.766910][T10074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.886548][T10077] resize option for remount only 10:29:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c0002"], 0x90}}, 0x0) [ 412.027033][T10090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10090 comm=syz-executor.2 [ 412.080918][T10077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10077 comm=syz-executor.2 [ 412.161166][T10090] resize option for remount only [ 412.196993][T10094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10094 comm=syz-executor.2 10:29:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc5, &(0x7f0000000140)={@local, @link_local, @val={@val={0x9100, 0x0, 0x0, 0x4}, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x87, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {"606b15f46cd5e8b71abd156496358cf4ea7dd4096d7168adcc4d9baeec0bb90bc22d45a34acf5d33962aa0baa775d204c2bebd3be1cf572823e2d3e520c1ddfb103c0d70af170238868cd73e76ec488419e662431759f6b4cf813601150285f30908d93461404817002ab57405827156a976fe"}}}}}}}, 0x0) 10:29:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac60"], 0x90}}, 0x0) 10:29:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000e, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x80800) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2e, 0x3, 0x0, {0x3, 0xd, 0x0, 'rdma.current\x00'}}, 0x2e) sendfile(r3, r2, 0x0, 0x1fffffff0) [ 412.998557][T10110] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:29:21 executing program 2: socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270627c623c738473b0c5d", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) creat(&(0x7f0000000140)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r1, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 413.196070][ T9092] Bluetooth: hci3: command 0x041b tx timeout 10:29:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac60"], 0x90}}, 0x0) [ 413.657159][T10123] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:29:22 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="0001090212000100454c0000000904000000dab2"], 0x0) 10:29:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac60"], 0x90}}, 0x0) [ 414.239719][T10130] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 10:29:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800"], 0x90}}, 0x0) 10:29:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b98ddc3c61ccc99a30a7d3b4731ab23a2233cfd3f66ac163", 0x18) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x100020}}, 0x0) [ 414.592991][ T9092] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 414.830789][T10135] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 414.874804][ T9092] usb 3-1: device descriptor read/64, error 18 10:29:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800"], 0x90}}, 0x0) [ 415.264203][ T9092] usb 3-1: device descriptor read/64, error 18 [ 415.273809][ T27] Bluetooth: hci3: command 0x040f tx timeout 10:29:23 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xd086}, 0x0, 0xbfffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000200)='\xb8\xc7\x94\x85\xfd\xc5\x1e\xdd', 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x20) r3 = fanotify_init(0x200, 0x1) fanotify_mark(r3, 0x0, 0x0, r2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) pipe2(0x0, 0x80000) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d000010) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000000100)=0x3, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200440, 0x0) [ 415.533283][ T9092] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 415.576930][T10146] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 415.585333][T10146] __nla_validate_parse: 10 callbacks suppressed [ 415.585363][T10146] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.802547][ T9092] usb 3-1: device descriptor read/64, error 18 10:29:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800"], 0x90}}, 0x0) [ 416.079132][ T28] audit: type=1800 audit(1596968964.476:12): pid=10149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15826 res=0 [ 416.190887][T10155] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 416.199299][T10155] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.217145][ T9092] usb 3-1: device descriptor read/64, error 18 10:29:24 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000e30f9c40ac0581f798b4000000010000000000f39faad62942000000000904"], 0x0) 10:29:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb08000600"], 0x90}}, 0x0) [ 416.343239][ T9092] usb usb3-port1: attempt power cycle [ 416.555838][T10161] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 416.564267][T10161] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb08000600"], 0x90}}, 0x0) [ 416.877307][T10163] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 416.885743][T10163] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.896504][ T8703] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:29:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb08000600"], 0x90}}, 0x0) [ 417.065251][ T9092] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 417.165608][ T9092] usb 3-1: Invalid ep0 maxpacket: 0 [ 417.300525][T10166] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 417.309022][T10166] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.322844][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 417.323329][ T9092] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 417.330626][ T8703] usb 4-1: can't read configurations, error -61 10:29:25 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffffad640500000000007502faff07cd02020404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1aa3750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab487c37a7f4182f32333b08c6e497640000000aea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a62d79b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea67a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d34a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8c97c00eaa00ff9bc46e1cfecbdc0e451ac53e8f76c8b556306b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b30873016427aab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250ccecfb47ea8faf509593fadc7eafb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1c1785f61368dde47e6672e93a314a5f60e7b68c2242bf0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f98126324ea02baea5808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b15f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f8bc03d11811ac6eec9a3ecd9e3c325fcabbab3d129c0cced3ce11dafa387a8077db8a2230d201e82c6dae4a57bc8dd42759147f1d854bae92b2eebd5e1626cab98499328fb024a240199993433c5321e20427a32df70d047d63010dfc6a461517ad48ff64042e84c85c899fd1d8fc0e78c1aaa152d567f9c3e2b6772d167fed1b605965a5c2332d094a461a9900"/1483], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffc000}, 0x10}, 0x74) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4040, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)="c61072bfb3674de23d5dcc065e1bf95d9aff8b78cf8969511406c6ad00d5ee47353ec26a043ab7a7d021a0666d16f382979b29c565992e236f7cbc94ce2403bf010a41ed0131ff3b361edb5757590b2a46cb2fd54a0c4d6069b47ea86d5dcfd9ddb50bc36e4d283c6ea54d65e273", 0x6e}, {&(0x7f0000000100)="ce24d33b66bd596a1506f22e2c74a05b71fe1927fef219750b26c6607cb0227170e157d237aabd5798b06f1f8cb8cdc76305479c", 0x34}, {&(0x7f0000000300)="629b1abe82df1ae3a167875fc160d66988", 0x11}, {&(0x7f0000000380)="b22a3c8f83bd488f796c9b8711b9a7548ea62a3e54bdafa6b617d8838dd255609b0c42e6be2018ba66dd47ce779a1daae8780fea77fee3cf0a2e3e32052e33400b4a0c12a648ced7aa681c756413dc32c38459ec9f551b5b6427eeb796736086a03356aae06a46", 0x67}], 0x4, 0x0, 0x0, 0x2000081}, 0x20008051) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x63}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x800, 0x10000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x1, 0x4) [ 417.355641][ T27] Bluetooth: hci3: command 0x0419 tx timeout 10:29:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 417.524498][ T9092] usb 3-1: device descriptor read/8, error -71 [ 417.563592][ T8703] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 417.732807][ T9092] usb 3-1: device descriptor read/8, error -71 [ 417.853507][ T9092] usb usb3-port1: unable to enumerate USB device 10:29:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 417.973623][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 417.981480][ T8703] usb 4-1: can't read configurations, error -61 [ 418.013750][ T8703] usb usb4-port1: attempt power cycle 10:29:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:26 executing program 2: socket$netlink(0x10, 0x3, 0x0) 10:29:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 418.733553][ T8703] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 419.003682][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 419.011430][ T8703] usb 4-1: can't read configurations, error -61 10:29:27 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) syz_usb_connect(0x4, 0x24, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0x0) r1 = socket(0x10, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000000)=@rose) [ 419.233247][ T8703] usb 4-1: new high-speed USB device number 5 using dummy_hcd 10:29:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 419.652966][ T8703] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 419.660814][ T8703] usb 4-1: can't read configurations, error -71 10:29:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800a00010062726964676500000c0002800800030000080000"], 0x3c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r2 = getpid() rt_sigqueueinfo(r2, 0xc, &(0x7f0000000140)) fcntl$lock(r1, 0x6, &(0x7f0000000080)={0x1, 0x2, 0x4, 0x4, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000300)={0x500}, 0x4) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f00000000c0)=0x2) socket$tipc(0x1e, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000000)={0x1000, 0x1}) [ 419.715413][ T8703] usb usb4-port1: unable to enumerate USB device 10:29:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 420.088390][T10196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.338298][T10206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x80, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES32=0x0, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x4004054}, 0x800) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101300, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000100)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) read$char_usb(r4, &(0x7f0000000700)=""/4096, 0x1000) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe6, 0x0) 10:29:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:29 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x1, 0x0, "9d93d32f9a809190d443bd9a38ab9ba435710ef3b44151b8b67eb7bf1c933dcab41fe8c0eb996a1b0a713315370f3bf47cffc996734e912ca22c4a8cfb779cde8aa90ef4a47565955b5b9b9b785a45806afb4773850190f24623d51c0c6258c7524a6eb9713a8317a6d7d573f3fade312fdbb441034c9b47ef7c100451b2ccdbf4cfc00d998a17dd"}, 0x90, 0xfffffffffffffffb) connect$caif(0xffffffffffffffff, &(0x7f0000000000)=@rfm={0x25, 0x3cf4, "584dacb9b0ef7475e68252d498be6f02"}, 0x18) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = accept4$nfc_llcp(r1, 0x0, &(0x7f0000000180), 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x240140, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r2, r3}) 10:29:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x2488, 0x0, 0x81, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x4007) [ 421.647111][T10230] IPVS: ftp: loaded support on port[0] = 21 [ 421.663788][ T28] audit: type=1400 audit(1596968970.025:13): avc: denied { sys_admin } for pid=10229 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 10:29:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:30 executing program 2: membarrier(0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001340)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockname$packet(r0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000013c0)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x60, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x67}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x80000000}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x2}]}]}, 0x60}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0xc0648d0}, 0x880) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 10:29:30 executing program 3: setresuid(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, r1) r4 = getpid() rt_sigqueueinfo(r4, 0xc, &(0x7f0000000140)) r5 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, r3, 0x100, 0xa}, 0x0, 0x0, 0x37a1e6e1, 0xfffffff7, 0xfffffeff, 0xc769, 0x80, 0x6, 0x6, 0x3, r4, r5}) unshare(0x200) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 10:29:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:30 executing program 2: r0 = socket(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000000040), 0x4) 10:29:30 executing program 1: r0 = syz_usb_connect(0x0, 0x1b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d57c3b085b187819ffb1000000010902090040"], 0x0) syz_usb_ep_read(r0, 0x0, 0x79, &(0x7f0000000040)=""/121) r1 = socket(0x28, 0x6, 0x2) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000300)={0x4, 0x8001, 0x0, @remote, 'nr0\x00'}) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0xd4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r4 = dup(r3) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000340)={0x645, 0x7f, 0x7, 0xff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000380)={r5}) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$unix(r4, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x9) [ 422.593889][T10266] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.735119][T10262] IPVS: ftp: loaded support on port[0] = 21 10:29:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 422.953150][ T9133] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:29:31 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000080)={0xa00000, 0x9, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990965, 0x0, [], @string=&(0x7f0000000000)=0x3f}}) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f00000000c0)) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), 0x4) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x1f01) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x810, r2, 0x83000000) r3 = openat$mixer(0xffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2a0001, 0x0) fsync(r3) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x200) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x50201, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000280)=""/4096) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001380)={r2, &(0x7f0000001280)="be1a897d91fc19be5bf2a0c10aa2512abb716d37a207224c8a6a0217be2a060d5911bff51a13763a005297814be58169c8260b28b7af92f881816081e1bc52611ea007757f17b87ff623a5784bd21fac16da8596b397cfe2e9f7938f2edb3dac40152032958b0ebc5d2d0891b7f6b44ae40af8d7bcd4ef87eaca621f870d73c02c46", &(0x7f0000001340)=@tcp6, 0x7}, 0x1c) r5 = openat$dir(0xffffff9c, &(0x7f00000013c0)='./file0\x00', 0x40000, 0x40) renameat(r5, &(0x7f0000001400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001440)='./file0\x00') r6 = openat$vcsu(0xffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f00000014c0)={0x2, {0x2, 0x7, 0x8000, 0x3, 0x3, 0x1}}) r7 = openat$dir(0xffffff9c, &(0x7f0000001500)='./file0\x00', 0x3, 0x83) preadv2(r7, &(0x7f0000001ac0)=[{&(0x7f0000001540)=""/147, 0x93}, {&(0x7f0000001600)=""/46, 0x2e}, {&(0x7f0000001640)=""/235, 0xeb}, {&(0x7f0000001740)=""/129, 0x81}, {&(0x7f0000001800)=""/147, 0x93}, {&(0x7f00000018c0)=""/104, 0x68}, {&(0x7f0000001940)=""/95, 0x5f}, {&(0x7f00000019c0)=""/242, 0xf2}], 0x8, 0x7f, 0x2, 0x18) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000001b00)=""/193) [ 423.197190][ T9133] usb 2-1: Using ep0 maxpacket: 8 10:29:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000000040)=[0x0, 0x0]}) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x31b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x6000000, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeffffff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 423.319478][ T9133] usb 2-1: config 0 has too many interfaces: 64, using maximum allowed: 32 [ 423.328419][ T9133] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 64 [ 423.337843][ T9133] usb 2-1: New USB device found, idVendor=185b, idProduct=1978, bcdDevice=b1.ff [ 423.347124][ T9133] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:29:31 executing program 2: socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe"], 0x48}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) sendmmsg$alg(r1, &(0x7f0000000900)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)="a2bb9402ac844f5ac9092ce1f7f0727f150055cc371927efd2cbd8ee93f61b56a67be46b35783e9ce039ca1467f1da9dcf8d3bea12a02c51c71b55f60432f0d71b98d3d7de23ba25ef110aa794dac8454271ae12ab80f783a4163326291aed8672c1913507c5830f9dd27e09908cef6f9c459720d9b51afd506e3247f89e16f42183", 0x82}, {&(0x7f0000000140)="683791b4a0a61b3fe36a", 0xa}, {&(0x7f0000000240)="189551400a4a29063c1cb486b9b6c036188f7c6746073204762f0dc72166fb3edb4a6d4757acf8f86e46deca1b34a2c79230dafad660acc55445228423c0fad366b8cb602bb82139db17cfcb256e8ca19ac1f02bd84c88a944287a383faafae7f91e87cb1988a85ed524ed23b4d2df862db1b2af7aa3c03e447d3e7c0ffc161abbb08d8f94bf2d568c2f7b7cc1adcec716ddf75b2add5b73e484d873bbe8e18f5c82ee12012bd243fa9c6c3e73212113410b741b07bf007d8cf48927d8ab86ae", 0xc0}, {&(0x7f0000000300)="6fc698a0a5a2d32815980a1ad18cdf1b94", 0x11}, {&(0x7f0000000340)="a376e9ffffd51c235abb94335570b49e0214e51f4d1260f0ffc0aa394d0ff3af512d99a728a795260dea867a9739589c1560bafcb0d08336907eaf3a7268a20678239fa33d105e03e66f5ecdbb3e3f7b22a964310d42d73c972182974ae9bea4944e45ce59ce966a52dd3cbea5ee28e4764f0828fbabdb2fff09721657655f9cda67706b21726ff44a3f81d504de30d584ebe2e9ffe6caeb760ee7c976", 0x9d}, {&(0x7f0000000400)="c9175812057ff8eb44355e90922d0dc0f91af7b4f8413556d48bec708c6db930e128062fd650", 0x26}, {&(0x7f0000000440)="2fba596aa05d68aaa5a275e4d7f754448635b2fdd9f3cc0dc8241fca7e8f26935ad4232f7e7929dd02fceaf9aa7b671bb0737561c98fa1cd8799c39b95ae0a709dc4f94283fc9e759209e01b567c9808c5f10c71f150ed69167cd7f9ebe2ee2be9d34a669ed60f054831cb9800c32ef9e5c8a934bd2869a6bcf595c5f513f4e4a2", 0x81}, {&(0x7f0000000500)="f50db83a9f4db991c48320951c762350cadc11fa2b3af1217cdf1cd4b7fa38b2483a2dd6db47e3e44eef1ad715e7a4f536", 0x31}, {&(0x7f0000000540)="928eeb93103f9b47955ab320a18e66d9f61bf625d732a50cdabbe91c0c11354bb4f8aa0b66e108c7c07b2e20231f59940ff6222e3921c07d740f5966f3dad2143f3d7bd8b93b08bc8d574c9b448ef30cf9f7d25544dd21484220e631b72806add320dab58ed2de4d630e01cb868251a131b647d49d5d1653450d849ed23fb86e5b4079f9f6c09523cb3e03", 0x8b}], 0x9, &(0x7f00000006c0)=[@iv={0x10c, 0x117, 0x2, 0xfc, "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"}, @assoc={0x10, 0x117, 0x4, 0x2}, @iv={0x40, 0x117, 0x2, 0x2f, "4c95210f3cca70c351d90d342bd96704f6e4a5dba7ffc081888a16246f4f5593577c922a3cb1dc0068d15d0c254d39"}, @assoc={0x10, 0x117, 0x4, 0x8}, @iv={0x80, 0x117, 0x2, 0x6d, "cc4f7c5698e5cb031faba1236a5f5801ff6e2b55a53d80a0dbda818245bd004157a308423804b9a30b46efa3cd35c0bee4f2d2f5a2b74472e57097c8b1c956e61eb5fed48b3b1b704ea96ee2cd07c43d06b779751fdb5534cf0b2a72442801c3297ae2a5d7322c1c8ba470368c"}, @assoc={0x10, 0x117, 0x4, 0x46}, @op={0x10}, @op={0x10}], 0x21c, 0x4000010}], 0x1, 0x0) [ 423.453099][T10295] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.560261][ T9133] usb 2-1: config 0 descriptor?? 