[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.201' (ECDSA) to the list of known hosts. 2020/04/10 11:30:59 fuzzer started 2020/04/10 11:31:07 dialing manager at 10.128.0.26:46385 2020/04/10 11:31:07 syscalls: 2946 2020/04/10 11:31:07 code coverage: enabled 2020/04/10 11:31:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/10 11:31:07 extra coverage: enabled 2020/04/10 11:31:07 setuid sandbox: enabled 2020/04/10 11:31:07 namespace sandbox: enabled 2020/04/10 11:31:07 Android sandbox: enabled 2020/04/10 11:31:07 fault injection: enabled 2020/04/10 11:31:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/10 11:31:07 net packet injection: enabled 2020/04/10 11:31:07 net device setup: enabled 2020/04/10 11:31:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/10 11:31:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/10 11:31:07 USB emulation: /dev/raw-gadget does not exist 11:33:08 executing program 0: syzkaller login: [ 221.911885][ T33] audit: type=1400 audit(1586518388.191:8): avc: denied { execmem } for pid=8867 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 222.279642][ T8868] IPVS: ftp: loaded support on port[0] = 21 [ 222.535449][ T8868] chnl_net:caif_netlink_parms(): no params data found [ 222.766875][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.774509][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.784513][ T8868] device bridge_slave_0 entered promiscuous mode [ 222.803229][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.811120][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.820541][ T8868] device bridge_slave_1 entered promiscuous mode [ 222.879868][ T8868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.895344][ T8868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.952407][ T8868] team0: Port device team_slave_0 added [ 222.984814][ T8868] team0: Port device team_slave_1 added [ 223.032696][ T8868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.039943][ T8868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.067064][ T8868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.088796][ T8868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.096169][ T8868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.122378][ T8868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.226767][ T8868] device hsr_slave_0 entered promiscuous mode [ 223.340501][ T8868] device hsr_slave_1 entered promiscuous mode [ 223.797330][ T8868] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.967995][ T8868] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 224.138277][ T8868] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 224.307717][ T8868] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.636020][ T8868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.669501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.678402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.701136][ T8868] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.720670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.730611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.740130][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.747338][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.792735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.802015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.811971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.821838][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.829196][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.838153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.849171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.860133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.870631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.890005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.900402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.910923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.929229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.939365][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.961421][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.970974][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.992405][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.037159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.045457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.072579][ T8868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.121412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.131445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.182246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.192356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.207458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.216927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.230129][ T8868] device veth0_vlan entered promiscuous mode [ 225.254292][ T8868] device veth1_vlan entered promiscuous mode [ 225.308230][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.318123][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.327658][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.337580][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.361478][ T8868] device veth0_macvtap entered promiscuous mode [ 225.379452][ T8868] device veth1_macvtap entered promiscuous mode [ 225.421701][ T8868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.432587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.442023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.451458][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.461624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.486027][ T8868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.495519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.505481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:33:12 executing program 0: 11:33:12 executing program 0: 11:33:12 executing program 0: 11:33:12 executing program 0: 11:33:12 executing program 0: 11:33:12 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x7, 0x80801, 0x3, 0xec00, 0x0, 0x95}}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:33:13 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x7, 0x80801, 0x3, 0xec00, 0x0, 0x95}}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 11:33:13 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffff0a, 0x88000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 11:33:13 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000b00)="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", 0x309}], 0x1}, 0x4048804) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0xfee5, &(0x7f0000000740)=0x0) io_submit(r0, 0x13c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000780), 0x431c}]) 11:33:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x30, 0x1410, 0x400, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x54b6e7757cc2827c}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) io_uring_setup(0x254, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x3, 0x7}) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000003c0)={r6, 0xc8, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x3, @remote, 0x3}, @in6={0xa, 0x4e24, 0x5, @empty, 0x1}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x39}, 0x7}, @in6={0xa, 0x4e22, 0x84, @loopback, 0x3}, @in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0xc9}, @in6={0xa, 0x4e22, 0x29368f2e, @remote, 0x2}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r7, @in={{0x2, 0x4e21, @remote}}, 0xd2e, 0xd6c2, 0x4, 0x5, 0xa1, 0x6, 0x9a}, &(0x7f0000000440)=0x9c) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xd, r2}, 0x14) sendmsg$can_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "d0532bd8f7ff58e37cab16fc963447fe317a4ddb14aad456d00d28364804000000000000000df798a7484d2bb538c68cdd9458863e00000098b3d6771e772b89"}, 0x48}}, 0x0) [ 228.123721][ T9128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9128 comm=syz-executor.0 11:33:14 executing program 1: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x8, 0x8209, 0x1000, 0x7, 0x40, 0x8000, 0xff}, 0x20) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc0000, 0x0) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='ppp0ppp0\x00', &(0x7f0000000180)='-\'\x00', &(0x7f00000001c0)='md5sumprocmd5sum@\xbccgroup+user\x00', &(0x7f0000000200)='proccgroup@nodev\x00', &(0x7f0000000240)='md5sum\x00'], &(0x7f0000000300)=[&(0x7f00000002c0)=')'], 0x400) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) mkdir(&(0x7f0000000340)='./file0\x00', 0x20) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000380)) r3 = openat$vcs(0xffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x84100, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) r4 = dup(r0) ioctl$int_in(r4, 0x5421, &(0x7f00000004c0)=0x50abe63) r5 = syz_open_dev$mouse(&(0x7f00000017c0)='/dev/input/mouse#\x00', 0x8, 0x101002) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001840)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r5, &(0x7f0000001940)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001900)={&(0x7f0000001880)={0x5c, r6, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:restorecond_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x4040000) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001980), 0x10, &(0x7f0000001a40)={&(0x7f00000019c0)=@canfd={{0x1, 0x1, 0x0, 0x1}, 0x1d, 0x1, 0x0, 0x0, "a51e4e59c6b73f9cee6a68ccd5bff8b90956de0476704bc31e43d31452c2158c3f7de8244b9ec65a795d2495d82358da19d59bb4ac4f76708f484543e0ad559b"}, 0x48}}, 0x200000c2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000001b00)={0xa20000, 0x4, 0x4, r2, 0x0, &(0x7f0000001ac0)={0x9b0909, 0x1ff, [], @value64=0x3}}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r7, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x2c, r8, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "f3b49163"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20044080}, 0xc844) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x58, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x55e6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x8081}, 0x8000) [ 228.414747][ T9128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5136 sclass=netlink_route_socket pid=9128 comm=syz-executor.0 11:33:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x6201, 0x110) ioctl$DRM_IOCTL_VERSION(r1, 0xc0246400, &(0x7f0000000280)={0xd97, 0x9, 0x2, 0xff, &(0x7f0000000400)=""/255, 0x7, &(0x7f00000000c0)=""/7, 0x83, &(0x7f0000000580)=""/131}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x35}}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x50}}, 0x0) 11:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3b8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x2, 0x3}, 0x20) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 228.840232][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 228.984273][ C0] hrtimer: interrupt took 56942 ns [ 229.247284][ T9151] chnl_net:caif_netlink_parms(): no params data found [ 229.636979][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.644424][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.653953][ T9151] device bridge_slave_0 entered promiscuous mode [ 229.665560][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.674154][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.683802][ T9151] device bridge_slave_1 entered promiscuous mode 11:33:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3b8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x2, 0x3}, 0x20) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 229.767044][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.807197][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.909105][ T9151] team0: Port device team_slave_0 added [ 229.934805][ T9151] team0: Port device team_slave_1 added [ 230.118688][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.125941][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.152253][ T9151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.332265][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.339550][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.366501][ T9151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:33:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3b8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x2, 0x3}, 0x20) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 230.546674][ T9151] device hsr_slave_0 entered promiscuous mode [ 230.580470][ T9151] device hsr_slave_1 entered promiscuous mode [ 230.619999][ T9151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.627668][ T9151] Cannot create hsr debugfs directory [ 231.141462][ T9151] netdevsim netdevsim1 netdevsim0: renamed from eth0 11:33:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3b8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(r1) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x2, 0x3}, 0x20) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 231.189113][ T9151] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.281730][ T9151] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.317452][ T9151] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.656560][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.726076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.735178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.763318][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.816145][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.826876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.836464][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.843762][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.961463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.970910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.981346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.991294][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.998515][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.007611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.018466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.029413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.039794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.049997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.060243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.070524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.080015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.169299][ T9151] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.182973][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:33:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000001000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="5e848cca82d53536644c9b385431d187ad15ea68953bf8af448134058762adf04a9cf95f7272c1e476b4000000000000000000004080c16e031b8bebcb22b3f895ba08d4ead8916fa0891be78c5cbf6b83e746afe5ce7100ad4a3cd6a1d9d5a9aec73cf0c6506521a5aff3783f099707d1398d93d166a7d79bda78a24ef8a0bced5fcac6"], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x1, 0x2) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r7, @ANYBLOB="000100000000c592bf045124f029805871cec55c5ff7000008000a85cbaf000f000000"], 0x28}}, 0x0) [ 232.319857][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.330417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.339972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.350488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.358240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.372893][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.391705][ T9376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.439275][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.449292][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.493135][ T9378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.507133][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.516903][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:33:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='afs\x00', 0x1002021, &(0x7f0000000180)='selinux-\'*\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x46, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x705}, 0x20}, 0x1, 0x0, 0x0, 0x20048851}, 0x0) pause() [ 232.547270][ T9151] device veth0_vlan entered promiscuous mode [ 232.561263][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.570535][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.615328][ T9151] device veth1_vlan entered promiscuous mode [ 232.710013][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.719678][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.729143][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.738948][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.765648][ T9151] device veth0_macvtap entered promiscuous mode [ 232.797213][ T9151] device veth1_macvtap entered promiscuous mode [ 232.849154][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.859790][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.873679][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.885180][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.895570][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.905137][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.915170][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.937571][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.948636][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.962580][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.973180][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.983278][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:33:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) dup2(r2, r3) sendto$inet6(r2, &(0x7f00000002c0)="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", 0x1000, 0x20008810, &(0x7f00000000c0)={0xa, 0x4e21, 0xffffffff, @loopback, 0x15}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @random="e944ef34f72f", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2f00}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0xc1) 11:33:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) socket(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) ioctl$TUNATTACHFILTER(r2, 0x400854d5, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0xce57, 0x2, 0x1, 0x5}, {0x1, 0x0, 0x0, 0x2}, {0x2, 0x0, 0x1, 0xffffffff}]}) r3 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) 11:33:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000180)={0xea8000, 0x5, 0x5, r3, 0x0, &(0x7f0000000100)={0x9b0952, 0x3, [], @p_u32=&(0x7f0000000080)=0x2}}) setsockopt$RXRPC_SECURITY_KEY(r4, 0x110, 0x1, &(0x7f00000001c0)='batadv0\x00', 0x8) r5 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000340)=0x48) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}, @IFLA_HSR_VERSION={0x5}]}}}]}, 0x48}}, 0x0) [ 234.898459][ T9443] device batadv0 entered promiscuous mode [ 234.981729][ T9443] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 235.072725][ T9443] device batadv0 left promiscuous mode 11:33:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x1, &(0x7f0000000200)=ANY=[@ANYRES64=r0], &(0x7f00000001c0)='GPL\x00', 0xc00000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 11:33:21 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x8c902) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5000008, 0xeb7cb38e822d27fe, r0, 0xffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000100)={0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r2}) 11:33:21 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={0x0}) sched_rr_get_interval(r0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 11:33:22 executing program 0: mount(0x0, &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001480)={&(0x7f00000013c0)='./file0\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f00000015c0)) r2 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) r3 = openat$pfkey(0xffffff9c, &(0x7f0000001740)='/proc/self/net/pfkey\x00', 0x400, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x0, 0xf, 0x0, 0x0, {0xf, 0x10}}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x2000100}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x50, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80000001}]}, 0x50}, 0x1, 0x0, 0x0, 0x4044014}, 0x20000801) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="b9a3a00e71e8fda52046ee6204a6544c2bcf5008c4373ff38928"}, {&(0x7f0000000280)="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"}, {&(0x7f0000001280)="3bfd4e51464c2f4ff1911f501e59053d8b430967137ed7bf43e54bbf18009c7eaab33c3a7a250e86107a5d470110bdd424f310f6cddefaf5261e460343aa80dbaefa4b8a6e8ba87b14430c285db6e95ab1e764183a56bfc835cdf20bca5239a849a822d222fd8c21170fff169827"}, {&(0x7f00000014c0)="c1308c306df64670835722df8c05bc78734bb3aa58b7e9e6c9cd24906612b76540d8544f0d3633697e480b39b5b18c0c17362dba5d95a0d98c1bb9c80ab10682dbd6871161dc2e9e1f9e2f0742afb8570c69472845a94bd51703301d98cffee8d07691731ec2a3443bffed95a7cd7b66f63d78d9e5c956755635ccb983c55bf072c0ed9238aa403dc26ba9afbd79b982d4baeb7ded73ff29ac73caa3f02161c890bb79a0125650188802f0b2cb34f6019fd3e069b789b544b356b8f7a344bb12391f4a6886c78dd438c963a20b49323282f31a791921767879ee4fffed7d48"}, {&(0x7f0000000080)="5e5390b226c906a8716792c99e69632f8bfdacb98ee3b3b47c8fed285372b5ce71615d441b7a8d30ecda7192fecc57"}, {&(0x7f0000000180)="59e4fbcf759e38dab019b2d5325b64de6dc11e45cfbd370ca6e60bdfcf37676c1b1a66dc7a482876a33231ba1be321543866983d831bd072410d92f53aa6d3"}], 0x1e, &(0x7f0000001300)=[{0xbc, 0x11, 0x5, "65db35d54704be571b1975db9df9f56d788790a3e89b595a6db5073d6a7a1cfe2abb2e1feef59ee664f14d2c6d83f9c2c98010a6026d60cd510214df0f5162a95323e50f3f1717099ffe8830151437825d04eb47a9fedfca7524df6f80041002c6729f5884e74b94297749416fccd7f4ae6add0bb58f13104dbdb89067ca064c351f12e76757cd63aef601598804773cd6adaab3df110c929177343ac1747a80be38e53b40953e7155348469a89630"}], 0xbc}, 0x4008810) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x0) 11:33:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0xfda3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xff, @empty, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000180)=@req={0x20, &(0x7f0000000140)={'syzkaller0\x00', @ifru_addrs=@tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}}}) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @remote, 0x4}, 0x1c) [ 236.025005][ T9486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:33:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) ioctl$sock_ifreq(r5, 0x8917, &(0x7f0000000080)={'vlan0\x00', @ifru_ivalue=0xb1b}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 11:33:22 executing program 0: r0 = socket(0x2000000000000010, 0x3, 0x0) write(r0, &(0x7f0000360000)="2400000052001f0014f9f407002c04021c002a10080001000e000000d795cac1a2b37b00", 0x24) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r1, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) 11:33:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x3, 0x2, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0xa28, [0x0, 0x200005c0, 0x200005f0, 0x20000fb8], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0xa78) [ 236.488694][ T9512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.621834][ T9512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:33:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000440)=0x80000000) openat$cachefiles(0xffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x90082, 0x0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000200)=0x4, 0x4) getpeername$netrom(r0, &(0x7f00000002c0)={{0x3, @bcast}, [@remote, @remote, @rose, @null, @remote, @netrom, @bcast, @default]}, &(0x7f0000000340)=0x48) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r3 = openat$random(0xffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x101001, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000400)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, "cc76cd00000100"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r4, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000280)=0x400) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1048000000810000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 11:33:23 executing program 0: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$USBDEVFS_IOCTL(r2, 0xc00c5512, &(0x7f0000000040)=@usbdevfs_disconnect={0x2}) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) [ 236.917852][ T9533] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 236.927285][ T9533] EXT4-fs (loop1): filesystem is read-only [ 236.963675][ T9533] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 236.973728][ T9533] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 236.983771][ T9533] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 236.994285][ T9533] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 237.010592][ T9533] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 11:33:23 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1c0001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000180)={@remote}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 11:33:23 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) getdents(r4, &(0x7f0000000340)=""/70, 0x46) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0xe10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bf9104f5d6"}]}, 0x20}}, 0x0) [ 237.450025][ T9547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9547 comm=syz-executor.1 [ 237.468068][ T33] audit: type=1400 audit(1586518403.741:9): avc: denied { create } for pid=9543 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 237.471476][ T9547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 237.507503][ T9547] device gretap0 entered promiscuous mode [ 237.513516][ T9547] device macvlan2 entered promiscuous mode [ 237.544003][ T33] audit: type=1400 audit(1586518403.802:10): avc: denied { name_connect } for pid=9543 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 237.576747][ T9547] device gretap0 left promiscuous mode [ 237.720369][ T33] audit: type=1400 audit(1586518404.002:11): avc: denied { write } for pid=9543 comm="syz-executor.0" path="socket:[27558]" dev="sockfs" ino=27558 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 238.153319][ T9551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9551 comm=syz-executor.1 [ 238.181924][ T9547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:33:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1c0001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000180)={@remote}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 238.200333][ T9547] device gretap0 entered promiscuous mode [ 238.206204][ T9547] device macvlan2 entered promiscuous mode [ 238.260236][ T9547] device gretap0 left promiscuous mode 11:33:25 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) getdents(r4, &(0x7f0000000340)=""/70, 0x46) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0xe10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bf9104f5d6"}]}, 0x20}}, 0x0) 11:33:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x1c0001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000180)={@remote}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 239.020788][ T9579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9579 comm=syz-executor.1 [ 239.125568][ T9579] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 239.142043][ T9579] device gretap0 entered promiscuous mode [ 239.147912][ T9579] device macvlan2 entered promiscuous mode [ 239.165194][ T9579] device gretap0 left promiscuous mode 11:33:25 executing program 2: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x800) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @local}, 0x10) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000100)={0xc49, 0x1, 0x4, 0x40000, 0x0, {0x77359400}, {0x4, 0x0, 0x8, 0x1, 0x0, 0x6, "a27a2f30"}, 0xfb, 0x0, @planes=&(0x7f00000000c0)={0x8, 0xff, @mem_offset=0x81, 0x4}, 0x1, 0x0, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @broadcast}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000640)=0xe4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000007c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x9a0024}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb4, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x1}, @ETHTOOL_A_LINKMODES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20040010}, 0x40000) io_uring_setup(0xd73, &(0x7f0000000800)={0x0, 0x0, 0xa, 0x3, 0x1c2}) r7 = openat$dlm_plock(0xffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x408401, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@local, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000009c0)=0xe4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000a00)={0x6, 0x7, 0x4, 0x10, 0x3f, {0x77359400}, {0x5, 0x1, 0xff, 0x3, 0x3f, 0xac, "c9d2c283"}, 0x9, 0x1, @fd, 0x3, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r8, 0x6, 0x14, &(0x7f0000000a80), 0x4) r9 