10:29:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 423.889839][ T9133] usb 2-1: USB disconnect, device number 5 10:29:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x430040, 0x0) accept4$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x2710, @local}, 0x10, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000280)=@req3={0x0, 0x80, 0x2, 0x0, 0x4, 0x8, 0x4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='devices.list\x00', 0x0, 0x0) sendto$isdn(r4, &(0x7f0000000200)={0x1, 0x3f, "b23431d598d861ea3bc986a188420968624ea94785405b5f1d72f4e8"}, 0x24, 0x15, &(0x7f0000000380)={0x22, 0xe7, 0x3, 0xa1, 0x8d}, 0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) 10:29:32 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000008) 10:29:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 424.437761][T10314] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 424.442914][T10313] device bond0 entered promiscuous mode [ 424.462481][T10313] device bond_slave_0 entered promiscuous mode [ 424.469663][T10313] device bond_slave_1 entered promiscuous mode [ 424.478393][T10313] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 424.552184][T10313] device bond0 left promiscuous mode [ 424.558135][T10313] device bond_slave_0 left promiscuous mode [ 424.565083][T10313] device bond_slave_1 left promiscuous mode [ 424.663365][ T9133] usb 2-1: new high-speed USB device number 6 using dummy_hcd 10:29:33 executing program 3: r0 = socket(0x1a, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x59a9, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x3, 0x4) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000200)=[r0, r3], 0x2) r6 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80002, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000180)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r6, 0x4008af23, &(0x7f00000001c0)={0x0, 0x6}) 10:29:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 424.905249][ T9133] usb 2-1: Using ep0 maxpacket: 8 [ 424.979121][T10313] device bond0 entered promiscuous mode [ 424.985287][T10313] device bond_slave_0 entered promiscuous mode [ 424.992197][T10313] device bond_slave_1 entered promiscuous mode [ 425.001013][T10313] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 425.075365][ T9133] usb 2-1: config 0 has too many interfaces: 64, using maximum allowed: 32 [ 425.084846][ T9133] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 64 [ 425.094270][ T9133] usb 2-1: New USB device found, idVendor=185b, idProduct=1978, bcdDevice=b1.ff [ 425.103684][ T9133] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.136075][T10313] device bond0 left promiscuous mode [ 425.141613][T10313] device bond_slave_0 left promiscuous mode [ 425.148367][T10313] device bond_slave_1 left promiscuous mode [ 425.262187][ T9133] usb 2-1: config 0 descriptor?? [ 425.589664][T10331] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.599896][T10332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.644371][T10321] IPVS: ftp: loaded support on port[0] = 21 [ 425.689299][T10333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 425.792205][ T9133] usb 2-1: USB disconnect, device number 6 10:29:34 executing program 1: r0 = openat$audio(0xffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x24482, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 10:29:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:34 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYBLOB="6b57e26cce044838812236dbbe0194", @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000180)="6ca2483fe3e9975d3df51656c6a03d815ed79a3a29a9ce710e16426a262b64b829ad8785a5423ecccf943e1bc07d67a3e1acbe4b1554b32d2020c1ce828994182ba30c20eaa3f88fc957ce630fdb37d7e3d213") [ 426.205977][T10371] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.327355][T10412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.378213][T10378] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.529182][T10321] chnl_net:caif_netlink_parms(): no params data found [ 426.813158][T10468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.868961][T10378] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.109672][T10321] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.117453][T10321] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.127572][T10321] device bridge_slave_0 entered promiscuous mode [ 427.190423][T10321] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.198179][T10321] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.208178][T10321] device bridge_slave_1 entered promiscuous mode [ 427.329033][T10321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.349584][T10321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.411388][T10321] team0: Port device team_slave_0 added [ 427.428693][T10321] team0: Port device team_slave_1 added [ 427.485677][T10321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.492861][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.519186][T10321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.541269][T10321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.548567][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.574855][T10321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.655409][T10321] device hsr_slave_0 entered promiscuous mode [ 427.666960][T10321] device hsr_slave_1 entered promiscuous mode [ 427.681148][T10321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.688955][T10321] Cannot create hsr debugfs directory [ 428.329476][T10321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 428.419808][T10321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 428.470194][T10321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 428.517269][T10321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 428.997282][T10321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.058587][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.068157][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.101935][T10321] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.216034][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.226746][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.236326][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.243669][ T9092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.337354][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.346949][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.357754][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.367416][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.374765][ T9092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.501163][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.512867][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.562901][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.575093][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.625926][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.636612][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.647354][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.710270][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.720480][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.786003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.795898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.813068][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.950699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.959234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.011230][T10321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.245579][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.257078][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.338887][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.350686][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.375754][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.385805][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.399357][T10321] device veth0_vlan entered promiscuous mode [ 430.446217][T10321] device veth1_vlan entered promiscuous mode [ 430.548869][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 430.559663][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 430.569482][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.579755][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.606763][T10321] device veth0_macvtap entered promiscuous mode [ 430.631813][T10321] device veth1_macvtap entered promiscuous mode [ 430.711710][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.723779][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.733875][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.744551][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.754621][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.765239][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.775277][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.785894][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.800797][T10321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.809478][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.819403][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.829110][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.839607][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.910480][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.922486][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.932576][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.943216][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.953307][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.963957][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.974035][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.984578][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.999389][T10321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.007761][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.018205][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 431.115339][ T0] NOHZ: local_softirq_pending 08 10:29:41 executing program 4: set_mempolicy(0x4002, &(0x7f0000000140)=0x100000fe, 0x2) clone(0x841ac500, 0x0, 0x0, 0x0, 0x0) 10:29:41 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7801, 0x8, 0x2, 0x5, {{0x32, 0x4, 0x1, 0x3, 0xc8, 0x65, 0x0, 0x5, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, {[@noop, @timestamp={0x44, 0x14, 0xc1, 0x0, 0x1, [0x19, 0x4, 0x4, 0x0]}, @timestamp={0x44, 0x10, 0x98, 0x0, 0xa, [0x7fff, 0xde74, 0x401]}, @ssrr={0x89, 0xb, 0x34, [@multicast1, @dev={0xac, 0x14, 0x14, 0xf}]}, @ssrr={0x89, 0x7, 0xd2, [@local]}, @timestamp_prespec={0x44, 0x4, 0xfa, 0x3, 0x4}, @timestamp_prespec={0x44, 0x4c, 0xdc, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x3a}, 0x401}, {@empty, 0x737}, {@loopback, 0xffffff2c}, {@multicast2, 0x8}, {@rand_addr=0x64010102, 0x200}, {@rand_addr=0x64010101, 0x4}, {@empty, 0x5}, {@loopback, 0x2}, {@private=0xa010101, 0xaf}]}, @ssrr={0x89, 0x13, 0x36, [@dev={0xac, 0x14, 0x14, 0x39}, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @multicast2]}, @cipso={0x86, 0x18, 0x3, [{0x6, 0xd, "ffeab77cf301ecb7fbab79"}, {0x6, 0x5, "0ac3c8"}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb0}, [@ldst={0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x74) 10:29:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000000000000000000000000e000000000000bb2466d7e9bcd826bac64baa11c5b4faaf3df781623309000000895b494e06df13a0b425e8f4700cf6a122cb3f958e65709bb5f24b35465aaa05a9cb8797038cca4926", @ANYRES32=r4, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=r4, @ANYBLOB="9d4045"], 0x24}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d) r6 = accept4$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$USBDEVFS_REAPURB(r7, 0x4004550c, &(0x7f0000000300)) mmap(&(0x7f00005e7000/0x3000)=nil, 0x3000, 0x6, 0x1010, r6, 0x10000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000442000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 10:29:41 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20100, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) mremap(&(0x7f000086c000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000abf000/0x4000)=nil) [ 433.168214][T10598] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 433.231116][T10600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10600 comm=syz-executor.1 [ 433.329037][T10600] mmap: syz-executor.1 (10600) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 433.483498][T10603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10603 comm=syz-executor.1 10:29:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000100)=@l2, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/26, 0x1a}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/30, 0x1e}, {&(0x7f0000000280)=""/72, 0x48}], 0x4, &(0x7f0000000400)=""/102, 0x66}, 0x4}, {{&(0x7f0000000480)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/248, 0xf8}, {&(0x7f0000000340)=""/45, 0x2d}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x3, &(0x7f0000000640)=""/185, 0xb9}, 0x8}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/109, 0x6d}, {&(0x7f00000007c0)=""/64, 0x40}, {&(0x7f0000000800)=""/250, 0xfa}, {&(0x7f0000000900)=""/37, 0x25}, {&(0x7f0000000940)=""/105, 0x69}, {&(0x7f0000001a80)=""/141, 0x8d}, {&(0x7f0000001b40)=""/166, 0xa6}], 0x8, &(0x7f0000001c00)=""/85, 0x55}, 0x6c4}], 0x3, 0x40000000, &(0x7f0000000a00)={0x77359400}) getsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000180)=0x80000000, 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 10:29:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000200)=@newlinkprop={0x20, 0x6c, 0xfbc4eb1bfe7a64ed}, 0x20}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'lo\x00', @ifru_flags}) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000080)) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 10:29:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0xa) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000140007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x28, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x400}}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:29:42 executing program 4: r0 = open(&(0x7f0000000300)='./bus\x00', 0x40840, 0x18) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) r3 = getpid() rt_sigqueueinfo(r3, 0xc, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x14806, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x8, 0x0, 0x0, 0x4, 0x0, 0x7}, r3, 0x0, r2, 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff2b) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r4], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 434.065924][T10613] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 434.263525][T10620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:29:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e21, 0x3, @remote}, 0x1c) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000180)=""/169, 0xa9, 0x40000040, &(0x7f0000000100), 0x20) chroot(0x0) syz_usb_connect$cdc_ecm(0x1, 0xbb, &(0x7f0000000240)=ANY=[@ANYBLOB="12011003020000082505a1a440000102030109025800010180c04e09040005020206000507240600009dcd05240009000d240f010902000008000100800424020006241a080900ff7f09058202000200003f09050302100000018000"/106], &(0x7f0000000380)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x250, 0xe2, 0x5, 0x2, 0x10, 0x8}, 0x13, &(0x7f0000000300)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x3, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x8, 0xe, 0x2}]}, 0x1, [{0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x4001}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000002e00313a00e1c9a427953c6800000000", @ANYRES32=0x0, @ANYBLOB="000000000c00ffff00000000"], 0x24}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f0000000400)=0x8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @remote, 0x6}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) ioprio_set$uid(0x0, 0x0, 0x0) setfsgid(0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) 10:29:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 434.452763][T10622] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.480889][ T9092] Bluetooth: hci4: command 0x0409 tx timeout [ 434.568152][T10628] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 434.584294][T10620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 434.781689][T10636] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000240)={0xfffffff8, 0x0, 0x3017, 0x9, 0x0, {0x6, 0x4}, 0x1}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8091) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0xd}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fff, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) 10:29:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xb) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='\t']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 435.177330][ T27] usb 4-1: new low-speed USB device number 6 using dummy_hcd 10:29:43 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r2 = dup(r1) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f0000000540)='syz0\x00') connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r3 = socket(0x2, 0x6, 0xb) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3f4, 0xffffffff, 0x134, 0x22c, 0x22c, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x110, 0x134, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x8, 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x4}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x2}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0xfbff, 0xc, [0x1e, 0x31, 0x9, 0xa, 0xa, 0xf, 0x9, 0x33, 0x26, 0x13, 0x14, 0xb, 0x3d, 0x31, 0x27, 0x17], 0x1, 0x8, 0x200}}}, {{@uncond, 0x0, 0xc8, 0x134, 0x0, {}, [@common=@inet=@udp={{0x2c, 'udp\x00'}, {[0x4e20, 0x4e21], [0x4e22, 0x4e22], 0x2}}, @common=@addrtype={{0x2c, 'addrtype\x00'}, {0x10, 0x0, 0x0, 0x1}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x100, 0xc1b9, 0x5, 0x1, 0x0, "a3f0e849f66514265a823a685c236fda01a182913d024e6154f289538575f1635dbb53b30bf1c68be0111968e31c13b0943d71c81168701d62acaee1c2a05cc9"}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x450) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = pidfd_getfd(0xffffffffffffffff, r4, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000500)='freezer.state\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) [ 435.547670][ T27] usb 4-1: No LPM exit latency info found, disabling LPM. [ 435.558355][T10646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10646 comm=syz-executor.4 10:29:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 435.645611][ T27] usb 4-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 435.656353][ T27] usb 4-1: config 1 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 435.669641][ T27] usb 4-1: config 1 interface 0 has no altsetting 0 [ 435.709723][T10646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=10646 comm=syz-executor.4 10:29:44 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="02010f0000001f100000ff45ac000000000005000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xfffffffffffffc51) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @remote}, &(0x7f0000000140)=0xc) [ 435.855978][ T28] audit: type=1400 audit(1596968984.254:14): avc: denied { create } for pid=10652 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:29:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x23, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000180)={r5, 0x66, "0b7d9c23a208c4fe8888c434c4afb6b4b46c3696a3a7511c38a8378fedd0e43a3dc152d35e18feb60984ea164ca3c62a4fbfea756716fb8018c84a07bf9861ee908f37b49739a13c42f2c8efc8b1cff0134e547c42942bc83c251354aa8e3148e214fc65886d"}, &(0x7f0000000040)=0x6e) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x7, "bec31b05a3245a187fd80e2d14ae0e6a"}}}]}, 0x48}}, 0x0) 10:29:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r6, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r7 = dup(r6) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r7, 0x8004552d, &(0x7f0000000000)) ioctl$KVM_IRQ_LINE_STATUS(r7, 0xc008ae67, &(0x7f0000000140)={0x389, 0x7}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r8, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r8}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) 10:29:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 436.378282][T10663] loop1: p1 < > p2 < > p3 p4 [ 436.383147][T10663] loop1: partition table partially beyond EOD, truncated [ 436.391207][T10663] loop1: p1 start 4127 is beyond EOD, truncated [ 436.400269][T10663] loop1: p2 size 2 extends beyond EOD, truncated [ 436.488814][T10663] loop1: p3 start 225 is beyond EOD, truncated [ 436.495226][T10663] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 436.531174][ T4886] loop1: p1 < > p2 < > p3 p4 [ 436.536541][ T4886] loop1: partition table partially beyond EOD, truncated [ 436.544331][ T4886] loop1: p1 start 4127 is beyond EOD, truncated [ 436.550645][ T4886] loop1: p2 size 2 extends beyond EOD, truncated [ 436.555911][ T9092] Bluetooth: hci4: command 0x041b tx timeout [ 436.591599][ T4886] loop1: p3 start 225 is beyond EOD, truncated [ 436.598397][ T4886] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 436.727544][T10678] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 436.787738][T10663] loop1: p1 < > p2 < > p3 p4 [ 436.792679][T10663] loop1: partition table partially beyond EOD, truncated [ 436.800700][T10663] loop1: p1 start 4127 is beyond EOD, truncated [ 436.807128][T10663] loop1: p2 size 2 extends beyond EOD, truncated [ 436.886013][T10688] batman_adv: Cannot find parent device [ 436.907327][T10688] bond1: (slave ip6gretap1): making interface the new active one [ 436.920408][T10688] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link 10:29:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 437.001600][T10663] loop1: p3 start 225 is beyond EOD, truncated [ 437.009112][T10663] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 437.098136][T10678] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:29:46 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000bffe700626f6e64"], 0x3c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:29:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3b9aca01}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x2}]}}]}, 0x48}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) 10:29:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0xff81], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x7ffffffd}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x81000000}]}}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc044117e7e03752e}, 0x800) 10:29:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) r2 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r2) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x1ff, 0x3, 0x0, 0x9, 0x1, 0x8, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="1a0000001f00", @ANYRES32=r7, @ANYBLOB="00eb0400f1ffffff000000000800010068f45eac50e602001800020003211030a8e09277135257e9ae12a73e4ad91170a9ede010e76bec00ff6aba91f7ec447ab8ad0872ff39af51902187f79578e45a4ad1e41f293f99a44a56ca8b40930e7482815dda4749a6e6a867193f5a1ad7349dcf15ef63a0aa1a26a4f21c0288f19945d3e39404c839ce68e407c5e592c60a50c5cf3881a87c98f3dbf321048624a3a0c4e68e02ed0629b9594fdc9b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002e00310f00"/20, @ANYRES32=r7, @ANYBLOB="000000000000000000020000"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="84000000", @ANYRES16=0x0, @ANYBLOB="007000018014000200626f6e645f736c6176655f3100000000080401004b79d98dbfdab8147662e2b197a68ad063281be5651f9298524fc642632f90f9ce0fff59b2d9d3d18d8e36e422e6080abaff1641dc145684dc3d41cee29185189acfc3a445074b009fca1dfdbcc9ae659605bd1e737353b671e8e70b46e31036fc636b349fcff743b4e3c9", @ANYRES32=0x0, @ANYBLOB="140002006261746164763000000000000000000008000100", @ANYRES32=r7, @ANYBLOB="0800030001000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200766972745f7769666930000000000000000003000300000000000300030000000000020073797a6b616c6c6572310000000000000000030002000000"], 0xba}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4000080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES64, @ANYBLOB="0000000000e6953b0000002c0012800b00010067726574617000001c00028005000a000000000005001300010000000800140000000000"], 0x4c}}, 0x0) [ 437.955100][ T27] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 437.964665][ T27] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.078558][ T27] usb 4-1: can't set config #1, error -71 [ 438.103283][ T27] usb 4-1: USB disconnect, device number 6 [ 438.186240][T10781] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:29:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000006, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x6, 0x4000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfff, 0x210341) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000380)={0x2f, 0x42, [], [@calipso={0x7, 0x38, {0x1, 0xc, 0x4, 0x40, [0x80000000, 0xb920, 0x2a90, 0x6, 0x0, 0x2]}}, @generic={0x6, 0xd9, "35fac210565fb13597a22c6f6084270e052b36d6ee507f4f3be30bfaf622b189ab8fbe781cf28d9bbc771d9705abf5037a8be0a0781effdfc5e9c336872e048a9c58e517740850f5bbf465cb28407d13e440185c3abae42f9f9eccbc62cb413a669d4fff4dcc9f5c1ac145c70732bb0f496bad7b41f39fd77eba69c545f8e686e85917c47ca7dacc0302928b9fc05253fbd581a086e627348f680903f02d62f73a51ffa4bd4f417ab4473e05fea576ead11e60eab171b40cdde39cc38351b20203035875bf36146921ec00540ac88966c8cf43853225b25552"}, @jumbo={0xc2, 0x4, 0x8}, @generic={0x0, 0xee, "5294aba67e78a4e756571f26417be53bb91a275570da22f5d85f3c55760f3b41491339c0155646145d5437befba22438c074d0649b61449b56c21e4d294e875ff75b0b9970a2ba9d23ffa37eb575cbbed52f1607a266474b4c00a8f959c657cd24673841d87980ad0ec46d0ef85563c70ebf584f7817d10f1712b6334b4b96f95e5decf39d2754819790f1f11a51bc35e46f46ad36f9eefe961f8bf483a96fcd1451b7d535c4edb05c45894d13a9d7aef20ff0c8831b5ad5a67febb4e96510d83b7e61d5cbaafbcbdff513c72a644df93991d5a67d846318534f051b1a0075e616fa224c806ee3e427d163a975cd"}, @ra={0x5, 0x2, 0x7}, @enc_lim={0x4, 0x1, 0xfa}]}, 0x220) [ 438.490331][T10788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 438.588258][T10788] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 438.634992][ T8699] Bluetooth: hci4: command 0x040f tx timeout 10:29:47 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0xc8) ioctl$TIOCSTI(r5, 0x5412, 0x10001) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) r6 = openat$dsp1(0xffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x220000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r6, 0x80044d0e, &(0x7f0000000180)) r7 = dup2(r1, r2) sendmsg$AUDIT_MAKE_EQUIV(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0xd4, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xde}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff0}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6347}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xd4}}, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000700)={0x250, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57b1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x120000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x858}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x131}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffc1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf481}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7, 0x3, 'P{B'}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8280}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc8b9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xc8f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe460}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0x110, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x79, 0x3, "eb5ceaf4803f46460ca1fb290dd99847ba44f89ab7542d4f501f12bcd77e0463557cf943cfa963523747d1d5e98cca1b45a8ec756e7881b3ea174fffacccaf7d4b430cc3d18e90232aedbb867ca3a989f292e22c18ff825771a8e693e86c4af2557cc99bf6260669f8bdc7f218cb3a27b0e25cbe71"}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "13f24e3934dddc280a484e255bca463b99c07743d7b0"}}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "cba5fdf9a9c1603266528b54949540300d28e4c60f73f3e65c913502"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8bb}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x20040811}, 0x48081) fcntl$setown(r2, 0x8, r0) openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x800, 0x0) tkill(r0, 0x14) [ 438.703730][T10792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/207, 0xcf}}], 0x1, 0x2002, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket(0x23, 0x2, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="7634536fe9b5b3b39e6b51fd34081737e25deb916f4e6d407d844e2db5a5f66e1175606443f3c90000e45171711fa7cbd30de33043769d760a69971acc195dc8fbec44a85a34ccbdd36e457ca58ba9f6a201e39527d4a8f88e22325a595b3012ada1a1abf94fed73fec7ab4f3f541891f0095612bcc593cd70a19a41014a6344fdfc21dff7a343b4e3a3b02c7bc141644e2452be2864cb8d4746f5c7bd494a9712cb613e6dc9288f603db2e1d132847782d2bb458871a7620ebaba1b7858150b6ba00b8db56e5dfb7d650d3e138a732287c16d4aa41ef84bfdf1cf456a4a26cc", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000003c0)={r3, 0x0, 0xfffc, 0x6, 0x6, 0x3f}, 0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={r3, 0x5}, &(0x7f0000000180)=0x8) setresgid(0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r8, r6) setregid(0x0, r6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000280)=0x84) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') preadv(r9, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 439.257204][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000037 data 0x12 [ 439.348895][T10796] kvm [10795]: vcpu0, guest rIP: 0xb5 Hyper-V unhandled wrmsr: 0x4000003c data 0x58 [ 439.447319][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000087 data 0x37 [ 439.535435][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x4000001b data 0x94 [ 439.612116][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000076 data 0xb6 [ 439.691321][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000007 data 0x17 [ 439.776591][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000042 data 0x8 10:29:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x64a}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe000001000000000000000008000600ff02000000000000000000000000000101004e20004590"], 0x0) 10:29:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 439.852628][T10796] kvm [10795]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled wrmsr: 0x40000086 data 0x95 10:29:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 10:29:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', r5, 0x7800, 0x1, 0x5, 0x1eb1906e, {{0x1d, 0x4, 0x2, 0x9, 0x74, 0x65, 0x0, 0x9, 0x29, 0x0, @local, @multicast2, {[@end, @ra={0x94, 0x4}, @cipso={0x86, 0x2e, 0x1, [{0x2, 0xa, "13723c673875703c"}, {0x1, 0x8, "3104f0c199bf"}, {0x7, 0x3, "8c"}, {0x6, 0x3, "af"}, {0x4b0acdfa3d24b36a, 0x6, "743b6fbe"}, {0x6, 0x5, "69b112"}, {0x7, 0x5, "962ca1"}]}, @timestamp_addr={0x44, 0x2c, 0x76, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x3f}, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7f}, {@private=0xa010102, 0x2}, {@multicast2, 0x1ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @end]}}}}}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x4, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xf, 0xfff1}, {0x8, 0xfff2}, {0xfff3, 0xb}}}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x20000040) 10:29:49 executing program 3: unshare(0x2a000400) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x282101, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0xfffffffe, @private1={0xfc, 0x1, [], 0x1}, 0x8400000}, 0x1c) [ 440.717322][ T8699] Bluetooth: hci4: command 0x0419 tx timeout [ 440.776850][T10825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 440.803538][T10824] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 440.811898][T10824] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 440.936066][T10830] device geneve2 entered promiscuous mode [ 440.975289][T10834] overlayfs: failed to resolve './file0': -2 10:29:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:49 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 10:29:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa250700000000000000000000009078ac1414000a01010144140a030000000000000000e000000100000040"], 0x0) 10:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0xf69b2d55c4d1e944, 0x0) connect$rds(r3, &(0x7f00000002c0)={0x2, 0x4e22, @loopback}, 0x10) write$P9_RWRITE(r3, &(0x7f0000000300)={0xb, 0x77, 0x1, 0x2}, 0xb) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f00000000c0)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a1a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x40, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) [ 441.542360][T10840] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 441.988042][T10846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.021049][T10844] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 442.028723][T10844] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 442.096688][T10852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.196586][T10847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 442.243244][T10852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:50 executing program 1: socket$nl_route(0x10, 0x3, 0x0) 10:29:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x18) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000800)=0x730, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x3f, 0x0) 10:29:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 10:29:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e6", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:51 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xec, 0x0}]}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x6, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fstat(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev={0xac, 0x14, 0x14, 0x26}, @in6=@ipv4={[], [], @remote}, 0x4e24, 0x9, 0x4e21, 0x0, 0xa, 0x80, 0x90, 0x5c, 0x0, r5}, {0x3, 0xc54a000, 0x0, 0x8, 0x2, 0x9, 0x2, 0x3}, {0x5, 0x2, 0x99c, 0xff}, 0x3, 0x0, 0x1, 0x0, 0x3, 0x1}, {{@in=@loopback, 0x4d2, 0x2b}, 0x2, @in6=@empty, 0x0, 0x0, 0x0, 0x6, 0xa88fa4a4, 0x80000000, 0x3}}, 0xe4) 10:29:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'sit0\x00'}], 0xa, "64915bae1b96b84ce4cbff507f422afd8cc43ea9a9ec07a8859f7a400488f63f610d860226901bc1f196070e4960b40a29d82d9969d1098b44de25db415b743032d8562951ca7904e49ca9c89ac877056aae96caab1a8b2cc4db959b332a7a794889b0988ac40bace371e1a0b70c8b85b77e731f7c8e7b374ff5e532e852c762cb5d7bdf6f4b06f7aeb7864637836554c54ce3b2e4c4b9420340b658c1833cc1a41dbb3c3821d75d1c363037fe583057c5ad8d496179b403686ccc61e1748c540fa03714c4363a60aec273d279177cd913f45e164bcaf8f92abf4d510e71cae5f71882c170f9a2f9f99992c387bea6e987b6456161ad508731adb37e03c3db581659449a1decfa3cad3c3f84e689e94b934932c73fabcef5f21c494539d70ce21603bc9eb17fc34daa306f4746039e05025c1d106cdd659911d0d281b8d83d0a66a0c19560f40cdb1c5c2b39e328a1799618f6a0c90b434e1bc21591ce9d9a55eaf6ca6568e04b189e0655aae766ea5ed82c91b75ee46f9d05144b49b3aaa79755b1c927c56cee7a25d4d059b438d22bc5bd7a005bf94a324a67a5934d8b84d33020585689eb1112f8ae8fcc5ed46116c207b4ef527ada05df9624f4ebd7beb4fe6f688f63a9b93546bbc6bebefdd8d3412669ac43add84ebdaf4770e4bdcec485e5a28beeedb96960ed77265248834d036c39556c225de92e04b5148ef4c2828f86f5b902c08356b5414eb16d99be7e891f6b337f1eea16fe4044ea98c0d6e774a875e696f9fff9693f9863b9e038f8c2f4fd16886900eb310b111bcb8c6af9c90fb6a701b96966373db3169a13ec37df904ab09a46d7d7cdab09fd889225050bf2c61236815828191b1394d4f89a2719289f74527088d0b819475932dea54c6c5f2fb84879a660330d2394aa68b4d070834b32f8cff832584bb011b5286805041be7cbcad4fe2fcff42f405cc590ee82c7ea03701518d6ed8e4ac2f6d94ea9a072a03eb45e26be76c037dc00765c7532718fe51ddee1082b2beeaf108660a430bd05d9f749a5870644f57ff44a1193116898874fa830bcaa164538a98f0a276abfa97176447f7a1f5e3bb46cbf4b872f1dcf5633b6c3ebc381a33025f9edcd1ec0342f69b97e99d87213bd011599e9dcd2bfc1b18ef229b9b691a7d484c62f1144b66e102b63f984c3ce98da7175f1b00f70175452419b13eabcb7d9766c0291232a679c958384140c30ef8772ddb84e3db906bd05764a4463604c6ce0dbb12bd6c750f315bd330127608d5dd1e3a8a8896f9b95ad13b731068edb6de7721a713118ac2605aa148f8484933a56a2ff1dfabbb0d70e231af2e486fdddf61a7be54c2c53e3bc2eb7dc43383229e03826d6312afe2323fb2cd2c10aeb86a80eb227fb9954510b5806dcfb84a2e8e3b12561abbd61d2427cefeeabd7430a781e41b469bf227260bb296b39e3a40d0ba6cc2f1faffbeb50495e114353268b2a734af697ac3300ecec0aa78a40612efecd2ff4886c78dd42083b4820e3f77acfda1fcf7f5eaeae6bf8531730dde3ef58d1c99b4a9a22906d1492fd3ad75d8d9cf40578a5c872d8d7a8f6dc629b295097f4f522fc57aa8587ab82c458f6c8af5e5a5161c42450ffbcffe08adcc61a2da4d99da528ec50baf301ee3e13432b19c7caadb75e307154fe134af5e41c29ef591e52abbce2b3f2fddd77bf98820d265f5badf1e30cf2312f363c3505785af6781e34a484c07fc36c8de6d0239d6b10cf2ca48605e97277c9842f39f555b5533a797e35722e9223493eb1528c0d3acb50e8b54048778835d1724be41deb33089b67a0089e6c2f378a36a8b7b5fcd97d5bb5463fcf5d635a120fc01f491f549de8a0a5bb867dc911e1f41736963950e88ea3feedfa6164c182c90e803ea0d7418b63eb886706ad57df27a26a5c698773fa803c8944bc106710e833f139ee441cd823232247fcfb299bc36c788093c1233e6513b6562cc163042084f4d716f7de494736242085d5def2e6b8961b839b9ef3d4eae25b96fd7b1ded86b20dab1d9d8eb97bbc287685c395992734b19cf59f5c5caf75d6237e487682f283f0880a800318aaebaae9c9f7a77a7ba09652e53bd129490a6bd5b39581a08f0e30b1fa3df477d52ef6a17f1f8a80b535c8d1c29cc655ebb04d1e5598ce5ecd35d62047906e5005b0fcf94f9759eb642f6b1bc92a23164cec35f250ec664113ebf0e726bab5828c7869cd8086563fe2812a34a5fcab9ac7a154daced46ae8d113ba38213399b404a9ab5b34a73e72b7ba5882ab4f5fcd17554789780e120893dc4d00769219c7b05b3940a861b16ff977445f796f8f221abbcf7bfce815a66af6b8e2c1bff06e599c23ce09036c4069a5d7cf90c6b96817b682cf3441d745fde974fe73f470bd70357c7e276b8fb0ebc0896b39ba91943120849b4e5d6c8c7689cfdaec8d94527faccd80a906f3f8474b7ab83768da55796e0ffbe986f687045766b1808a146fcf72f7bc8fa7966fdea2525ccbc207a12f345f67f57d33d4769951f1c11cbb1800a79201115375451e66b8e447a6ec1b41e9bcee2a7ece96216aa8c511414957bbd1adb4b5bd794c1137895cf8f5e75a089162db45490b8578d8d7df87e0762ad03acfe7fe18131c3a5e20f504721c4ff44d20349106198957d5a58c8b46b600d6b6c176c10345bbc048d9277dd2485f0680b99c9aba70718e439698fc620f35dea038988cdddd2cdc003009ca5063ee5b54fd88908ccd7bc0a845af111c2aa4f07ebc302613687aaf5952fb716d75ac47b4f18de53753c3a124afce8711deb5b6791c80c4ea20d805f61c91fd2bf2a709d5d88ee3ad2678ec1f61719780af11799af3e5dadb6caf1e1fdb0250745eff522a09f437ad941d22ec4e70f9597c835d57aae52b8b175a09273647911e796b8dd6ca114987d567c90eeec2654abe9606ecd286e6d2f94936b7bd8e01e36b936127a6604a365d085b42e88499ed6cbd88ff32e1fbd0cac0bb40a99a7c4d3661da1e59247fcc77e052117e678572c221fff1466fcbeaf17db9c2f06fb7ae5d03ed0ba81263274458a7b130ffe23254d4d7704e3923f1f952f2b9773c95a7fcd7d6337b076df7c5ae3f9739523d6304689707af322fcefe8535182af1fe71ea42f93708353f381cfb57fd5ac98e8b35250880f599ee96a64d3ae583293d1734f87185f41969d9908bcfbed9de51ed994c432ca4e19150ed901dc4eef13850e9c6c7fc692726b1216a99931e4ff6c032ce35cfa9305fc75d80deac57872a8beeada4e2f3f94297188de3d90222d42570f8175a5674173d7f1db243c7262a3fa0370416e7bc0cdd5afea19d693d1816533a0559e33508e1a63cabad9eb346a18e9bf1e767285e2fa5415a0c326bb6376636096d1f6a77f41295470af5c50d718e040abce071ee9a8013e8618802b1000519d49ac05ecfdc74568f300d28f4c98d5d653a4c93832e77722ac999ff1d0bd2cd11a51a7a1f8013000c608c3ec559b3f9b6b73b41384858555adba5b538b571c0f9bbaeca3884f4dc443024d79cd6ea3ba5c11d90545e083590d17e808b4c4c1399aa1e81f646066d8c00c7a32eb4dbf5a041b5356e5fcbae386373000e63f4d945832d8f3b8e2cd1c3eb8e90bc6b6c7983265c8e68b28bfea58d7adf990840a426c163b7e363701d84006aff4dc7cd79ceefe93a223eb56c3c13b55ea7da511ad2f8fbc198798d791e7d9fb9b17616a6650e4d1ae39dfec929fa1d980dc224ecf39ccc92b47589ae689053c38a30a2f30dd47e68f24d5cdca435cc5a10cc0895f0dd42c644e8e3b7caa5ef89e51c9467407afb0b952de5cf9978b4a7156187155d981b47644eef32b3d463154d536daceb6aca9a47966165118bc711b0887ab3eafd27072b29c611184b4a5c6496b95ecca1ce11f27ddd9b8e7430060af1aac2abf4fa40814db1faef080d13288723234715b18c78bcf44604c6520407321c73fc5073e4046ce401c763547271f8a5ee114eb96cc8578a83ce1db51d1bf19174f978c04b250e00c6e429b6b7f7ce01b22a1bdacc9174ef40db5ddfbbede71310a673d17b8b10cfd2302b05edae90a118163b202173b9e3260c3dcc9679e3454b750e3face2401ddd7580824823fb70c8cfe6950f2acc036d876ab328e8fa28b94e644896a5726a0f206b5bf79ab1040cabd8994fa49ee6855434e3089f395799c023b003ec3c69917d372bfa49a4fc78fdc4c17976098f493ee5401a4cb38976190ad5428e5a2ca8700751d5833f8c856fca6e15a1ac3cae73a04dfb5c6aaf8df88d009eee66d46dcb9b9d25d0974e10fcf7877e6ff8c0dcc488072b1efa5535c9628fd10c8cbc01a69005175ebb2bd22b3791ab2d5dc23edc6c198c27e2b89eaabf19f2f1bc34cfb4f3f552f3062d3735170914aa2d44919762a9420444e29b5c489cd01297e17c40a3010d70c9dcb3525ca83fda56be0735a42b1351a36ae79c43cb5bb09f8ba7129bce8902e65dc872d29da75f6d3fc26bef601c5164a09689329d79729bea876ef26a00efb574f6a8389e6ad45bdea723d5ca03d1ebcbd605a69931c831180502f4ed947eb6dfbca80d3e93a0ea05928b9bd039bd6d91f014ca5775ef00b7f8da92a9ca4aefa7974a9873c88feb36d0de3d6262a28bd47c62b291b2fe8463075363293317f0d1ef08f49895cbd3366de67f43b28657adaba9183febcc5e2b73b1289d547e8ca640a093fcd6686ef1cd8c6ea2b69fd96e15cf523ebdd5f36fda8a26c87d22e041854078d00b6fcf58c243e5f900439ec9d92b30578b625b283499a575d1ca276729b00dd5148d07dde64292a808408d3cd804c540adacbe58856b89169d0cf6927b3555b094b33b225ac5c7b8e97a945a5741321dc3b6603323eb22a757ea5216cab264fe2eee62dbc6e54dae58e803c61b6979b32a7aa42d0fd328c379937204e21225c80cebab572442ce8b6678c40154cae8ba20d4bec87a130ee4f3342d3660d6aad98142f26d3f628dbb92c573a8f5fb922e193afafa563c3a34fc13a6988055fc013551e40ab83b366bc96c6f8a9212b9f784d23465b4a5117a8c5683cfaa706a92b6f55ca86a59f142ea070802c04a75d68b30941661d4de4326f52c5edde03e68df6911a2e27bd82125e7d16e39124016be71443c235ee00aca9791aec6d1b3aec7842238ecbca0d094cc1f5c308b3fdee2a14908837647aa06c36b60671095716e0a6ffd34f285163d7fc5943c3a4f48a151e70ad74dba19acf0a8cb906e4b47c7f1fbf1cb859564ab9bcced72134e3410c6cfde1b69e65a1e21c4b7197712b98d8139ab63b3fe3c141cfd5aa026dd8179ac765369c010578e4cd58d7327688f198e1380336a742a3558d4c4c09274244c1d2d7adc31cd8eaa483a69512d9afd037419a11d2b063d06e8df7c9e26ee2ec9676aea0cac28cbea7f4c2b33a0504c986fd7c7f14f754a38fae873e474c7e081b6ac5482fc02bc8dd9ae9f4c58be3e65766765f59e3740e5b2caa8c18f71f16664cd19f645a50b3916b9c0772daad6e192a8b222a3a1939121443d57de119f7b25af96e9155af54e20735ffdc488164750921795f219fd4ae0328130ba4e524661794a875bba03381ec04ad5b50b5ab870a9aa4ebc47ba5c4aba82f6c1c5d6aa23192f8a70fb672ed303f69e80e863c118a3b521ae12ef9aac5e9dbbdeb8bf654bd9be17ecc99c480aaf7890f6d67134b4ced0183178fad222a72dcfa6442b467ac2376c5511cc15886e9f7624"}, 0x1011) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x2f, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e24, 0x1, 'lblc\x00', 0x2c, 0x1, 0x44}, 0x2c) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000001240)={0x0, 0x4}) ioctl$sock_ifreq(r4, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags=0x100}) r6 = dup(r4) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r6, 0x8004552d, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000000, 0x2010, r6, 0x10000000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4d, 0xfd, 0x0, 0x200000}, {0x6, 0x0, 0x0, 0x7fffffff}, {0xff2e, 0x5, 0x81, 0x3}]}) [ 443.423812][T10870] __nla_validate_parse: 2 callbacks suppressed [ 443.423852][T10870] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 443.561822][T10873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 443.665799][ T9092] usb 2-1: new high-speed USB device number 7 using dummy_hcd 10:29:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000043000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r5 = dup(r4) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{0x4, 0xc4f9, 0x6, 0x1, 0x6, 0x0, 0x8, 0x3f, 0x7f, 0x2, 0x7, 0x6, 0x200}, {0x5, 0xa40, 0xff, 0x0, 0x4, 0x80, 0x7f, 0x4, 0x0, 0x26, 0x81, 0x80, 0x1}, {0x7, 0x5, 0x5, 0x6, 0xff, 0x2, 0x8, 0xa6, 0x2, 0xe, 0x9, 0x8}], 0x2fe8}) add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4}]}}}]}, 0x48}}, 0x0) [ 443.905203][ T9092] usb 2-1: Using ep0 maxpacket: 16 [ 444.028827][ T9092] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 444.037933][ T9092] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 444.048511][ T9092] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 10:29:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb9143", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 444.416052][ T9092] usb 2-1: language id specifier not provided by device, defaulting to English [ 444.549926][ T9092] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 444.565437][ T9092] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.573606][ T9092] usb 2-1: Product: syz [ 444.579122][ T9092] usb 2-1: Manufacturer: syz [ 444.583899][ T9092] usb 2-1: SerialNumber: syz 10:29:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x2000000000000042, &(0x7f0000000000), &(0x7f0000000040)='syzkaller\x00', 0x3b9, 0xc3, &(0x7f000000cf3d)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f00000000c0)) pipe(&(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x18048000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:mouse_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x27}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40800}, 0x1) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x13078, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) [ 444.743126][T10894] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:53 executing program 4: openat$6lowpan_control(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x90, 0x0, 0x1, 0x409, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_ID={0x8}, @CTA_ID={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK_MASK={0x8}, @CTA_SEQ_ADJ_REPLY={0x4}, @CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x40}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @loopback}}}]}]}, 0x90}}, 0x0) 10:29:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 445.086264][ T9092] usb 2-1: 0:2 : does not exist [ 445.159460][ T9092] usb 2-1: USB disconnect, device number 7 [ 445.400047][T10918] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:53 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x401) 10:29:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:54 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0xd2ca465d8a828ac4, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) socket$nl_rdma(0x10, 0x3, 0x14) sendfile(0xffffffffffffffff, r1, 0x0, 0x10002) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@md5={0x1, "2f6aa4da9742c07b5f906291041f2501"}, 0x11, 0x1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) [ 445.817902][ T9092] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 446.021006][T10927] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.066595][ T9092] usb 2-1: Using ep0 maxpacket: 16 [ 446.186517][ T9092] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 446.195547][ T9092] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 446.206076][ T9092] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 446.528543][ T9092] usb 2-1: language id specifier not provided by device, defaulting to English 10:29:55 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='gre0\x00', 0x10) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) 10:29:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:55 executing program 1: mprotect(&(0x7f00004b1000/0x4000)=nil, 0x4000, 0x1000007) r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt(r0, 0x110, 0x0, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffd75) [ 446.805845][ T9092] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 446.815100][ T9092] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.894900][T10936] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 446.926916][ T9092] usb 2-1: can't set config #1, error -71 [ 446.989904][ T9092] usb 2-1: USB disconnect, device number 8 [ 447.014990][T10940] overlayfs: unrecognized mount option "\²“÷™E÷þxù½ŠÃÃh^P`œR3Ñ:qGÿX¡¹;л(›PºÁ@p›®­þPtá%û)Hv¼ÆLÇ“)" or missing value [ 447.046140][T10943] overlayfs: unrecognized mount option "\²“÷™E÷þxù½ŠÃÃh^P`œR3Ñ:qGÿX¡¹;л(›PºÁ@p›®­þPtá%û)Hv¼ÆLÇ“)" or missing value 10:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x38}}, 0x801) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) openat$sndtimer(0xffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x80480) 10:29:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:29:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x128840, &(0x7f0000000100)) [ 447.625475][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 447.668916][T10953] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 447.776705][T10961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:29:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x391800, 0x0) 10:29:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:29:56 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0fff027400f801", 0x17}], 0x0, &(0x7f0000000040)) r0 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x845, 0x4) [ 448.323536][T10971] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db56", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:29:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 448.889192][T10981] FAT-fs (loop1): bogus number of directory entries (767) [ 448.896701][T10981] FAT-fs (loop1): Can't find a valid FAT filesystem [ 449.109335][T10988] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 10:29:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x391800, 0x0) 10:29:57 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x62d100c, &(0x7f0000000380)={[{@norecovery='norecovery'}, {@acl='acl'}]}) 10:29:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:29:58 