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000b80)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) getsockopt$PNPIPE_ENCAP(r9, 0x113, 0x1, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) r10 = openat$cachefiles(0xffffff9c, &(0x7f0000000c40)='/dev/cachefiles\x00', 0x412000, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r10, 0x5, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001300)={{{@in=@dev={0xac, 0x14, 0x14, 0x3a}, @in=@broadcast, 0x4e23, 0x15, 0x4e22, 0x1, 0x2, 0x0, 0xa0, 0x3c}, {0x96a1, 0x4, 0xf18, 0x5, 0x2f, 0x5, 0x2, 0x2}, {0x40, 0xd791, 0x244, 0x8000}, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d6, 0xff}, 0x2, @in=@multicast1, 0x3507, 0x2, 0x0, 0x5, 0xfffffffe, 0xffffffff, 0x40}}, 0xe4) 11:33:25 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) getdents(r4, &(0x7f0000000340)=""/70, 0x46) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0xe10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bf9104f5d6"}]}, 0x20}}, 0x0) 11:33:25 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, 0x0, &(0x7f00000000c0)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000001c0)={'geneve0\x00', {0x7, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}]}, 0x30}, 0x1, 0x0, 0x0, 0x200340d1}, 0x8000) timer_settime(r0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000d43000)) [ 239.824893][ T9602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9602 comm=syz-executor.1 11:33:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) getdents64(0xffffffffffffffff, &(0x7f00000002c0)=""/115, 0x73) pipe(&(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000057f86114229f8b45c0000000000", @ANYRES32=r5, @ANYBLOB="520000000000000028001200090001007665746800000000180002001400010000060000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="efd6ca0a6d6d78c1"], 0x4c}}, 0x0) [ 239.871801][ T9602] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 239.888908][ T9602] device gretap0 entered promiscuous mode [ 239.894755][ T9602] device macvlan2 entered promiscuous mode [ 239.985914][ T9602] device gretap0 left promiscuous mode [ 240.224161][ T9610] IPVS: ftp: loaded support on port[0] = 21 [ 240.236964][ T9614] bridge0: port 3(vlan2) entered blocking state [ 240.243557][ T9614] bridge0: port 3(vlan2) entered disabled state [ 240.252355][ T9614] device vlan2 entered promiscuous mode 11:33:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$cgroup(r1, &(0x7f0000001800)='syz1\x00', 0x200002, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x40], 0x0, 0x247210}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000300)={0x1, 0x0, @pic={0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000000)=""/103, 0x67}, {&(0x7f0000000080)=""/219, 0xdb}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f0000000280)=""/50, 0x32}, {&(0x7f00000015c0)=""/186, 0xba}, {&(0x7f0000001680)=""/102, 0x66}, {&(0x7f0000001700)=""/97, 0x61}], 0x9, 0x9) ioctl$KVM_RUN(r0, 0xae80, 0x0) socket$l2tp(0x2, 0x2, 0x73) 11:33:26 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) getdents(r4, &(0x7f0000000340)=""/70, 0x46) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0xe10, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bf9104f5d6"}]}, 0x20}}, 0x0) [ 240.756331][ T9610] chnl_net:caif_netlink_parms(): no params data found [ 240.762525][ T9720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9720 comm=syz-executor.1 [ 240.791478][ T9720] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 240.817844][ T9720] device gretap0 entered promiscuous mode [ 240.824595][ T9720] device macvlan2 entered promiscuous mode [ 240.880139][ T9720] device gretap0 left promiscuous mode 11:33:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x7d7802, 0x9) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) fstat(0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 241.206989][ T9740] IPVS: ftp: loaded support on port[0] = 21 [ 241.385363][ T9774] IPVS: ftp: loaded support on port[0] = 21 11:33:27 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) getdents(r4, &(0x7f0000000340)=""/70, 0x46) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 241.593984][ T9800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9800 comm=syz-executor.1 [ 241.626797][ T9800] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 241.657349][ T9800] device gretap0 entered promiscuous mode [ 241.663365][ T9800] device macvlan2 entered promiscuous mode [ 241.710766][ T9800] device gretap0 left promiscuous mode [ 241.732048][ T715] tipc: TX() has been purged, node left! 11:33:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="c0000000dd85fb3fb981e4fa57b9ce89fb3150903775a2d9f435229ccab2cb2a3043360ca9cf50e381984085656f187cde4560363fbd7d3f99ca7f96b81694f327fa1c7da94deec332972cf82ef7db6f7b254bcec94262855afab3173179092af2f555605ea28ca88d5fd51a25a9a3642389b379f7dafa10babcb33912684d7fe5463421da9a125f37", @ANYRES16=r1, @ANYBLOB="100028bd7000ffdbdf250e000000100001800c000700020000000600000008000600800000006c00038005000800620000000600040001000000140002006d6163766c616e3000000000000000000800030001000000080003000400000014000600ff020000000000000000000000000001060007004e220000060007004e21000006000400c0ff0000080003000200000008000600010000000800060007000000080005000500000008000500fcffffff08000400864e0000"], 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r3, 0x5416, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r4, 0x5416, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x200, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) openat$cgroup_type(r4, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$VIDIOC_DQBUF(r3, 0xc0445611, &(0x7f0000000080)={0xd0d9, 0x1, 0x4, 0x4000000, 0x1000, {}, {0x1, 0x0, 0x0, 0x7, 0x20, 0xff, "00200200"}, 0xace, 0x1, @offset=0x2, 0x8001, 0x0, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000100)={0x3}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c9d6e00200002800a000400aaaaaaaaaa140000080001001000002008000300150000000a00050004000000000000005aaddc9bf81a4a272be8842fc766efb63b2b5061"], 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r7 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r6, &(0x7f0000000480)="bbcea13f2bcaa42bc1f3edca2868d50fac2e7534507871c90d7fc4e0079a9efeb1ac7252ec2086adf779efe663e11442e2ad0d8475ff2502836797613e0d788bb7278009e56524eacd87f42ccb19793b81677c5b0e90d850d02cc9ff2418aefe954c16e1c09a87c36961f1b3dcef4ee95df4f3e1da280cad9e9c4c6a41e6c2e7f911bf04d8198454088b589a065ff0c9", 0x90, 0x14, &(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x0, 0x1, 0x4, 0x3, {0xa, 0x4e21, 0x40, @loopback, 0x80000000}}}, 0x80) [ 241.940491][ T9814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34269 sclass=netlink_route_socket pid=9814 comm=syz-executor.0 [ 242.052687][ T9610] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.060861][ T9610] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.070473][ T9610] device bridge_slave_0 entered promiscuous mode [ 242.081172][ T9812] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:33:28 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open$dir(&(0x7f0000000300)='./file0\x00', 0x140381, 0x40) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 242.119889][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.127250][ T9610] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.137213][ T9610] device bridge_slave_1 entered promiscuous mode [ 242.312307][ T9814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34269 sclass=netlink_route_socket pid=9814 comm=syz-executor.0 [ 242.360055][ T9610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.400396][ T9814] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27745 sclass=netlink_route_socket pid=9814 comm=syz-executor.0 [ 242.452308][ T9849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9849 comm=syz-executor.1 [ 242.475036][ T9610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:33:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000100)={'syzkaller1\x00', {0x7, 0x1000, @dev={0xac, 0x14, 0x14, 0x3}}}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x1}}, 0x4000045) getsockopt$IP_SET_OP_GET_BYNAME(r1, 0x1, 0x53, &(0x7f0000000080)={0x6, 0x7, 'syz0\x00'}, &(0x7f00000000c0)=0x28) [ 242.511507][ T9842] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 242.528076][ T9842] device gretap0 entered promiscuous mode [ 242.534208][ T9842] device macvlan2 entered promiscuous mode [ 242.639353][ T9842] device gretap0 left promiscuous mode 11:33:29 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 242.937753][ T9610] team0: Port device team_slave_0 added [ 242.952637][ T9610] team0: Port device team_slave_1 added [ 243.129307][ T9610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.136391][ T9610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.162864][ T9610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.210923][ T9883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9883 comm=syz-executor.1 [ 243.227945][ T9883] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 243.245730][ T9883] device gretap0 entered promiscuous mode [ 243.251693][ T9883] device macvlan2 entered promiscuous mode [ 243.276720][ T9883] device gretap0 left promiscuous mode [ 243.566759][ T9610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.574190][ T9610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.600445][ T9610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.856333][ T9610] device hsr_slave_0 entered promiscuous mode [ 243.899998][ T9610] device hsr_slave_1 entered promiscuous mode [ 243.931269][ T9610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.939130][ T9610] Cannot create hsr debugfs directory [ 244.231595][ T9610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.287072][ T9610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.346898][ T9610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.407066][ T9610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.649656][ T9610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.681849][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.690875][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.713817][ T9610] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.738785][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.749994][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.759476][ T9308] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.766768][ T9308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.820620][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.829819][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.840058][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.849577][ T9308] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.856800][ T9308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.866027][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.877268][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.888079][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.898760][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.915966][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.936196][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.947284][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.967539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.977324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.006002][ T9610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.019448][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.032599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.042501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.100350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.108108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.138906][ T9610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.180618][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.191016][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.238146][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.248770][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.268821][ T9610] device veth0_vlan entered promiscuous mode [ 245.290165][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 245.301583][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 245.318855][ T9610] device veth1_vlan entered promiscuous mode [ 245.373865][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 245.385976][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 245.395304][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.405171][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.425545][ T9610] device veth0_macvtap entered promiscuous mode [ 245.443825][ T9610] device veth1_macvtap entered promiscuous mode [ 245.486735][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.500126][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.510277][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.520981][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.535430][ T9610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.543788][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.553555][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.563090][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.573042][ T9308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.623839][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.634541][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.644625][ T9610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.655272][ T9610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.669145][ T9610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.677389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.687516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:33:32 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="c9c2", 0x2}, {0x0, 0x0, 0x2de}, {&(0x7f0000000300)='y', 0x1, 0x2}]) 11:33:32 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000000000)={{0x4}, 'port1\x00', 0x29, 0x41c, 0x0, 0x9d02, 0x10001, 0x14237f4b, 0xfffffffd, 0x0, 0x2, 0xff}) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)="be31ad1e8751be346e2a6921817e809be5dc7f7629c5a6abc8fc66bec613426a45372fe63a303286", 0x28}], 0x1}}], 0x1, 0x0) 11:33:32 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 246.522477][ T9974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9974 comm=syz-executor.1 [ 246.548150][ T9974] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 246.567278][ T9974] device gretap0 entered promiscuous mode [ 246.573232][ T9974] device