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 450.234331][T11005] FAULT_INJECTION: forcing a failure. [ 450.234331][T11005] name failslab, interval 1, probability 0, space 0, times 1 [ 450.247345][T11005] CPU: 1 PID: 11005 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 450.256083][T11005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 450.266193][T11005] Call Trace: [ 450.269677][T11005] dump_stack+0x21c/0x280 [ 450.274149][T11005] should_fail+0x8b7/0x9e0 [ 450.278718][T11005] __should_failslab+0x1f6/0x290 [ 450.283800][T11005] should_failslab+0x29/0x70 [ 450.288533][T11005] kmem_cache_alloc_node+0xfe/0xdc0 [ 450.293904][T11005] ? __alloc_skb+0x23b/0xb30 [ 450.298620][T11005] __alloc_skb+0x23b/0xb30 [ 450.303209][T11005] netlink_sendmsg+0xdb9/0x1840 [ 450.308172][T11005] ____sys_sendmsg+0xc82/0x1240 [ 450.313138][T11005] ? netlink_getsockopt+0x17e0/0x17e0 [ 450.318600][T11005] __sys_sendmsg+0x6d1/0x840 [ 450.323307][T11005] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 450.329542][T11005] ? fput+0x82/0x320 [ 450.333524][T11005] ? ksys_write+0x454/0x500 [ 450.338125][T11005] ? kmsan_get_metadata+0x116/0x180 [ 450.343420][T11005] ? kmsan_get_metadata+0x116/0x180 [ 450.348718][T11005] ? kmsan_get_metadata+0x116/0x180 [ 450.354093][T11005] __se_compat_sys_sendmsg+0xa7/0xc0 [ 450.359488][T11005] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 450.365069][T11005] __do_fast_syscall_32+0x2af/0x480 [ 450.370439][T11005] do_fast_syscall_32+0x6b/0xd0 [ 450.375390][T11005] do_SYSENTER_32+0x73/0x90 [ 450.380051][T11005] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 450.386449][T11005] RIP: 0023:0xf7f28549 [ 450.391523][T11005] Code: Bad RIP value. [ 450.395651][T11005] RSP: 002b:00000000f55220cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 450.404154][T11005] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 450.412275][T11005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 450.420338][T11005] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 10:29:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000300), 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xc, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, &(0x7f0000000340)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x3a7}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0186416, &(0x7f0000000380)={0x6, 0x5, 0xa83, 0x7, 0x0, 0x5}) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 10:29:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x391800, 0x0) [ 450.428377][T11005] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 450.436412][T11005] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:29:59 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x10000) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0xff, "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"}) r1 = getpid() capset(&(0x7f0000000280)={0x20080522, r1}, &(0x7f00000002c0)={0x1ff, 0x7, 0xffff8001, 0x0, 0x1, 0x3}) r2 = openat$audio1(0xffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x10000, 0x0) ioctl$FIONCLEX(r2, 0x5450) r3 = openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0xfc, 0x7cf3, {"df3dd3ccdf684a6b3168c89d3bfa620f"}, 0x7ff, 0x4, 0x6718}}}, 0x90) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x1bc, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3f, @ipv4={[], [], @local}, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6c54}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffff0000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x58, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "9970b66235e5e73415b6097d1997a19747bc222df2de86e68da75d310bf0cc2a"}}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x48041}, 0x4040040) r7 = syz_io_uring_complete(0x0) write$UHID_INPUT(r7, &(0x7f0000000800)={0x8, {"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", 0x1000}}, 0x1006) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000001840)={0x9, 0x1, 0xfffffeff, 0xc68}, 0x10) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r8, &(0x7f0000001880)={0x30000001}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000018c0), &(0x7f0000001900)=0x4) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000001940)) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0186405, &(0x7f0000001980)={0x34c, 0x7ff, {0x0}, {0xee01}, 0x5, 0x470}) fcntl$setown(r8, 0x8, r9) 10:29:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 450.931173][T11012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:29:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:29:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="95", 0x1}, {&(0x7f0000000100)="d8", 0x1}], 0x2}}], 0x1, 0x0) 10:29:59 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x391800, 0x0) 10:30:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x80}}, 0x1c}}, 0x0) [ 452.122690][T11040] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 452.131946][T11040] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:00 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) 10:30:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 452.563841][T11034] IPVS: ftp: loaded support on port[0] = 21 10:30:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) 10:30:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 453.653363][T11034] chnl_net:caif_netlink_parms(): no params data found [ 454.112298][T11034] bridge0: port 1(bridge_slave_0) entered blocking state [ 454.119707][T11034] bridge0: port 1(bridge_slave_0) entered disabled state [ 454.129877][T11034] device bridge_slave_0 entered promiscuous mode [ 454.192752][T11034] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.200890][T11034] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.210943][T11034] device bridge_slave_1 entered promiscuous mode [ 454.329226][T11034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.359024][T11034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.460659][T11034] team0: Port device team_slave_0 added [ 454.517519][T11034] team0: Port device team_slave_1 added [ 454.622018][T11034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.629249][T11034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.655928][T11034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.683483][T11034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.691818][T11034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.718326][T11034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.801928][T11034] device hsr_slave_0 entered promiscuous mode [ 454.814534][T11034] device hsr_slave_1 entered promiscuous mode [ 454.839113][T11034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.846864][T11034] Cannot create hsr debugfs directory [ 455.375670][T11034] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 455.411894][T11034] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 455.453911][T11034] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 455.507118][T11034] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 456.060238][T11034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.106623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 456.116515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 456.149956][T11034] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.192540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.203630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.213292][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.220596][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.302980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.312443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.322713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.332589][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.339893][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.349110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.360228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.410812][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.424370][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.452953][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.481837][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.493066][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.594610][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.604723][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.614573][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.625139][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.671733][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.823924][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.832336][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.916361][T11034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 457.334705][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 457.345136][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 457.442985][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.453566][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.477781][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.487742][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.517056][T11034] device veth0_vlan entered promiscuous mode [ 457.600809][T11034] device veth1_vlan entered promiscuous mode [ 457.630929][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 457.774856][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.785430][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.812052][T11034] device veth0_macvtap entered promiscuous mode [ 457.853573][T11034] device veth1_macvtap entered promiscuous mode [ 457.945799][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.956548][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.966673][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.977294][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.987507][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.003527][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.013558][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.024126][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.034137][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.044699][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.059515][T11034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.081845][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.091874][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.101666][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.111968][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.294854][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.305464][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.315570][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.326270][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.336269][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.346843][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.356854][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.367428][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.377488][T11034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.388890][T11034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.404277][T11034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.424114][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.434974][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.755484][ T28] audit: type=1400 audit(1596969009.141:15): avc: denied { block_suspend } for pid=11301 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 10:30:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) truncate(0x0, 0x0) 10:30:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 10:30:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) close(r2) 10:30:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) r1 = dup(r0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r3, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r3, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r4, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r4, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r5, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r5, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000080)={0x0, 0x1}) fgetxattr(r1, &(0x7f00000001c0)=@random={'security.', 'jfs\x00'}, &(0x7f0000000100)=""/154, 0x9a) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4008641c, &(0x7f0000000000)={r2, &(0x7f0000000900)=""/4096}) syz_mount_image$jfs(&(0x7f0000000880)='jfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x0, 0x0, 0x23a3000, &(0x7f0000001ac0)=ANY=[@ANYBLOB="726573697a653d3078303030303030303030303030303030302c6572726f72733d636f6e74696e75652c646973406172643d3078303030303030203030303030303030302c71756f8074612c696e746567726974792c696f636861727365743d63703835322c756d61736b3d3078303030303030303030303030303030302c"]) [ 461.257122][T11310] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 461.265293][T11310] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:10 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) 10:30:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:10 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xfffc}, 0x6) [ 461.921892][T11324] new mount options do not match the existing superblock, will be ignored 10:30:10 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)) [ 462.351331][ T9092] Bluetooth: hci5: command 0x0409 tx timeout 10:30:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 10:30:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 463.535493][T11342] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 463.544044][T11342] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:12 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)=ANY=[]) 10:30:12 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}) 10:30:12 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 10:30:12 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007000000", @ANYRES32, @ANYBLOB="000004000a"], 0x28}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 464.431560][ T9092] Bluetooth: hci5: command 0x041b tx timeout 10:30:12 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) dup3(r1, r2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) 10:30:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:13 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xdb, @private0, 0x80000001}}, 0x3f, 0x16, 0x401, 0x20, 0x64, 0x800, 0x9}, 0x9c) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:13 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) dup3(r1, r2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x50, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x400c5) 10:30:13 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000000180)) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x8, [{}, {}]}) [ 464.915127][T11374] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 464.924015][T11374] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:13 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:14 executing program 5: syz_read_part_table(0x4000000000000000, 0x1, &(0x7f0000001a40)=[{&(0x7f0000000000)='ER', 0x2}]) 10:30:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000040)}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 10:30:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01020000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:14 executing program 2: r0 = socket(0x25, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@gid={'gid', 0x3d, r1}}]}) [ 466.477472][ T8699] Bluetooth: hci5: command 0x040f tx timeout 10:30:15 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{r1}, {0xffffffffffffffff, 0x0, 0x0, 0x1000000}]}) [ 466.820306][T11415] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 466.829680][T11415] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:15 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) [ 467.729363][T11425] hfs: gid requires an argument [ 467.734286][T11425] hfs: unable to parse mount options 10:30:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x5402e0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x4b, 0x2}, 0x7) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x24, 0x0, 0x0, 0x848}, {0x80000006, 0x8, 0x0, 0x9}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x2, 0x0) splice(r0, &(0x7f0000000280)=0x7, r3, &(0x7f0000000300)=0x6, 0x89, 0xb) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r2, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 468.033043][T11439] hfs: gid requires an argument [ 468.038092][T11439] hfs: unable to parse mount options 10:30:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 10:30:16 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default}, [@bcast, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup2(r2, r0) 10:30:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x23, 0x2, 0x0) close(r3) flock(r1, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) [ 468.492493][T11449] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 468.500978][T11449] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.557553][ T8702] Bluetooth: hci5: command 0x0419 tx timeout 10:30:17 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10}, 0x10) 10:30:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket(0x23, 0x2, 0x0) close(r2) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:18 