macvlan2 entered promiscuous mode [ 246.607233][ T9982] Dev loop2: unable to read RDB block 2 [ 246.613096][ T9982] loop2: unable to read partition table [ 246.619098][ T9982] loop2: partition table beyond EOD, truncated [ 246.625332][ T9982] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 11:33:33 executing program 0: socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket(0x2, 0x1, 0x0) socket(0x10, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x482181, 0x0) getpeername$packet(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}}, 0x0) 11:33:33 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:33:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280, 0x0) connect$inet6(r0, 0x0, 0xffffffffffffff48) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x24001, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, 0x0) [ 246.950943][ T9993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=9993 comm=syz-executor.1 [ 246.996360][ T9997] bridge0: port 4(vlan3) entered blocking state [ 247.002986][ T9997] bridge0: port 4(vlan3) entered disabled state [ 247.104054][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 247.295689][ T9993] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 247.313402][ T9993] device macvlan3 entered promiscuous mode 11:33:34 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:33:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000040)=0xff, 0x4) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000db8a1e3fb4590000000095f821c98fd20634934269da49836560521e0c0771cecbcdd0770787086fa9ff96a1c3e8d12c7dc69add7173b06a926f9b3f0eb00ed50503f15c26a969629362b9e7afb21d76"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x5, 0x1c, 0xffffffef}]}, 0x28}}, 0x880) [ 248.122120][T10034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10034 comm=syz-executor.1 [ 248.155315][T10034] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.200305][T10034] device macvlan4 entered promiscuous mode [ 248.221925][T10037] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:33:34 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 248.294051][T10046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:33:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/92, 0x5c}], 0x1, 0x214) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f00000002c0)={0x201fc}) r2 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240902, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000180)={0x53, 0xfffffffffffffffb, 0x4c, 0x80, @buffer={0x0, 0x7b, &(0x7f0000000040)=""/123}, &(0x7f00000000c0)="215c146fbc3934746ed0d5d0f53eb8d30497fc0cc86122d6fd6c52ae36019d5f064aabba1acb62a69c53d15fb9cf01ce623c534a21ea15821cab21a1a66eae9630b4ab4d327c0d49bcd51198", 0x0, 0x7fffffff, 0x4, 0xffffffffffffffff, &(0x7f0000000140)}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000280)) [ 248.641339][T10051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10051 comm=syz-executor.1 [ 248.675987][T10051] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.693767][T10051] device macvlan5 entered promiscuous mode [ 248.772741][ T9998] IPVS: ftp: loaded support on port[0] = 21 11:33:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000380)) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r3, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000080)={0x9, 0x7, 0x4, 0x10, 0x5, {r1, r2/1000+10000}, {0x5, 0xc, 0x1f, 0x0, 0xa9, 0x6f, "5f62c736"}, 0x7, 0x1, @fd=r3, 0x57, 0x0, 0xffffffffffffffff}) write$P9_RSYMLINK(r4, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r6 = dup(r5) recvmmsg(r6, &(0x7f0000004300)=[{{&(0x7f0000000440)=@pppol2tpv3, 0x80, &(0x7f00000029c0)=[{&(0x7f00000004c0)=""/200, 0xc8}, {&(0x7f00000005c0)=""/68, 0x44}, {&(0x7f0000000640)=""/188, 0xbc}, {&(0x7f0000000700)=""/135, 0x87}, {&(0x7f00000007c0)=""/194, 0xc2}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/221, 0xdd}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x8, &(0x7f0000002a00)=""/213, 0xd5}, 0x7}, {{&(0x7f0000002b00)=@tipc, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002b80)=""/125, 0x7d}], 0x1}, 0x4}, {{&(0x7f0000002c40)=@in6, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002cc0)=""/116, 0x74}, {&(0x7f0000002d40)=""/221, 0xdd}, {&(0x7f0000002e40)=""/48, 0x30}], 0x3, &(0x7f0000002ec0)=""/175, 0xaf}, 0x9}, {{0x0, 0x0, &(0x7f0000003080), 0x0, &(0x7f00000030c0)=""/147, 0x93}, 0x6}, {{0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000003180)=""/133, 0x85}], 0x1, &(0x7f0000003280)=""/15, 0xf}, 0x1}, {{&(0x7f00000032c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003940)=[{&(0x7f00000002c0)=""/182, 0xb5}, {&(0x7f0000003400)=""/216, 0xd8}, {&(0x7f0000003500)=""/88, 0x58}, {&(0x7f0000003580)=""/250, 0xfa}, {&(0x7f0000003680)=""/153, 0x99}, {&(0x7f0000003740)=""/98, 0x62}, {&(0x7f00000037c0)=""/141, 0x8d}, {&(0x7f0000003880)=""/139, 0x8b}], 0x8, &(0x7f0000003980)=""/102, 0x66}}, {{&(0x7f0000003a00)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/246, 0xf6}, {&(0x7f0000003b80)=""/187, 0xcb}], 0x2}, 0x3}, {{&(0x7f0000003cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003d40)=""/203, 0xcb}, {&(0x7f0000003e40)=""/55, 0x37}, {&(0x7f0000003e80)=""/180, 0xb4}, {&(0x7f0000003f40)=""/126, 0x7e}, {&(0x7f0000003fc0)=""/205, 0xcd}, {&(0x7f00000040c0)=""/39, 0x27}, {&(0x7f0000004100)=""/2, 0x2}, {&(0x7f0000004140)=""/222, 0xfffffffffffffecf}], 0x8, &(0x7f0000004280)=""/87, 0x57}, 0xffffffff}], 0x8, 0x40010000, &(0x7f0000004400)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@bridge_getneigh={0x30, 0x1e, 0x200, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, r7, 0x9040, 0x64480}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb385}, @IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x30}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r4, 0xc0245720, &(0x7f0000000180)={0x1}) 11:33:35 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 249.237557][T10089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10089 comm=syz-executor.1 [ 249.298435][T10094] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 249.316179][T10094] device macvlan6 entered promiscuous mode 11:33:35 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c801}, 0x40010) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 249.632970][T10100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pid=10100 comm=syz-executor.1 [ 249.665504][T10100] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 249.683137][T10100] device macvlan7 entered promiscuous mode 11:33:36 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 250.013306][T10113] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 250.031007][T10113] device macvlan8 entered promiscuous mode 11:33:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) [ 250.103551][ T1360] tipc: TX() has been purged, node left! [ 250.114565][ T1360] tipc: TX() has been purged, node left! 11:33:36 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:37 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 250.769087][T10129] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 250.786119][T10129] device macvlan8 entered promiscuous mode 11:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x280, 0x0) connect$inet6(r0, 0x0, 0xffffffffffffff48) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x24001, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, 0x0) 11:33:37 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 251.023013][T10138] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 251.126886][T10138] device gretap0 entered promiscuous mode [ 251.133021][T10138] device macvlan2 entered promiscuous mode [ 251.238880][T10139] IPVS: ftp: loaded support on port[0] = 21 [ 251.320817][T10138] device gretap0 left promiscuous mode [ 251.635430][T10147] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 251.652912][T10147] device macvlan9 entered promiscuous mode 11:33:38 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:38 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 252.393120][T10164] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 252.410818][T10164] device gretap0 entered promiscuous mode [ 252.416668][T10164] device macvlan2 entered promiscuous mode [ 252.536775][T10164] device gretap0 left promiscuous mode [ 252.907633][T10171] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 252.925233][T10171] device macvlan10 entered promiscuous mode 11:33:39 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:39 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20040, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000100500000d000028880087a9000200000000000000000040000000000100000000000000840000080000000000000000000000000a00000006"]) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x8, 0x9, 0xffffffffffff0001, 0x4, 0x0, 0x0, 0x80000000}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008d03"]) 11:33:39 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 253.352666][T10199] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 253.369635][T10199] device gretap0 entered promiscuous mode [ 253.375493][T10199] device macvlan2 entered promiscuous mode [ 253.436196][T10207] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 253.522109][T10199] device gretap0 left promiscuous mode 11:33:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x102) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) accept4$tipc(r0, 0x0, &(0x7f0000000100), 0x800) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x20}, 0x8) close(r1) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 11:33:40 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:40 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socket$inet(0x2, 0x800, 0x7) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x1, 0x7, 0x81, 0x200, 0x7fffffff, 0x4}) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x48, 0xc, 0x6, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x24048040) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x6, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000380)=""/6}, &(0x7f0000000440)=0x50) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x4c}}, 0x0) 11:33:40 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:40 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:33:40 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x80, 0x4) r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x1000, 0x114000}) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x1412, 0x8, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x400c000}, 0x81) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) mount$9p_xen(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x804880, &(0x7f0000000300)={'trans=xen,', {[{@debug={'debug', 0x3d, 0x3ff}}, {@access_client='access=client'}, {@afid={'afid', 0x3d, 0x122}}, {@privport='privport'}, {@mmap='mmap'}, {@privport='privport'}], [{@euid_lt={'euid<', r1}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}}) r2 = openat$ipvs(0xffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000440)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x4c, r3, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24044000}, 0x24040814) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000005c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r4, 0x1, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = openat$sequencer(0xffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000700)={0x0, 0x2, 0x1, 'queue1\x00', 0x16}) r6 = syz_open_dev$audion(&(0x7f00000007c0)='/dev/audio#\x00', 0x4, 0xa2b40) sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x60, 0x0, 0x510, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5e}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfff}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x80000000}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x40}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4048012}, 0x0) r7 = openat$pfkey(0xffffff9c, &(0x7f0000000940)='/proc/self/net/pfkey\x00', 0x40602, 0x0) bind$tipc(r7, &(0x7f0000000980)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x2}}, 0x10) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f00000009c0)) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000b00)={0x3, 0x62, 0xffc0, 0x3, 0xa, "99c511fff8d01e00"}) [ 254.352848][T10238] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 254.409343][T10238] device macvlan11 entered promiscuous mode [ 254.859226][T10244] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 254.876072][T10244] device gretap0 entered promiscuous mode [ 254.882046][T10244] device macvlan2 entered promiscuous mode 11:33:41 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:41 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:33:41 executing program 2: socket$inet6(0xa, 0x3, 0x20) r0 = socket(0x0, 0x80002, 0xc) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') [ 255.285451][T10270] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 255.365000][T10270] device macvlan11 entered promiscuous mode 11:33:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xbe02, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000001000010408000000000000009e88edb8", @ANYRES32=0x0, @ANYBLOB="e3ff0000000000002c00128009000100766c616e000000001c0002800700010004000000cf0003800c000200100000001300000008000500", @ANYRES32=r2, @ANYBLOB="08000a000a3de93a3b443825ebd4b5a7fe0d931d8d51c54e0400000000000000550000be74afee0716000000e00000000000efe78f6c36690d30ac7717ab6f8166ce6c7a5825f1e0c991717c2f164e996afaa0960a37491fcf5ac28aa2906241bfadb71ba929b3ac2a1467cb73e32367fadb1ff63191bf745e08d9c04040dfd3906f806d5c302106fda07cd0b2973b178fff493ee784046f50cfdefa7b54dbf2fbb76e57e5d9412648cc85b54fbe1d3974d308155f5f01d8170e09e12fe6aed96c639ee0", @ANYRES32, @ANYBLOB], 0x5c}}, 0x0) [ 255.920695][T10274] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 255.937749][T10274] device macvlan3 entered promiscuous mode [ 255.952810][T10287] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 255.961412][T10287] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.979761][T10287] device vlan2 entered promiscuous mode [ 255.985497][T10287] device macsec0 entered promiscuous mode 11:33:42 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 256.057272][T10287] device macsec0 left promiscuous mode [ 256.294412][T10297] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 256.312215][T10297] device macvlan4 entered promiscuous mode [ 256.351873][T10285] IPVS: ftp: loaded support on port[0] = 21 [ 256.385795][T10287] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 11:33:42 executing program 1: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 256.394515][T10287] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.413271][T10287] device vlan2 entered promiscuous mode [ 256.419030][T10287] device macsec0 entered promiscuous mode [ 256.440771][T10287] device macsec0 left promiscuous mode 11:33:42 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 256.858223][T10313] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 256.876224][T10313] device macvlan11 entered promiscuous mode [ 257.093230][T10315] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 257.110693][T10315] device macvlan5 entered promiscuous mode 11:33:43 executing program 2: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:43 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:43 executing program 1: socket(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 257.394562][ T1360] tipc: TX() has been purged, node left! [ 257.620218][T10426] device gretap0 entered promiscuous mode [ 257.626105][T10426] device macvlan2 entered promiscuous mode [ 257.758154][T10426] device gretap0 left promiscuous mode [ 258.123769][T10432] device macvlan11 entered promiscuous mode [ 258.457648][T10434] validate_nla: 2 callbacks suppressed [ 258.457665][T10434] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 258.479254][T10434] device macvlan6 entered promiscuous mode 11:33:44 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 258.524138][T10285] chnl_net:caif_netlink_parms(): no params data found [ 258.822208][T10472] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 258.839882][T10472] device macvlan7 entered promiscuous mode [ 259.021899][T10285] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.029941][T10285] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.039691][T10285] device bridge_slave_0 entered promiscuous mode [ 259.128472][T10285] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.135734][T10285] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.145456][T10285] device bridge_slave_1 entered promiscuous mode [ 259.230349][T10285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.274571][T10285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.363421][T10285] team0: Port device team_slave_0 added [ 259.384585][T10285] team0: Port device team_slave_1 added [ 259.453602][T10285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.460824][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.487112][T10285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.508013][T10285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.515072][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.543852][T10285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.676006][T10285] device hsr_slave_0 entered promiscuous mode [ 259.729954][T10285] device hsr_slave_1 entered promiscuous mode [ 259.789941][T10285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.797597][T10285] Cannot create hsr debugfs directory [ 260.086788][T10285] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.130311][T10285] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.241927][T10285] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.469354][T10285] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.745425][T10285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.785608][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.795023][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.814513][T10285] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.846821][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.857253][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.866586][ T3386] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.873852][ T3386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.892507][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.901728][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.911532][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.921309][ T3386] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.928600][ T3386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.948837][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.972007][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.998675][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.009287][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.022689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.037556][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.048304][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.086352][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.096216][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.105973][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.115763][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.132386][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.198422][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.206202][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.241625][T10285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.305395][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.315451][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.367131][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.376783][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.405560][T10285] device veth0_vlan entered promiscuous mode [ 261.414626][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.423825][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.450109][T10285] device veth1_vlan entered promiscuous mode [ 261.506505][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.516698][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.526190][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.536053][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.562151][T10285] device veth0_macvtap entered promiscuous mode [ 261.579942][T10285] device veth1_macvtap entered promiscuous mode [ 261.606449][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.616072][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.644828][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.655827][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.668789][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.679394][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.689456][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.700053][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.714426][T10285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.724659][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.734791][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.795497][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.806183][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.816276][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.826916][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.837523][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.848164][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.862619][T10285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.873621][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.883854][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:33:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 11:33:48 executing program 1: socket(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:48 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) connect$netlink(r5, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a3e005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000010002d590de4a451eb6e856de7b9c7e951ef5290180b5e14bc3ee40732c664fa056ef74b74690556006ed83030546d1a779f3320b1c1b373abf4c73fd88090d97c8e8fe1c3dcbfb9a3135b8712930554f2e91c562b3b1cdaba60f13c36ececbab017047479e32b650d91851c0ee803b3bdd6815ea07b22e5dfd97e4e4446ad74d73995d70f14b1e2cb3411379f156e3b34405dae"], 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r7, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x4, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@getchain={0x2c, 0x66, 0x0, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0x2, 0x4}, {0xffff, 0xd}, {0x1, 0xc}}, [{0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) [ 262.749773][T10601] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 262.767019][T10601] device macvlan8 entered promiscuous mode [ 262.780914][T10600] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 262.798558][T10600] device macvlan11 entered promiscuous mode [ 262.825336][T10603] input: syz1 as /devices/virtual/input/input5 [ 262.925803][T10603] input: syz1 as /devices/virtual/input/input6 [ 263.096628][T10626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10626 comm=syz-executor.3 11:33:49 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 263.389495][T10626] device geneve2 entered promiscuous mode [ 263.760499][T10642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10642 comm=syz-executor.3 [ 263.859908][T10637] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 263.883796][T10637] device macvlan9 entered promiscuous mode 11:33:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) ioctl$TUNGETFILTER(r3, 0x800854db, &(0x7f00000003c0)=""/104) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYRES16=r5], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x202400, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) epoll_pwait(r6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfffffff9, &(0x7f0000000380)={[0x1, 0x25]}, 0x8) 11:33:50 executing program 1: socket(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:50 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 264.651671][T10658] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 264.669121][T10658] device macvlan11 entered promiscuous mode [ 264.973650][T10660] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 264.990656][T10660] device macvlan10 entered promiscuous mode 11:33:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1}, {0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x200, &(0x7f0000000100)={0x0}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x1, 0x0, 0x62d, 0x10000, r1}) 11:33:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:51 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 265.359218][T10685] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 265.376584][T10685] device macvlan11 entered promiscuous mode 11:33:51 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:52 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/260) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[]}}, 0x20008880) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) 11:33:52 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @remote}, @in6=@local}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 266.564199][T10724] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 266.582137][T10724] device macvlan11 entered promiscuous mode [ 266.762374][T10735] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 266.779720][T10735] device macvlan11 entered promiscuous mode 11:33:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 267.244220][T10746] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 267.261634][T10746] device macvlan12 entered promiscuous mode 11:33:53 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 11:33:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001cc0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x365) ioctl$SIOCX25SCUDMATCHLEN(r4, 0x89e7, &(0x7f0000000040)={0x24}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r6, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @mld={0x84, 0x0, 0x0, 0x9, 0xfe01, @remote}}}}}, 0x77) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) 11:33:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 267.628967][T10757] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 267.646328][T10757] device macvlan11 entered promiscuous mode 11:33:53 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x2000, 0x6, {0x77359400}, {0x5, 0x0, 0x2, 0x1, 0x20, 0x1, "711ac7cb"}, 0xffffffff, 0x3, @userptr=0x100, 0xae, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0xbd11}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={r1, @in={{0x2, 0x4e23, @multicast2}}, 0x7, 0x35, 0x244, 0x1, 0xedf4}, &(0x7f00000001c0)=0x98) lookup_dcookie(0x100, &(0x7f0000000200)=""/222, 0xde) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, r2) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000300)={0x7, 'vlan0\x00', {0xfffffff9}, 0xc98c}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000004740)={'wg1\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000006cc0)=[{{&(0x7f00000003c0)={0xa, 0x4e23, 0xd1f7, @rand_addr="82e068f3402fe70a3e0c01d7a9a4a697", 0xfffffffe}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="8dffc036290ab3da848f4a21e31a83f2e8fdf4bc8759d7ca7c4825b7d2a4e3689078b8316f29d2a4ea3f71e58de73cac8028cdcd3fdb5f27d85d12ba7b4a273493e2207524c06e036dc07493b9407946f3e4ddb71df9e84e69060a68bb610a6b5ce2c634e8b76e366096b9bbe7b255fc2b82f14710f0cd0fb3c7d451668f05048638b7a645a01ce0cd43e87fa740914571cb92ae63eb819573ce5f7a926062ad9e1fb83111e3eb790c00a046fb7e644ea46ff6ee5d180aaa9aab64af990e777cb8822068bee92c98d1fc149db498a68d1d18015e1cd67f3f2113daaf79fc9bae5056c10915ef3e1272ade1a2c9d47db0", 0xf0}, {&(0x7f0000001500)="86f35a0af8a8641ebb68cae69e720b14e7ca5d20efbf2f9fb3c89b9da955bc2835771010d3aed5ab6e95fea04817ca994fed40f8f0b79501c0940bf8f98f21b6de620089f0f454e05e07eeec6c563bd147af461d6c289699bb3de726a092b097c6cad11bb86dab", 0x67}, {&(0x7f0000001580)="247c4665071c208585e0ae7db0e28227a9e4e888b99b796c2de5978d96a39440248396bd9218234064df3710e87571d89f876ffac4ef2054a33c3c5a3318ad25b80de731f84402545ca005e2add01ff46566e3c4f9b8526a253919c2388301659460681036b29f1d", 0x68}, {&(0x7f0000001600)="2998404f04bab7020f59f6538e6fae2b1fcf5122da78289aab0f0e2c64c19db40f74e343e1bbe283c085a20073cb7dea77abf287e08df998a90bc4ca311366d75b35e00a73cc07a0fa1b19dba87c2081faab02ce15f302b20e2d2974053d9143a3029ed7b8f4c301", 0x68}, {&(0x7f0000001680)="10463fbc7d1ee74ceb0445aee869daa3b0ae252a323bf25a66e0b3c0f6ea214f9411d00a77e53d2eace0fad8b4a052e6c1d17eaca048b8cdd102ec17644459c3a4795c505df7a267b4260a12756041eb0ba23fd1cfd6ff7c307c7cd004be8b5f57fe9f8cb79523a2f1bc00d31a511b3a14e1c2a6a9fdcfc7d2ee9fff01cc0eaf62fb3caa090ced158b80ffd0c2c68a2da109d95c99b07bf36bb3bb908beb017ec390eb898f2ffdeaa7de0abf3e3ac6003bf4ab4f7c6f074ef8636bbe99663dbd7217e55711836fef75a4436981a379b7b3e45f4589eb18f2ed0544dc9d08a0f921e23cbe", 