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:18 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 10:30:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 470.016153][T11472] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 10:30:18 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@uid={'uid'}}]}) 10:30:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket(0x23, 0x2, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:18 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x1}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "f216f0", 0x10, 0x21, 0x0, @ipv4={[], [], @local}, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e0eb1a", 0x0, 'E3>'}}}}}}, 0x42) [ 470.312869][T11479] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 470.321275][T11479] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:19 executing program 5: 10:30:19 executing program 2: 10:30:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:19 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:20 executing program 1: 10:30:20 executing program 5: 10:30:20 executing program 2: [ 471.873951][T11519] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 471.882972][T11519] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:20 executing program 1: 10:30:20 executing program 5: 10:30:20 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:21 executing program 2: 10:30:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:21 executing program 1: 10:30:21 executing program 5: 10:30:21 executing program 2: [ 473.297240][T11548] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 473.306451][T11548] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, @perf_bp, 0x1e12}, r0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:22 executing program 1: 10:30:22 executing program 5: 10:30:22 executing program 2: 10:30:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:22 executing program 1: 10:30:22 executing program 2: 10:30:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) getpid() move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:23 executing program 5: 10:30:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:23 executing program 1: 10:30:23 executing program 2: [ 474.959287][T11573] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 474.967686][T11573] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:23 executing program 5: 10:30:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:23 executing program 1: 10:30:23 executing program 2: 10:30:24 executing program 5: 10:30:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:24 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:24 executing program 1: 10:30:24 executing program 2: [ 476.505805][T11596] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 476.514829][T11596] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:25 executing program 5: 10:30:25 executing program 3: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 10:30:25 executing program 1: 10:30:25 executing program 2: [ 477.448616][ T9092] Bluetooth: hci0: command 0x0406 tx timeout 10:30:26 executing program 5: 10:30:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:26 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f000026bfec), 0x0, 0x0) 10:30:26 executing program 1: 10:30:26 executing program 2: 10:30:26 executing program 5: [ 478.232967][T11624] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 478.241679][T11624] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:26 executing program 1: 10:30:26 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f000026bfec), 0x0, 0x0) 10:30:27 executing program 2: 10:30:27 executing program 5: 10:30:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:27 executing program 1: 10:30:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:27 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f000026bfec), 0x0, 0x0) 10:30:27 executing program 2: 10:30:27 executing program 5: [ 479.505934][T11640] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 479.514303][T11640] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:28 executing program 1: 10:30:28 executing program 2: 10:30:28 executing program 3: move_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f000026bfec), 0x0, 0x0) 10:30:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:28 executing program 5: 10:30:28 executing program 1: 10:30:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:29 executing program 2: 10:30:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:29 executing program 3: move_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f000026bfec), 0x0, 0x0) 10:30:29 executing program 5: 10:30:29 executing program 1: 10:30:29 executing program 2: 10:30:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 481.089310][T11669] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 481.097608][T11669] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:29 executing program 5: 10:30:29 executing program 3: move_pages(0x0, 0x0, &(0x7f00000000c0), &(0x7f000026bfec), 0x0, 0x0) 10:30:29 executing program 1: 10:30:30 executing program 2: 10:30:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:30 executing program 5: 10:30:30 executing program 3: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], 0x0, 0x0, 0x0) 10:30:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:30 executing program 1: 10:30:30 executing program 2: 10:30:31 executing program 1: [ 482.708242][T11695] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 482.716685][T11695] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:31 executing program 3: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], 0x0, 0x0, 0x0) 10:30:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:31 executing program 5: 10:30:31 executing program 2: 10:30:31 executing program 1: 10:30:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:32 executing program 3: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], 0x0, 0x0, 0x0) 10:30:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:32 executing program 5: 10:30:32 executing program 2: 10:30:32 executing program 1: 10:30:32 executing program 5: 10:30:32 executing program 2: [ 484.339200][T11720] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 484.347363][T11720] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:32 executing program 3: 10:30:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:32 executing program 1: 10:30:33 executing program 5: 10:30:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:33 executing program 2: 10:30:33 executing program 3: 10:30:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:33 executing program 1: 10:30:33 executing program 5: 10:30:34 executing program 3: 10:30:34 executing program 1: 10:30:34 executing program 2: 10:30:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:34 executing program 5: [ 486.151154][T11742] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 486.161745][T11742] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:35 executing program 3: [ 486.801021][T11742] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 486.809341][T11742] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:35 executing program 2: 10:30:35 executing program 1: 10:30:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:35 executing program 5: 10:30:35 executing program 3: 10:30:35 executing program 1: 10:30:35 executing program 5: 10:30:36 executing program 3: 10:30:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 487.598765][ T8702] Bluetooth: hci1: command 0x0406 tx timeout 10:30:36 executing program 2: [ 487.715149][T11767] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 487.723615][T11767] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:36 executing program 5: [ 488.502553][T11767] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 488.510857][T11767] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:37 executing program 1: 10:30:37 executing program 3: 10:30:37 executing program 2: 10:30:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:37 executing program 5: 10:30:37 executing program 1: 10:30:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:37 executing program 3: 10:30:37 executing program 5: 10:30:37 executing program 2: [ 489.436928][T11793] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 489.445845][T11793] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:38 executing program 3: [ 490.209066][T11793] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 490.218030][T11793] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x13, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:39 executing program 2: 10:30:39 executing program 1: 10:30:39 executing program 5: 10:30:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:39 executing program 3: 10:30:39 executing program 3: 10:30:39 executing program 1: 10:30:39 executing program 5: 10:30:39 executing program 2: 10:30:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 491.274326][T11820] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 491.283003][T11820] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:40 executing program 3: 10:30:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:40 executing program 2: 10:30:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:40 executing program 1: 10:30:40 executing program 5: 10:30:40 executing program 3: 10:30:40 executing program 1: 10:30:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:41 executing program 2: 10:30:41 executing program 5: [ 493.575577][T11848] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 493.584682][T11848] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:42 executing program 1: 10:30:42 executing program 3: 10:30:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:42 executing program 2: 10:30:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:42 executing program 5: 10:30:42 executing program 1: 10:30:42 executing program 3: 10:30:43 executing program 2: 10:30:43 executing program 3: 10:30:43 executing program 5: 10:30:43 executing program 1: 10:30:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 495.036241][T11866] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 495.045085][T11866] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:43 executing program 3: 10:30:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3a, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:44 executing program 5: 10:30:44 executing program 2: 10:30:44 executing program 1: 10:30:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:44 executing program 3: 10:30:44 executing program 2: 10:30:44 executing program 1: 10:30:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:44 executing program 5: [ 496.274622][T11886] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 496.283402][T11886] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:45 executing program 3: 10:30:45 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 497.134474][T11899] new mount options do not match the existing superblock, will be ignored 10:30:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x43, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:45 executing program 1: 10:30:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:45 executing program 5: 10:30:45 executing program 3: 10:30:45 executing program 2: 10:30:46 executing program 5: 10:30:46 executing program 1: 10:30:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:46 executing program 3: [ 497.987791][T11912] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 497.996238][T11912] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:46 executing program 2: 10:30:46 executing program 3: 10:30:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:47 executing program 1: 10:30:47 executing program 5: 10:30:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:47 executing program 2: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={0x0, 0xea60}) 10:30:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') socket$inet6_tcp(0xa, 0x1, 0x0) 10:30:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 499.368715][T11934] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 499.377142][T11934] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) 10:30:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80004518, 0x0) 10:30:47 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:30:48 executing program 3: syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@gid={'gid'}}]}) 10:30:48 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0x0) 10:30:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80004519, 0x0) 10:30:48 executing program 5: mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 500.546173][T11961] hfs: can't find a HFS filesystem on dev loop3 [ 500.614116][T11961] hfs: can't find a HFS filesystem on dev loop3 10:30:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 500.735812][ T28] audit: type=1400 audit(1596969049.118:16): avc: denied { name_bind } for pid=11968 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 500.758951][ T28] audit: type=1400 audit(1596969049.118:17): avc: denied { node_bind } for pid=11968 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 500.782461][ T28] audit: type=1400 audit(1596969049.138:18): avc: denied { name_connect } for pid=11968 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:30:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 501.004397][T11975] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 501.012826][T11975] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 501.145056][T11977] NFS: Device name not specified 10:30:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000040)=ANY=[]) 10:30:49 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) open(0x0, 0x0, 0x0) [ 501.540427][T11987] NFS: Device name not specified [ 501.564159][T11988] NFS: Device name not specified 10:30:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 501.822160][T11990] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:30:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x80000000, 0x1000}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5f2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x2000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 10:30:50 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/191) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffff00fe800000000000000000000000000000ff0200"/36], 0x0) [ 502.110594][T11994] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 502.120773][T11994] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 502.128106][T11994] loop5: p2 < > p4 10:30:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}}}}}, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 502.171688][T11994] loop5: p4 size 2097152 extends beyond EOD, truncated 10:30:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) 10:30:51 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) open(0x0, 0x0, 0x0) 10:30:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40004580, 0x0) 10:30:51 executing program 1: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000010280)={0x0, 0x0, 0x0}, 0x0) [ 503.162837][T12027] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 503.171567][T12027] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x2) [ 503.834311][T12034] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 503.844810][T12034] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 503.852369][T12034] loop5: p2 < > p4 10:30:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:30:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000040)) [ 504.138787][T12034] loop5: p4 size 2097152 extends beyond EOD, truncated 10:30:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6677aa2c5821ae60000000002"], 0x290) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[], 0x290) mq_notify(0xffffffffffffffff, 0x0) 10:30:54 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x266021, &(0x7f0000000200)='cpuset\x00') 10:30:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x2) 10:30:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="f23e650f06640f30f30f2aa200002e670f0666b97d0300000f320f01c40f01b851006766c74424004a1661d06766c7442402003000006766c744240600000000670f011424d133baf80c66b889dc2d8d66efbafc0cec", 0x56}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x737f, 0xa, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:30:54 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) open(0x0, 0x0, 0x0) 10:30:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x94) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 506.882465][T12081] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 506.892667][T12081] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.961988][T12084] NFS: Device name not specified 10:30:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x2) [ 507.045311][T12087] NFS: Device name not specified [ 507.053043][T12083] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 507.063306][T12083] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 507.070983][T12083] loop5: p2 < > p4 10:30:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r1, 0x0) 10:30:55 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x3800, 0x0) [ 507.230245][T12083] loop5: p4 size 2097152 