0xe4}, {&(0x7f0000001780)="e57918eb48bf231a83d7c5d414f27e0f48b667bc811fcb0f8b454a847db3577db117d454a313575693f9ff85512f2bff8a15c081f53711d061970ab81dd39659aec330c7523202ff081af132c0c9a684f0f6477da32e71c8885ed1e1525a75f32762d0a3342f2fdda9b1e5724d08f2f962fbbf1e03a297171f4d0b2b30c624b75d831e68e9264090d30f9e1c0bb44e2ededfd9e2a066cae9e204e6fc7b1455ebb730f66ae66509e92f34e7dceb28b9ee6f3d3565e8587c62049aceee70e930", 0xbf}], 0x7}}, {{&(0x7f0000001880)={0xa, 0x4e23, 0x24000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f00000018c0)="b474b17053ef91aa4011ceb7ea39bf538fe4db0a272d7a5bcc22d91d7808c16e19588165adecd3ba40179bbfa4e799c30fe934d0ed58191a6e124774ff34c2cf31232f8f562d2ed93bf007e8398d283ac193d3b6d76398fa5706c57c6fc8da1d866aa3b91a9f42d59b92aa719078097763228f37674c4e1bdab09612b4ba74a95305ea4a30b25b9a", 0x88}, {&(0x7f0000001980)="6325f55d13cbdf5793a4c9b914edf0f0a2ef6bef3ee467416e076d7c3ac7cd73365e6bb97e1d3e37de5ed4488f24e4e0a893f1f17cdabed9b19741b9b1aab382939cc4cc23bdb91c0dcf2abfcc8ea8913739e3ca20a2964748db4899686da6daa0bd47e9ad848cb0603b10da7d5b245db327b8bd19962bc31a80cbd53d3fc81685dae579785aa213b07220fd410d3c4e79c0f627d5df10e3abcdee", 0x9b}, {&(0x7f0000001a40)="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", 0xfd}, {&(0x7f0000001b40)="f4183aa17ae597121476cb034a51bc42cbc46c1fe87d94e9690465610f9c1410a54025bfc6795547b1546cad1152056d3593a642a1f6f0857905e3ddba67abfd1a0ac098b9108cfc8b70ff6ab2d6a9728858de13c8c9fa248cf15d6d2bdd7f53923c74500cd747d7254cfa3010a5d6e53b1384dfc7", 0x75}, {&(0x7f0000001bc0)="8e4a179898d5fdd6e6704ba53fb734a2fe560b5e3ff67652d369e50aab38f1e4f85e03d6e8edd8707c441709136b278ad1866dd65f7cad024129cb5ae7e3c9e65d6c6c2f3aa246cfaae0bbca4a2583d3dd21021af612f6586f150a492f6ac0945dd0bcb966ad288629b0307520601c856882546ecf0bc5926ca2d45a59f1c25ad221a5a53afc5f6bc4b9615667538eeac55edd24d54898d6072c521d6c9b872d5a5d51149db2be621d6c82b30995022199c940753b8cf7386d5967de7ce010800acbd437824f91ce84bb6e8cbb1a5193982a7703dbfb74e84b94cbb7bf8eef9cdf", 0xe1}, {&(0x7f0000001cc0)="225ad37f6ebd1007977ea3c8389fe2f65c7d5b4f56b78b4836904235ca185c224f29fb39a3d205f31bd8ca8f707c73d403842150ac456a08a257679a793b8e863b8fa5b1b8de7040ec78427d9478b5261524e55640e5b62b41015ca397aa7df83e32704d87ec2efd24a54384a8c9d667f12182cee1c3f7373d5a502307d7c7fe3a4220e3ceb0e725b4a9bf657d9476d4f6447efb0dbaba253989a26b8bf293b54120b5dca90c150ed13b65e4965000adaf7c0cdb0098a7730f5ada1c47169bdb2c3dc60bf1e56c7ef998b7e9e2a647c4755669383527d364b250c6a5163350bc16e918f178d6c1dcc518d97f8f6f", 0xee}], 0x6, &(0x7f0000001e00)=[@rthdr={{0x54, 0x29, 0x39, {0x32, 0x8, 0x2, 0x3, 0x0, [@empty, @rand_addr="8536459c56a00413ab3a893fde9d9f43", @dev={0xfe, 0x80, [], 0x3e}, @mcast1]}}}, @tclass={{0x10, 0x29, 0x43, 0x3ff}}, @dontfrag={{0x10, 0x29, 0x3e, 0x8000}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fff}}], 0x84}}, {{&(0x7f0000001ec0)={0xa, 0x4e23, 0x2000, @ipv4={[], [], @multicast2}, 0x3ff}, 0x1c, &(0x7f0000004380)=[{&(0x7f0000001f00)="96f2390ae79dcf6ff1e5", 0xa}, {&(0x7f0000001f40)}, {&(0x7f0000001f80)="b436c30389d982f092da8d9e1417ab610bccf6001e86d1cfc0626e3ceef8693e2d6937ee72fc4f7a133507f5b095f44db4bb935da68db7c3816b5ec2cfb4fa3f24c3cd90611373f1f8c9f332ef22f6057567fcf29a21c350037f3b50f54bb7bcbb63f299932eb73d4a3191ee22963521fc2f9be9b92d15ba9f5fae719ddd92e8659df4c4ced62e286aa120c8db7b85934c311b", 0x93}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="28d159f5b52b7c07a17cdfa9cd4f75100d0d719aa0c3ffb55059fb747a37cf4c4c9bc1ed3cadefb18209e54a8bb427ecaf23de451bc24f5fc950426edfdd0d7a22a56142043c9a99ded00eab970bfe7e11c63382ff274583845b48e9de5ab7bcc8c019f0cb309c8d2b8099a4ecb1c8d98b23c5aef2805aa1dd1bfd4b51e4d3c284f4454616fee3069e3854b93d771d58a979b96001609eeab160ce6942b6743592bd9ebce9dd7c0191331254e6b683b1b8c6ebbf9cf2fc314c1e426a0b8bb2c301c56cfd3de3b96cce8be7290925bad77945d1b54fcb9787971b42a1b2b413618ce91999eef3721ed5ba3ea8c6c3ca", 0xef}, {&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="3f302935f54a236d0eb9a559d46cc1919d4bf428c0536c18b63696b808f629992c8e6c19f7bdc20d9e3efdf8323550508a7d9401d80b0e20daade5d920854e80577cfe50a617da87b27bc19c915a925792d5430258557e360d7df24b52d8e270066b11427c3f7ce1aee7eed60237a3a25a2af4c2bb02309cbab9940076f169703ed7f315e00b218691a97598513d6e80751aa692af57c3c9052b552a0b213b3afb3afbc1725a4bb7a71ce4afa89c9593796eb7875a0438dcbcd08e96fa42", 0xbe}, {&(0x7f0000004200)="01375d0c2587b2f5fa4f2cb54185521258708680a001dc3361abfdd53664bbe5568426063614c477e3ac6d64fa371fc76a9e0f7a028dd8e76dda13e9486a1c1af90310986eb8a2a475233f7eff0c955a6f459b929ff3468f213b51e00eb3b4ef43d778817ac10bc489dcb45ea2c5e66462adebd87526f875609054bb09b3a01e4bc7e9730e21cea3b915ebf7e0a2b9eb3c760008af23e9debc194570051c2fd85e84e1d578439280cc13e2cecb5d84a1593aa388a8d93bb72b8de858d924dc374743adaab6e4176669197c2d8610d8486fd3f9355ba0018c86f4b4871afe403870cb36887dceb86b2ef7603e122f", 0xee}, {&(0x7f0000004300)="ad36deba289ba8659d90d234a17e7ae18b4090db36f0560d84f0ab8a703c133553d25408aed1ea9a1c04af211ec8c5eba2368a989ec5463cab15f1855db0d699bbb34068b9e57bdfa769834d4fd650388ac5ab22ecbbe8d89e12f444f4a5f850baea40391f85e1760c971289fa97c10ab0e5f9", 0x73}], 0x9, &(0x7f0000004400)=[@hopopts_2292={{0x24, 0x29, 0x36, {0x4, 0x1, [], [@jumbo={0xc2, 0x4, 0xdd69}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dontfrag={{0x10}}, @tclass={{0x10, 0x29, 0x43, 0x1}}, @rthdr_2292={{0x54, 0x29, 0x39, {0x3b, 0x8, 0x0, 0x5d, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @local}, @loopback]}}}], 0x98}}, {{&(0x7f00000044c0)={0xa, 0x4e22, 0x6, @mcast1, 0x100}, 0x1c, &(0x7f0000004640)=[{&(0x7f0000004500)="a92aaf5acb491cb9b9d6bec44b433a027c07685546c079110fe2527c4d23", 0x1e}, {&(0x7f0000004540)="7190167c73248b06b4db355e79493820833500d5b529765b9cd7", 0x1a}, {&(0x7f0000004580)="9fc776d7fba86ea34642c077f1a9eb0efbe115faaf13074a34dd758e3f7a60326e421ea294e36c7d528e4d62a3f19b67b7372cc058ebd25b2e0e8b1f", 0x3c}, {&(0x7f00000045c0)="8f500618e1c84408bfe5cae3fea98b776e9855bd78e3a72faec610c7eb158031a2c1d998dc0cf032903185fbf92199ce56ad5f2c2a086281ca0064c29b650c171768b08c2e178221d1a684b02f8a4fb0200187bbd048c8482e4c99662f1dec", 0x5f}], 0x4, &(0x7f0000004780)=[@hoplimit={{0x10, 0x29, 0x34, 0x80000001}}, @pktinfo={{0x20, 0x29, 0x32, {@mcast2, r5}}}], 0x30}}, {{&(0x7f00000047c0)={0xa, 0x4e24, 0xa0, @mcast1, 0x3}, 0x1c, &(0x7f0000004880)=[{&(0x7f0000004800)="c82934f9c00f9693938a2b4a4aef9a5d489dcf9835a84941481596a4248e3a793dd1509653020f7f9479ec530e43ec1c4efd27d8de5ac3673c81f2ed431ee600808f7e761bc56e", 0x47}], 0x1, &(0x7f00000048c0)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2}}}], 0x20}}, {{&(0x7f0000004900)={0xa, 0x4e21, 0x3, @ipv4={[], [], @local}, 0x9}, 0x1c, &(0x7f0000005bc0)=[{&(0x7f0000004940)="a8965baacf494fc101d455b710671a23c6fa8c18fb0202cfbe99d6af9d3652e3f761a1f792691bc924c1405d44e44733bcdc01a11e350a691ea71645b4819bb5ff627f4f0de77dc8716b1862eec215457c60c89983336f86b8ec1193f8ff1373e10912040114a922f97694052a069c661e72e329f881f3e0ac1fb800875a20f20eb6608b18", 0x85}, {&(0x7f0000004a00)="4a6a1937f04a5a92f7a28e66af4d634aa352cb3ce4c19bf5ba861f06173992f346659c44258445c520e5c61777df928a2dc9614c2d66193f7920b633026cdb8887c8100825cf9d3ea39baed98d08d508d3e69c2a9dfd6ab8885a438ade5f129072d0f368e9f424d4fad1755677d42d0c84383b2c4c3235c64c9cc15a80c27e95850da95e023eb7d85ca43fc94e168b1039f37e40c50b492f1e750d936330e0775efe", 0xa2}, {&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000005ac0)="63c3606b1092e088952cbd89e8d202153a7f4006235bb04f7b512fbc2c091fce34b034eeb061bbd72e95dfcd0282839b", 0x30}, {&(0x7f0000005b00)="7091f5d7bfd2e7b5391a042003739f075915fd812b123892e5f48cefff2b99ef8861f23890074759c2a9651aea4f6f315449d6c89822c11451e54c2160a7d48295b4029a4646067281357619043f6a19b34445f81c089863750a50ca1a887947103e58a7ab357fc79b77952c4f08a6e09b1ab16ad0ec3af10eb51b5592eb7abacf180de59c29a0aaca000d2ccd9da533dbc2e488434e50a2848b5df41782554edb3d61614904f56bfb6053549978", 0xae}], 0x5, &(0x7f0000005c00)=[@dstopts_2292={{0x1094, 0x29, 0x4, {0x8, 0x20f, [], [@pad1, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x9c}, @calipso={0x7, 0x38, {0x1, 0xc, 0x2, 0xe704, [0x1f, 0x9, 0x1, 0x1, 0x1, 0x400]}}, @enc_lim={0x4, 0x1, 0x5}, @generic={0xc6, 0x1000, "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"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x9, 0x1, [0x8, 0x1, 0x3]}}]}}}], 0x1094}}], 0x6, 0x4000010) r6 = dup2(0xffffffffffffffff, r0) ioctl$VFIO_CHECK_EXTENSION(r6, 0x3b65, 0x1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007140)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r7, &(0x7f0000007240)={&(0x7f0000007180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000007200)={&(0x7f00000071c0)={0x10, 0x3f5, 0x400, 0x70bd29, 0x25dfdbfc, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8004}, 0x400c8d0) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000007280)) accept4$vsock_stream(r6, &(0x7f00000072c0)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000007340)={0x8, 0x4, 0x4, 0x0, 0xfffffff7, {0x0, 0x2710}, {0x5, 0x2, 0x6, 0xce, 0x3, 0x1, "4c8391f3"}, 0x7, 0x1, @planes=&(0x7f0000007300)={0x4, 0x8a1, @mem_offset=0x1c000000, 0x3e1}, 0x9, 0x0, 0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f00000073c0)=0x1, 0x4) [ 268.327068][T10768] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.344668][T10768] device macvlan13 entered promiscuous mode 11:33:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:54 executing program 0: r0 = socket(0x0, 0x0, 0x2) recvmmsg(r0, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10020, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 268.624490][T10793] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.642076][T10793] device macvlan14 entered promiscuous mode 11:33:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r0, &(0x7f0000000180)='./file0/file0\x00') renameat2(r0, &(0x7f0000000100)='./file0/file0\x00', r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 268.814352][T10800] device macvlan11 entered promiscuous mode 11:33:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 269.434421][T10808] validate_nla: 1 callbacks suppressed [ 269.434444][T10808] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 269.457657][T10808] device macvlan15 entered promiscuous mode 11:33:55 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000009060000000000000000000000000000100007800c0001800c0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001a0001080000000263300a141c"], 0x1}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, 0x0, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e7}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x32}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8847}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 269.683446][T10820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=10820 comm=syz-executor.3 [ 269.721923][T10818] IPVS: ftp: loaded support on port[0] = 21 [ 269.759132][T10821] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.767541][T10821] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:56 executing program 0: socket(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 269.846762][T10817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=10817 comm=syz-executor.3 [ 269.971862][T10820] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.981067][T10820] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.087932][T10849] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 270.106211][T10849] device macvlan11 entered promiscuous mode 11:33:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1411, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8010}, 0x800) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73686f72746e616d2f9877696e6e742c757466383d312c00"]) [ 270.393509][T10856] FAT-fs (loop3): Unrecognized mount option "shortnam/˜winnt" or missing value 11:33:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000020000140012800b0001006572737061808800040802800a0001000000000000006740b1a20000"], 0x40}}, 0x0) [ 270.875916][T10848] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 270.893442][T10848] device macvlan16 entered promiscuous mode [ 270.919805][T10865] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:57 executing program 0: socket(0x0, 0x0, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:33:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00', 0xf7ffffffffffd7fd}) [ 271.369965][T10951] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 271.410138][T10951] device macvlan11 entered promiscuous mode [ 271.718049][T10818] chnl_net:caif_netlink_parms(): no params data found [ 271.733458][T10955] device batadv0 entered promiscuous mode [ 272.202071][T10818] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.209918][T10818] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.219768][T10818] device bridge_slave_0 entered promiscuous mode [ 272.312011][T10818] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.319947][T10818] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.329821][T10818] device bridge_slave_1 entered promiscuous mode [ 272.408189][T10818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.425033][T10818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.468519][T10818] team0: Port device team_slave_0 added [ 272.493582][T10818] team0: Port device team_slave_1 added [ 272.537181][T10818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.544439][T10818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.571357][T10818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.588250][T10818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.595302][T10818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.622399][T10818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.745881][T10818] device hsr_slave_0 entered promiscuous mode [ 272.779166][T10818] device hsr_slave_1 entered promiscuous mode [ 272.818135][T10818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.825788][T10818] Cannot create hsr debugfs directory [ 