extends beyond EOD, truncated [ 507.382801][T12098] new mount options do not match the existing superblock, will be ignored 10:30:56 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) open(0x0, 0x0, 0x0) 10:30:56 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x266021, &(0x7f0000000200)='cpuset\x00') 10:30:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, 0x0, 0x2) 10:30:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0], 0x1c}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) 10:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 508.385285][T12121] new mount options do not match the existing superblock, will be ignored [ 508.455840][T12118] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 508.466176][T12118] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 508.474004][T12118] loop5: p2 < > p4 10:30:56 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x2000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) [ 508.651002][T12118] loop5: p4 size 2097152 extends beyond EOD, truncated 10:30:57 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e6677aa2c5821ae60000000002"], 0x290) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[], 0x290) 10:30:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2) [ 508.888358][T12136] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 508.896839][T12136] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:57 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:30:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x80004508, 0x0) 10:30:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 10:30:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2) [ 509.654684][T12136] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 509.663091][T12136] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:58 executing program 1: [ 509.758950][T12150] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 509.770572][T12150] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 509.778457][T12150] loop5: p2 < > p4 10:30:58 executing program 2: [ 509.836788][T12150] loop5: p4 size 2097152 extends beyond EOD, truncated 10:30:58 executing program 3: 10:30:58 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:30:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x71, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:30:59 executing program 3: 10:30:59 executing program 2: 10:30:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2) 10:30:59 executing program 1: [ 510.745432][T12178] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 510.755812][T12178] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 510.764126][T12178] loop5: p2 < > p4 10:30:59 executing program 2: [ 510.938207][T12178] loop5: p4 size 2097152 extends beyond EOD, truncated 10:30:59 executing program 1: 10:30:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x2) 10:30:59 executing program 3: 10:30:59 executing program 5: write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:30:59 executing program 2: [ 511.376575][T12194] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 511.385069][T12194] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:00 executing program 3: [ 511.863065][T12203] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 511.873445][T12203] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 511.881008][T12203] loop5: p2 < > p4 [ 511.904854][T12203] loop5: p4 size 2097152 extends beyond EOD, truncated 10:31:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:00 executing program 1: 10:31:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x2) 10:31:00 executing program 2: 10:31:00 executing program 5: syz_read_part_table(0xcdf50700, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:31:00 executing program 3: [ 512.733805][T12219] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 512.744387][T12219] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 512.752075][T12219] loop5: p2 < > p4 [ 512.884488][T12219] loop5: p4 size 2097152 extends beyond EOD, truncated 10:31:01 executing program 3: 10:31:01 executing program 2: [ 512.999507][T12230] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 513.008014][T12230] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:01 executing program 1: 10:31:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)}, 0x2) [ 513.206292][ T8699] Bluetooth: hci2: command 0x0406 tx timeout 10:31:01 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 10:31:01 executing program 3: [ 513.947724][T12242] ldm_validate_privheads(): Disk read failed. [ 513.955381][T12242] loop5: p2 < > p4 [ 513.959299][T12242] loop5: partition table partially beyond EOD, truncated [ 513.967370][T12242] loop5: p2 size 2 extends beyond EOD, truncated [ 514.078486][T12242] loop5: p4 size 2097152 extends beyond EOD, truncated 10:31:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:02 executing program 2: 10:31:02 executing program 1: 10:31:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x2) 10:31:02 executing program 3: 10:31:02 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 10:31:03 executing program 3: 10:31:03 executing program 2: 10:31:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x2) [ 514.586688][T12262] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 514.595463][T12262] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:03 executing program 1: 10:31:03 executing program 2: 10:31:03 executing program 3: 10:31:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xe0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:04 executing program 1: 10:31:04 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 10:31:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1}, 0x2) 10:31:04 executing program 2: 10:31:04 executing program 3: 10:31:04 executing program 1: 10:31:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 10:31:04 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) [ 516.163099][T12291] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 516.171454][T12291] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:04 executing program 3: 10:31:04 executing program 2: 10:31:05 executing program 1: [ 516.857298][T12291] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 516.865730][T12291] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xef, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:05 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 10:31:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 10:31:05 executing program 3: 10:31:05 executing program 2: 10:31:05 executing program 1: 10:31:06 executing program 1: 10:31:06 executing program 3: 10:31:06 executing program 2: 10:31:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400c76c, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) 10:31:06 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 518.150871][T12323] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 518.161785][T12323] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:07 executing program 1: 10:31:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x178, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:07 executing program 3: 10:31:07 executing program 2: 10:31:07 executing program 4: 10:31:07 executing program 5: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 10:31:07 executing program 1: 10:31:07 executing program 2: 10:31:07 executing program 3: 10:31:07 executing program 4: 10:31:08 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 10:31:08 executing program 1: 10:31:08 executing program 3: [ 520.163617][T12354] Dev loop5: unable to read RDB block 1 [ 520.169436][T12354] loop5: unable to read partition table [ 520.175291][T12354] loop5: partition table beyond EOD, truncated [ 520.181805][T12354] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 520.684771][T12361] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 520.693277][T12361] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 521.072294][T12361] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 521.080681][T12361] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x179, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:09 executing program 2: 10:31:09 executing program 4: 10:31:09 executing program 1: 10:31:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 10:31:09 executing program 3: [ 521.619874][T12378] Dev loop5: unable to read RDB block 1 [ 521.625597][T12378] loop5: unable to read partition table [ 521.631760][T12378] loop5: partition table beyond EOD, truncated [ 521.638773][T12378] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:10 executing program 1: 10:31:10 executing program 3: 10:31:10 executing program 4: 10:31:10 executing program 2: [ 521.962248][T12383] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 521.971735][T12383] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:10 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 10:31:10 executing program 1: [ 522.589089][T12392] Dev loop5: unable to read RDB block 1 [ 522.596453][T12392] loop5: unable to read partition table [ 522.602899][T12392] loop5: partition table beyond EOD, truncated [ 522.609563][T12392] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17a, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:11 executing program 3: 10:31:11 executing program 4: 10:31:11 executing program 2: 10:31:11 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 10:31:11 executing program 1: 10:31:11 executing program 2: 10:31:11 executing program 3: 10:31:11 executing program 4: [ 523.399692][T12407] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 523.408250][T12407] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 523.447563][T12405] Dev loop5: unable to read RDB block 1 [ 523.453386][T12405] loop5: unable to read partition table [ 523.459486][T12405] loop5: partition table beyond EOD, truncated [ 523.466041][T12405] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:12 executing program 3: 10:31:12 executing program 1: 10:31:12 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 524.566726][T12422] Dev loop5: unable to read RDB block 1 [ 524.572572][T12422] loop5: unable to read partition table [ 524.578666][T12422] loop5: partition table beyond EOD, truncated [ 524.584922][T12422] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17c, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:13 executing program 2: 10:31:13 executing program 4: 10:31:13 executing program 1: 10:31:13 executing program 3: 10:31:13 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 525.099200][T12430] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 525.107942][T12430] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:13 executing program 4: 10:31:13 executing program 2: 10:31:13 executing program 1: 10:31:13 executing program 3: [ 525.498322][T12436] Dev loop5: unable to read RDB block 1 [ 525.504550][T12436] loop5: unable to read partition table [ 525.510596][T12436] loop5: partition table beyond EOD, truncated [ 525.517022][T12436] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:14 executing program 2: 10:31:14 executing program 4: 10:31:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17e, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:14 executing program 1: 10:31:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f00000002c0)="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", 0x5ac}, {&(0x7f00000012c0)='7', 0x1}], 0x2}, 0x0) 10:31:14 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) 10:31:14 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 526.526901][T12451] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 526.535096][T12451] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2}, 0xa0) 10:31:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) link(0x0, &(0x7f0000000400)='./file0\x00') connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280), 0x88}, 0x80) 10:31:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) fcntl$setown(r0, 0x6, 0x0) [ 526.827479][T12457] Dev loop5: unable to read RDB block 1 [ 526.833224][T12457] loop5: unable to read partition table [ 526.840116][T12457] loop5: partition table beyond EOD, truncated [ 526.846483][T12457] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:15 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000140)="d0f324", 0x3}], 0x1, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x376) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1204, &(0x7f0000000100), &(0x7f0000000380)=0x8) 10:31:15 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) 10:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400000000000000, 0x0, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') 10:31:15 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) creat(&(0x7f00000001c0)='./file1\x00', 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b647befc10fe4c2eb79a863da39fac9a6aea2c61cbb467ebbe2c0dbf0753e72d0d50e0618709", 0x2d}], 0x1, 0x8180a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000002) 10:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x180, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:16 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002980), 0x8c) 10:31:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000100), &(0x7f0000000380)=0x8) [ 527.909199][T12483] Dev loop5: unable to read RDB block 1 [ 527.917644][T12483] loop5: unable to read partition table [ 527.924753][T12483] loop5: partition table beyond EOD, truncated [ 527.931714][T12483] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:16 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) [ 528.409726][T12493] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 528.418333][T12493] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 10:31:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1204, &(0x7f0000000100), &(0x7f0000000000)=0x2) [ 528.766681][T12499] Dev loop5: unable to read RDB block 1 [ 528.772573][T12499] loop5: unable to read partition table [ 528.778690][T12499] loop5: partition table beyond EOD, truncated [ 528.785455][T12499] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) 10:31:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') 10:31:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="96c1644647889e4b88f6fe28ffb293902efe2f87cc93e2f7795dd562fc252ac9a699e84ab1818ab1dfcd", @ANYRES16=r3, @ANYBLOB="00012cbd7000fddbdf25130000000600ab00010000000600ab00017f51e9000000"], 0x24}, 0x1, 0x0, 0x0, 0x24040000}, 0x4000080) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b647befc10fe4c2eb79a863da39fac9a6aea2c61cbb467ebbe2c0dbf0753e72d0d50e061", 0x2b}], 0x1, 0x8180a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000102000002) 10:31:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7f, 0x104082) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r2, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) sendfile(r1, r2, 0x0, 0x20000102000002) [ 529.744495][T12518] Dev loop5: unable to read RDB block 1 [ 529.751101][T12518] loop5: unable to read partition table [ 529.757183][T12518] loop5: partition table beyond EOD, truncated [ 529.763431][T12518] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:19 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000002c0)) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 10:31:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x188, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) 10:31:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 10:31:19 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a3) [ 531.374737][T12537] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 531.383076][T12537] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 531.437148][T12535] Dev loop5: unable to read RDB block 1 [ 531.444476][T12535] loop5: unable to read partition table [ 531.450685][T12535] loop5: partition table beyond EOD, truncated [ 531.458310][T12535] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:20 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) gettid() r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x20) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(0x0, 0x0) open(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(0x0, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') 10:31:20 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 10:31:20 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/48, 0x30, 0x1c0}]) [ 532.416199][T12558] Dev loop5: unable to read RDB block 1 [ 532.422118][T12558] loop5: unable to read partition table [ 532.429062][T12558] loop5: partition table beyond EOD, truncated [ 532.437208][T12558] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x287, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 533.099383][T12573] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 533.107824][T12573] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000100), 0x2c9f9de1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x450, 0x258, 0x258, 0x450, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x5c, 0x0, 0x7a, 0x0, 0xa4, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x1a}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"ab83"}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 10:31:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xee, 0xe, 0xec, 0x40, 0x7b8, 0x401a, 