273.142864][T10818] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.265869][T10818] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.305800][T10818] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.378939][T10818] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.683637][T10818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.730819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.740068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.756585][T10818] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.787805][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.798433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.807902][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.815109][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.891523][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.900832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.911139][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.920528][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.927851][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.936933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.947974][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.958732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.969142][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.979555][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.989983][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.023750][T10818] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.034468][T10818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.129676][T10818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.140806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.151120][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.160946][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.171778][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.181507][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.191294][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.199236][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.213057][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.353459][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.363802][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.430841][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.441769][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.470315][T10818] device veth0_vlan entered promiscuous mode [ 274.486692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.495904][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.556023][T10818] device veth1_vlan entered promiscuous mode [ 274.636092][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.646409][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.655893][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.665978][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.688196][T10818] device veth0_macvtap entered promiscuous mode [ 274.728387][T10818] device veth1_macvtap entered promiscuous mode [ 274.785447][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.796987][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.807162][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.817813][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.827891][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.838640][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.848703][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.859358][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.873904][T10818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.884617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.894335][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.903898][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.914103][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.941032][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.952235][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.962327][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.972975][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.983102][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.993877][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.003998][T10818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 275.014699][T10818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.029418][T10818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.040585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.051182][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:34:01 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x185) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000300302e20000000a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 11:34:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:01 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20000080) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r2}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) 11:34:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000017691a3006c7ac568000000000a20000000000a05140000000000000000020000000900010073797a300000000020000000000a01030000000000000000000000000900010073797a300000000020000000050a01030000000000000000000000000900010073797a3000000000140000001100020000000000000000000000000a"], 0x88}}, 0x0) [ 275.832910][T11104] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 275.851110][T11104] device macvlan11 entered promiscuous mode 11:34:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00d536795c0000000000aaaaaaaaaaaaedde024e4d2def92cba0a7ee8ceec75d2fdf4ae10000d7fda4b5f9e70d09c4aa4e2c8147c378d0d1604d32b0c5f5ca1d03d60a259642"], 0x26) 11:34:02 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0x8000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x20000080) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r2}) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) sendfile(r5, r6, 0x0, 0x200fff) [ 276.364611][T11109] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 276.383018][T11109] device macvlan17 entered promiscuous mode 11:34:02 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x400141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="df"], 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x189202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r5, &(0x7f0000000180)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x101}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "00d358", 0x7, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x7, "b5824f0684eb070a5038a1561d03fb0c22bc6221fb71e1064f64c867467d019e0aab932759ab173ff15b4964dd14fef92d60330662569b115947"}, {0x0, 0x11, "56f85d7d918478c40c0da979daf7e4c10385477dc113d40a3438d77bf51c32b1c105001661c64f8f50b43cb524b367cdbc0a8271de89890cf83f915a40949fcd3a441bf2747ef1dd54b5373748bd93f1ac30ed761bffa1d98a82e09a10adf44e0ea0dbf4f06249a2f83c7554e88c6765bed94535b757d7513d63fcd8509aeb885995e40c89c0c9fb51b8007289"}]}}}}}, 0x10d) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5}]) 11:34:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:03 executing program 2: r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, "1c"}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18, 0x20000000}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 11:34:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000000)="00000002", 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 277.507452][T11147] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 277.525039][T11147] device macvlan11 entered promiscuous mode [ 277.542534][T11146] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 277.560919][T11146] device macvlan18 entered promiscuous mode 11:34:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 278.161879][T11177] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 278.180517][T11177] device macvlan19 entered promiscuous mode [ 278.196107][T11179] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.213927][T11179] device macvlan12 entered promiscuous mode 11:34:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x14) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xb) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 11:34:04 executing program 2: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x2c0, 0x3, "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"}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 11:34:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f0000000080)="0068f88ccde5690190a60336f2ca328e0c496138b13511cb1dbe1d29ab40b39a0f8e8a4dfdc1e443bc7c989bf4796bc88a17b8fd6b1228ef0fb2d6c6be12666e7c18", &(0x7f00000001c0)=""/251, &(0x7f0000000300)="a3381b68037cdb7e7dc9011496c2af5e7f43cadf2bf35ac9341606c1b53e16f21fda6836ac521c56543933a57093f1f58daac2a1917991587a5e570cabaa309b338a03b686ee1f61a064b4804421f570706aa9085808e86d3f8ae205363d9e294d887ab86947f13e819ca69104f3004beb4128d205b7b472f56f0c67ca1c426fe9972f88a5d4e1a06b199a37898643f3898958d06a7b893bb57f5ac9e87c94a6dc230b80368cc80c31ecc83550d76750fb426bed", &(0x7f0000000140)="d227fea6239bff02a53d759dc160f920196daa513d834c761f6dfb01f735dad8d89a1b", 0x100, r0, 0x4}, 0x38) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x8, @loopback, 0x3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2001, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000400)={0x3f}) [ 278.864984][T11211] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.883053][T11211] device macvlan13 entered promiscuous mode 11:34:05 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) [ 278.942948][T11212] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 278.960907][T11212] device macvlan20 entered promiscuous mode [ 279.277090][T11221] IPVS: ftp: loaded support on port[0] = 21 11:34:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 280.200470][T11249] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 280.261752][T11249] device macvlan21 entered promiscuous mode [ 280.323261][T11257] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 280.340918][T11257] device macvlan14 entered promiscuous mode 11:34:06 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) [ 280.389132][T11256] device gretap0 entered promiscuous mode [ 280.395336][T11256] device macvlan2 entered promiscuous mode 11:34:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:06 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) sendmsg$NFNL_MSG_CTHELPER_GET(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x9, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000000c0)) ioctl$BLKPG(r0, 0x4004092b, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f0000000280)={0x11, "597b662bb32911f929b26c8947cf88639e7a4d855b398c9aa6551d44b2e636e3e4872206682cb7f85862c678438315c862835de7901d021971989c1914acc24ebb9af7edf7865bb15e1d8ccb87b530b51d4c5acfd78567ef83d07884b855b7fcee8ed9a3e5ac3c7203545410e04218649ea5d88597e946daa023e0ab6e3b5146"}) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4400, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000040)={0x2, 0x8}) [ 280.886440][T11269] validate_nla: 1 callbacks suppressed [ 280.886471][T11269] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:34:07 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) [ 280.988985][T11269] device macvlan22 entered promiscuous mode [ 281.006387][T11272] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 281.046076][T11279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2305 sclass=netlink_route_socket pid=11279 comm=syz-executor.2 [ 281.083219][T11272] device macvlan15 entered promiscuous mode [ 281.164421][T11282] md0: error: bitmap file is already in use 11:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 281.339795][T11282] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2305 sclass=netlink_route_socket pid=11282 comm=syz-executor.2 11:34:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 281.682102][T11297] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 281.700511][T11297] device macvlan16 entered promiscuous mode [ 281.732644][T11298] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 281.751626][T11298] device macvlan23 entered promiscuous mode [ 282.189506][ T1360] tipc: TX() has been purged, node left! 11:34:08 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f0000000080)="0068f88ccde5690190a60336f2ca328e0c496138b13511cb1dbe1d29ab40b39a0f8e8a4dfdc1e443bc7c989bf4796bc88a17b8fd6b1228ef0fb2d6c6be12666e7c18", &(0x7f00000001c0)=""/251, &(0x7f0000000300)="a3381b68037cdb7e7dc9011496c2af5e7f43cadf2bf35ac9341606c1b53e16f21fda6836ac521c56543933a57093f1f58daac2a1917991587a5e570cabaa309b338a03b686ee1f61a064b4804421f570706aa9085808e86d3f8ae205363d9e294d887ab86947f13e819ca69104f3004beb4128d205b7b472f56f0c67ca1c426fe9972f88a5d4e1a06b199a37898643f3898958d06a7b893bb57f5ac9e87c94a6dc230b80368cc80c31ecc83550d76750fb426bed", &(0x7f0000000140)="d227fea6239bff02a53d759dc160f920196daa513d834c761f6dfb01f735dad8d89a1b", 0x100, r0, 0x4}, 0x38) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x8, @loopback, 0x3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2001, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r2, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000400)={0x3f}) 11:34:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) listen(r0, 0x1ff) syz_emit_ethernet(0x8e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa8aaa00860000000000365e10090000000000000002000000fe8000000000000200000000000000aae3f4c296c9e84600004e22b62926feed6b08c70e129a8a68320000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800001e0300131267cac79ed4aecc78ed658a9f35a6e17c051600000000000000000000000000000000000000001e0c10000000000000000000080a00"/76], 0x0) 11:34:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:08 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xc, 0x2, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x22, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) 11:34:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 282.384128][T11313] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 282.402123][T11313] device macvlan24 entered promiscuous mode [ 282.437393][T11314] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 282.455107][T11314] device macvlan17 entered promiscuous mode 11:34:08 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)={0xff, 0x200, 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="01c0b933f9aaaa1174811bdc97223f3b165ee67353c3a83e002bd64795d2a68ffb8f50b50d2d075f13ba8fa0c5798bf404aee3aff5b23b360a82af"]) 11:34:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000fff00000082c7f5781400000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000012800b00010062726964676500000c00028000102c0001000000"], 0x3c}}, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2c5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/239, 0xef, &(0x7f0000000240)={&(0x7f0000000080)={'wp512-generic\x00'}}) keyctl$describe(0x6, r1, &(0x7f00000002c0)=""/15, 