0x3d3d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xba, 0x9}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xae, &(0x7f0000000000)={0x0, 0x0, 0x1, 'b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0x1, 'k'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:31:21 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) 10:31:21 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x1c3442, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0xa) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xff, 0x4, 0xa5, 0x5, 0x3, 0x38, 0x3, 0x36a, 0x40, 0x1b2, 0x80000000, 0x4, 0x38, 0x2, 0x4, 0x5, 0x800}, [{0x1, 0x20, 0xff, 0x1, 0x800, 0x9, 0x5, 0x7}, {0xe088b013da2f42e3, 0x7, 0x9, 0x7, 0x4, 0x1000, 0x9}], "26a4aa1deaaaa59b109bf9013ae1a69d26dfd8b84f1850b1864b8b024c204573eb8b808f6479253f91fceaadeae79a71065d8b20543be36f34cc3bf7bb4af7", [[], [], [], [], [], [], [], []]}, 0x8ef) 10:31:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x9000, 0x400000000000000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) syz_genetlink_get_family_id$mptcp(0x0) [ 533.524352][T12580] Dev loop5: unable to read RDB block 1 [ 533.530196][T12580] loop5: unable to read partition table [ 533.536356][T12580] loop5: partition table beyond EOD, truncated [ 533.542620][T12580] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 533.716437][ T8698] usb 4-1: new high-speed USB device number 7 using dummy_hcd 10:31:22 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) 10:31:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5423, &(0x7f0000000040)) [ 533.987284][T12511] Bluetooth: hci3: command 0x0406 tx timeout [ 534.144831][ T8698] usb 4-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 534.154617][ T8698] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:31:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 534.232108][ T8698] usb 4-1: config 0 descriptor?? [ 534.404025][T12602] Dev loop5: unable to read RDB block 1 [ 534.409871][T12602] loop5: unable to read partition table [ 534.416246][T12602] loop5: partition table beyond EOD, truncated [ 534.422501][T12602] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 534.552493][T12610] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 534.562211][T12610] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:23 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/56, 0x38, 0x1c0}]) 10:31:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r3, &(0x7f0000000100), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) [ 535.316010][T12619] Dev loop5: unable to read RDB block 1 [ 535.324651][T12619] loop5: unable to read partition table [ 535.330579][T12619] loop5: partition table beyond EOD, truncated [ 535.338471][T12619] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 535.421903][ T8698] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 535.460670][ T8698] usb 4-1: USB disconnect, device number 7 10:31:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:24 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) [ 536.063140][ T8698] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 536.139645][ T28] audit: type=1400 audit(1596969084.535:19): avc: denied { set_context_mgr } for pid=12643 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 536.243337][ T28] audit: type=1800 audit(1596969084.635:20): pid=12646 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16345 res=0 [ 536.443251][ T8698] usb 4-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 536.453010][ T8698] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.550819][ T8698] usb 4-1: config 0 descriptor?? 10:31:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xee, 0xe, 0xec, 0x40, 0x7b8, 0x401a, 0x3d3d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xba, 0x9}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xae, &(0x7f0000000000)={0x0, 0x0, 0x1, 'b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0x1, 'k'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:31:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4ff, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:25 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) [ 536.928203][ T28] audit: type=1800 audit(1596969085.325:21): pid=12646 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16345 res=0 [ 536.993372][T12659] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 537.002279][T12659] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 537.044982][T12656] Dev loop5: unable to read RDB block 1 [ 537.050999][T12656] loop5: unable to read partition table [ 537.058059][T12656] loop5: partition table beyond EOD, truncated [ 537.064431][T12656] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 10:31:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) 10:31:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:26 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='Y'}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r2, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r2, 0x0) 10:31:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) 10:31:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 538.199264][T12673] Dev loop5: unable to read RDB block 1 [ 538.205150][T12673] loop5: unable to read partition table [ 538.210997][T12673] loop5: partition table beyond EOD, truncated [ 538.217571][T12673] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 538.283019][ T28] audit: type=1800 audit(1596969086.676:22): pid=12676 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16373 res=0 10:31:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r4 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') sendmmsg(r4, &(0x7f0000007900), 0x4000099, 0x0) [ 538.559066][T12684] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 538.567481][T12684] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 10:31:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200"/60, 0x3c, 0x1c0}]) 10:31:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) [ 539.022783][ T8698] rtl8150 4-1:0.0: couldn't reset the device [ 539.029480][ T8698] rtl8150: probe of 4-1:0.0 failed with error -5 [ 539.068825][T12693] Dev loop5: unable to read RDB block 1 [ 539.074766][T12693] loop5: unable to read partition table [ 539.080597][T12693] loop5: partition table beyond EOD, truncated [ 539.086953][T12693] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 539.108343][ T8698] usb 4-1: USB disconnect, device number 8 [ 539.492274][ T8698] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 539.913806][ T8698] usb 4-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 539.923797][ T8698] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.994300][ T8698] usb 4-1: config 0 descriptor?? 10:31:28 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xee, 0xe, 0xec, 0x40, 0x7b8, 0x401a, 0x3d3d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0xba, 0x9}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xae, &(0x7f0000000000)={0x0, 0x0, 0x1, 'b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000200)={0x0, 0x0, 0x1, 'k'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:31:28 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) 10:31:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) 10:31:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5bc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) [ 540.296040][T12719] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 540.304497][T12719] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 540.377928][T12717] Dev loop5: unable to read RDB block 1 [ 540.383934][T12717] loop5: unable to read partition table [ 540.389774][T12717] loop5: partition table beyond EOD, truncated [ 540.397242][T12717] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 540.547209][ T4886] Dev loop5: unable to read RDB block 1 [ 540.553276][ T4886] loop5: unable to read partition table [ 540.559146][ T4886] loop5: partition table beyond EOD, truncated 10:31:29 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x21, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:31:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) 10:31:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) ioctl$TIOCMBIS(r0, 0x5412, &(0x7f0000000040)) 10:31:29 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f00000000000000000005000000000042000000000000000000000000000000000000000000000000002000", 0x3e, 0x1c0}]) 10:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 10:31:29 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x10) ioctl$TIOCMBIS(r0, 0x5417, &(0x7f0000000040)) [ 541.323023][T12742] Dev loop5: unable to read RDB block 1 [ 541.328918][T12742] loop5: unable to read partition table [ 541.335542][T12742] loop5: partition table beyond EOD, truncated [ 541.342005][T12742] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 541.776043][T12749] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 541.784387][T12749] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 542.111632][T12749] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 542.119800][T12749] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 542.411821][ T8698] rtl8150 4-1:0.0: couldn't reset the device [ 542.418511][ T8698] rtl8150: probe of 4-1:0.0 failed with error -5 [ 542.484474][ T8698] usb 4-1: USB disconnect, device number 9 [ 542.901204][ T8698] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 543.282172][ T8698] usb 4-1: New USB device found, idVendor=07b8, idProduct=401a, bcdDevice=3d.3d [ 543.291526][ T8698] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.376260][ T8698] usb 4-1: config 0 descriptor?? [ 544.161693][ T8698] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 544.340821][T10767] ===================================================== [ 544.347813][T10767] BUG: KMSAN: uninit-value in hex_string+0x917/0xa20 [ 544.354506][T10767] CPU: 1 PID: 10767 Comm: systemd-udevd Not tainted 5.8.0-rc5-syzkaller #0 [ 544.363092][T10767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.373154][T10767] Call Trace: [ 544.376470][T10767] dump_stack+0x21c/0x280 [ 544.380827][T10767] kmsan_report+0xf7/0x1e0 [ 544.385357][T10767] __msan_warning+0x58/0xa0 [ 544.389884][T10767] hex_string+0x917/0xa20 [ 544.394250][T10767] pointer+0x1012/0x1c30 [ 544.398532][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.401463][ T8698] usb 4-1: USB disconnect, device number 10 [ 544.403779][T10767] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 544.415488][T10767] vsnprintf+0x1b35/0x35c0 [ 544.419959][T10767] scnprintf+0x238/0x350 [ 544.424236][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.429463][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.434697][T10767] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 544.440844][T10767] sysfs_format_mac+0xde/0x100 [ 544.445669][T10767] address_show+0x175/0x200 [ 544.450216][T10767] ? link_mode_show+0x1d0/0x1d0 [ 544.455146][T10767] dev_attr_show+0xdb/0x210 [ 544.459673][T10767] ? device_get_ownership+0x170/0x170 [ 544.465103][T10767] sysfs_kf_seq_show+0x4df/0x8e0 [ 544.470082][T10767] ? sysfs_kf_write+0x2c0/0x2c0 [ 544.474950][T10767] kernfs_seq_show+0x15f/0x1e0 [ 544.479740][T10767] ? kernfs_seq_next+0x3d0/0x3d0 [ 544.484764][T10767] seq_read+0xb47/0x20a0 [ 544.489056][T10767] kernfs_fop_read+0x2fd/0xa90 [ 544.493859][T10767] ? kernfs_notify_workfn+0x950/0x950 [ 544.499235][T10767] vfs_read+0x577/0x14d0 [ 544.503485][T10767] ? __msan_poison_alloca+0xf0/0x120 [ 544.508756][T10767] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 544.514570][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.519798][T10767] ksys_read+0x275/0x500 [ 544.524090][T10767] __se_sys_read+0x92/0xb0 [ 544.528540][T10767] __x64_sys_read+0x4a/0x70 [ 544.533095][T10767] do_syscall_64+0xad/0x160 [ 544.537623][T10767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 544.543524][T10767] RIP: 0033:0x7fa626fc5910 [ 544.548043][T10767] Code: Bad RIP value. [ 544.552117][T10767] RSP: 002b:00007ffc3e17c128 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 544.560544][T10767] RAX: ffffffffffffffda RBX: 0000564a2e1fe340 RCX: 00007fa626fc5910 [ 544.568545][T10767] RDX: 0000000000001000 RSI: 0000564a2e2140f0 RDI: 000000000000000f [ 544.576525][T10767] RBP: 00007fa627280440 R08: 00007fa627284278 R09: 0000000000001010 [ 544.584506][T10767] R10: 0000564a2e1fe340 R11: 0000000000000246 R12: 0000000000001000 [ 544.592485][T10767] R13: 0000000000000d68 R14: 0000564a2e2140f0 R15: 00007fa62727f900 [ 544.600489][T10767] [ 544.602819][T10767] Uninit was stored to memory at: [ 544.607863][T10767] kmsan_internal_chain_origin+0xad/0x130 [ 544.613614][T10767] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 544.619628][T10767] kmsan_memcpy_metadata+0xb/0x10 [ 544.624668][T10767] __msan_memcpy+0x43/0x50 [ 544.629183][T10767] rtl8150_probe+0x1236/0x15b0 [ 544.633999][T10767] usb_probe_interface+0xece/0x1550 [ 544.639214][T10767] really_probe+0xf20/0x20b0 [ 544.643817][T10767] driver_probe_device+0x293/0x390 [ 544.648943][T10767] __device_attach_driver+0x63f/0x830 [ 544.654328][T10767] bus_for_each_drv+0x2ca/0x3f0 [ 544.659187][T10767] __device_attach+0x4e2/0x7f0 [ 544.663951][T10767] device_initial_probe+0x4a/0x60 [ 544.668959][T10767] bus_probe_device+0x177/0x3d0 [ 544.673794][T10767] device_add+0x3b0e/0x40d0 [ 544.678310][T10767] usb_set_configuration+0x380f/0x3f10 [ 544.683758][T10767] usb_generic_driver_probe+0x138/0x300 [ 544.689289][T10767] usb_probe_device+0x311/0x490 [ 544.694128][T10767] really_probe+0xf20/0x20b0 [ 544.698702][T10767] driver_probe_device+0x293/0x390 [ 544.703920][T10767] __device_attach_driver+0x63f/0x830 [ 544.709292][T10767] bus_for_each_drv+0x2ca/0x3f0 [ 544.714157][T10767] __device_attach+0x4e2/0x7f0 [ 544.718940][T10767] device_initial_probe+0x4a/0x60 [ 544.723975][T10767] bus_probe_device+0x177/0x3d0 [ 544.728838][T10767] device_add+0x3b0e/0x40d0 [ 544.733355][T10767] usb_new_device+0x1bd4/0x2a30 [ 544.738215][T10767] hub_event+0x5e7b/0x8a70 [ 544.742726][T10767] process_one_work+0x1688/0x2140 [ 544.748379][T10767] worker_thread+0x128c/0x2730 [ 544.753156][T10767] kthread+0x551/0x590 [ 544.757237][T10767] ret_from_fork+0x1f/0x30 [ 544.761649][T10767] [ 544.764070][T10767] Local variable ----node_id.i@rtl8150_probe created at: [ 544.771112][T10767] rtl8150_probe+0xea7/0x15b0 [ 544.775800][T10767] rtl8150_probe+0xea7/0x15b0 [ 544.780473][T10767] ===================================================== [ 544.787403][T10767] Disabling lock debugging due to kernel taint [ 544.793560][T10767] Kernel panic - not syncing: panic_on_warn set ... [ 544.800164][T10767] CPU: 1 PID: 10767 Comm: systemd-udevd Tainted: G B 5.8.0-rc5-syzkaller #0 [ 544.810141][T10767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.820199][T10767] Call Trace: [ 544.823516][T10767] dump_stack+0x21c/0x280 [ 544.827970][T10767] panic+0x4d7/0xef7 [ 544.831916][T10767] ? add_taint+0x17c/0x210 [ 544.836369][T10767] kmsan_report+0x1df/0x1e0 [ 544.840896][T10767] __msan_warning+0x58/0xa0 [ 544.845429][T10767] hex_string+0x917/0xa20 [ 544.849797][T10767] pointer+0x1012/0x1c30 [ 544.854076][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.859297][T10767] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 544.865123][T10767] vsnprintf+0x1b35/0x35c0 [ 544.869588][T10767] scnprintf+0x238/0x350 [ 544.874045][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.879267][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.884514][T10767] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 544.890602][T10767] sysfs_format_mac+0xde/0x100 [ 544.895391][T10767] address_show+0x175/0x200 [ 544.899923][T10767] ? link_mode_show+0x1d0/0x1d0 [ 544.904791][T10767] dev_attr_show+0xdb/0x210 [ 544.910310][T10767] ? device_get_ownership+0x170/0x170 [ 544.915707][T10767] sysfs_kf_seq_show+0x4df/0x8e0 [ 544.920684][T10767] ? sysfs_kf_write+0x2c0/0x2c0 [ 544.925547][T10767] kernfs_seq_show+0x15f/0x1e0 [ 544.930352][T10767] ? kernfs_seq_next+0x3d0/0x3d0 [ 544.935311][T10767] seq_read+0xb47/0x20a0 [ 544.939611][T10767] kernfs_fop_read+0x2fd/0xa90 [ 544.944415][T10767] ? kernfs_notify_workfn+0x950/0x950 [ 544.949819][T10767] vfs_read+0x577/0x14d0 [ 544.954103][T10767] ? __msan_poison_alloca+0xf0/0x120 [ 544.959400][T10767] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 544.965221][T10767] ? kmsan_get_metadata+0x116/0x180 [ 544.970441][T10767] ksys_read+0x275/0x500 [ 544.974717][T10767] __se_sys_read+0x92/0xb0 [ 544.979157][T10767] __x64_sys_read+0x4a/0x70 [ 544.983679][T10767] do_syscall_64+0xad/0x160 [ 544.988198][T10767] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 544.994102][T10767] RIP: 0033:0x7fa626fc5910 [ 544.998518][T10767] Code: Bad RIP value. [ 545.002589][T10767] RSP: 002b:00007ffc3e17c128 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 545.011101][T10767] RAX: ffffffffffffffda RBX: 0000564a2e1fe340 RCX: 00007fa626fc5910 [ 545.019084][T10767] RDX: 0000000000001000 RSI: 0000564a2e2140f0 RDI: 000000000000000f [ 545.027068][T10767] RBP: 00007fa627280440 R08: 00007fa627284278 R09: 0000000000001010 [ 545.035049][T10767] R10: 0000564a2e1fe340 R11: 0000000000000246 R12: 0000000000001000 [ 545.043034][T10767] R13: 0000000000000d68 R14: 0000564a2e2140f0 R15: 00007fa62727f900 [ 545.052118][T10767] Kernel Offset: disabled [ 545.056444][T10767] Rebooting in 86400 seconds..