0xf) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "96c61685ab2cd3d0e4884fe53ba543"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY={0x2c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "31119d491723c39642cb1f0c49"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "b818c00f15"}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x9c}, 0x1, 0x0, 0x0, 0x200c4000}, 0x20000004) 11:34:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 283.011888][T11322] IPVS: ftp: loaded support on port[0] = 21 [ 283.043040][T11332] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.159688][T11335] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.256144][T11337] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 283.274886][T11337] device macvlan25 entered promiscuous mode [ 283.408214][T11344] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 283.426279][T11344] device macvlan18 entered promiscuous mode 11:34:09 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 11:34:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:09 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x2) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000300)) [ 284.029084][T11356] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 284.082142][T11356] device macvlan26 entered promiscuous mode 11:34:11 executing program 4: 11:34:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0xd, 0xa, 0x101}, 0x14}}, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x41275301, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r5, @in={{0x2, 0x4e20, @local}}, 0x6, 0xf800, 0xdd5, 0x1f, 0x9, 0x58, 0x5}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x5, 0xfffe, 0x8000, 0x24c57dfd, 0x2, 0x2, 0x6, 0x3a2, r6}, 0x20) 11:34:11 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xe) recvfrom$l2tp(r2, &(0x7f00000000c0)=""/188, 0xbc, 0x20010021, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) close(r1) 11:34:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:11 executing program 5: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x20) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x41}) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x80040, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40400, 0x54) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000240)={r3, 0x4}, 0x8) r4 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f00000002c0)) getgroups(0x1, &(0x7f00000003c0)=[0xee01]) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)={0x0, 0xdc, "2896bd9ee22f25ac3553e1b2370561396b171c8ebc2bf29641420e6b4b52c82664f1388fc3b1ce77d7bf3e4b91a7c481f88dfb37a8f18588b00ae8c1a1ab4e2f55a39fa574b8bd55af3805e0f79bb8eb38c5bff109e1cda7936c84891700478549bd2b9bea550900d8c3a658eba4dc4578ffaeb1c72766bb9a6258f2a87bf972139bacafba65ecdb31bfc341fd54c27bb1c2c1911d83bd44f0a55d7c2630baac4c8b8e0e975c38f3fa787698136fd0e8c620e2f6bc9d2708a32011c3e3cfd88100b7c53c854f0fdccaddafabe6daea09cd79bac2853b69148aad063e"}, &(0x7f0000000500)=0xe4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000540)={r5, 0x401}, 0x8) r6 = openat$vsock(0xffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x1, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000005c0)={0x2}) r7 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000a80)={0x0, @in6={{0xa, 0x4e22, 0xb9f3, @dev={0xfe, 0x80, [], 0x20}, 0x6}}, [0x5, 0x388, 0x4, 0x9b, 0xfb0f, 0x2d, 0x6, 0x0, 0x2a17733, 0xffffffff, 0xffffffffffffff7f, 0x2, 0x7, 0xffffffffffffff7f, 0x70]}, &(0x7f0000000b80)=0xfc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000bc0)={r5, 0x7f}, &(0x7f0000000c00)=0x8) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000c40)={0x5b9, 0xd3e, [0x2, 0x7ff, 0xb35f, 0x6, 0x7ff], 0x8180}) [ 285.562630][T11394] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 285.581124][T11394] device macvlan27 entered promiscuous mode [ 285.694365][T11399] device macvlan19 entered promiscuous mode 11:34:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:12 executing program 2: 11:34:12 executing program 4: 11:34:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 285.998681][ T1360] tipc: TX() has been purged, node left! 11:34:12 executing program 3: 11:34:12 executing program 4: 11:34:12 executing program 2: [ 286.273230][T11416] validate_nla: 1 callbacks suppressed [ 286.273257][T11416] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 286.310585][T11416] device macvlan20 entered promiscuous mode 11:34:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 286.402399][T11417] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 286.420140][T11417] device macvlan28 entered promiscuous mode 11:34:12 executing program 3: 11:34:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:13 executing program 4: [ 286.783108][T11429] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 286.801433][T11429] device macvlan21 entered promiscuous mode [ 286.982656][T11437] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 287.000749][T11437] device macvlan29 entered promiscuous mode [ 287.329507][T11443] IPVS: ftp: loaded support on port[0] = 21 [ 287.671443][T11443] chnl_net:caif_netlink_parms(): no params data found [ 287.799982][T11443] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.807218][T11443] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.817091][T11443] device bridge_slave_0 entered promiscuous mode [ 287.835060][T11443] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.842534][T11443] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.852769][T11443] device bridge_slave_1 entered promiscuous mode [ 287.895170][T11443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.909170][T11443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.944907][T11443] team0: Port device team_slave_0 added [ 287.953836][T11443] team0: Port device team_slave_1 added [ 287.993093][T11443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.000411][T11443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.026638][T11443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.041494][T11443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.048604][T11443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.074766][T11443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.165073][T11443] device hsr_slave_0 entered promiscuous mode [ 288.219935][T11443] device hsr_slave_1 entered promiscuous mode [ 288.269061][T11443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.276696][T11443] Cannot create hsr debugfs directory [ 288.485715][T11443] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 288.526732][T11443] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 288.572912][T11443] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 288.634055][T11443] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 288.725078][T11443] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.732412][T11443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.740395][T11443] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.747547][T11443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.761706][ T3386] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.773449][ T3386] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.875665][T11443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.898044][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.906591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.923999][T11443] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.940028][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.949940][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.959463][ T3386] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.966775][ T3386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.990082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.999631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.009068][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.016275][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.048497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.059890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.069756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.080720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.094927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.104692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.114992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.135114][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.144524][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.164373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.173274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.192265][T11443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.223302][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.231431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.256384][T11443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.347494][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.357455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.394875][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.403836][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.416832][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.427054][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.439758][T11443] device veth0_vlan entered promiscuous mode [ 289.462446][T11443] device veth1_vlan entered promiscuous mode [ 289.510496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.519571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.528806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.538780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.559212][T11443] device veth0_macvtap entered promiscuous mode [ 289.574887][T11443] device veth1_macvtap entered promiscuous mode [ 289.606787][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.617629][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.627830][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.638454][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.648614][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.659202][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.669349][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.679965][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.690010][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.700598][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.713646][T11443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.722810][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.732774][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.742408][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.752359][ T3386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.772775][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.784077][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.794257][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.804980][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.815030][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.825774][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.835831][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.846466][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.856555][T11443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.867237][T11443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.881684][T11443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.892634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.902941][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:34:16 executing program 5: 11:34:16 executing program 2: 11:34:16 executing program 3: 11:34:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:16 executing program 4: 11:34:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 290.422612][T11683] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 290.457407][T11683] device macvlan30 entered promiscuous mode 11:34:16 executing program 2: 11:34:16 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x189c0e2, 0x0) io_getevents(0x0, 0x9, 0x3, &(0x7f0000000300)=[{}, {}, {}], 0x0) 11:34:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) [ 290.539788][T11684] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 290.557972][T11684] device macvlan22 entered promiscuous mode 11:34:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:17 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000280)={0x14}, 0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000080)) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:34:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5150, 0x0) 11:34:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xd1b, 0x0) lseek(r0, 0x0, 0x3) [ 291.134086][T11708] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 291.152820][T11708] device macvlan23 entered promiscuous mode [ 291.169240][T11707] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 291.186928][T11707] device macvlan31 entered promiscuous mode 11:34:17 executing program 4: r0 = memfd_create(&(0x7f0000000340), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:34:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:17 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 11:34:18 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf250400000008000500e000000108000400ac1e0001290073797374656d5f753a6f626a6563745f723a72756e5f696e69745f65a2cf8f786508ba743a7330000000002400070073797374656d5f753a6f626a6563745f723a7373685f657865635f743a7330002100070073797374656d5f753a6f626a6563745f723a666f6e74735f743a73300000000005000100000000"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x8800, 0x0, 0x1000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) [ 291.749675][T11726] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 291.810093][T11726] device macvlan32 entered promiscuous mode [ 291.840424][T11728] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.858930][T11728] device macvlan24 entered promiscuous mode 11:34:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:18 executing program 5: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 292.362346][T11748] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 292.381156][T11748] device macvlan33 entered promiscuous mode [ 292.436818][T11751] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 292.455004][T11751] device macvlan25 entered promiscuous mode 11:34:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:19 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x0, @multicast1, 0x4e21, 0x1, 'wrr\x00', 0x1, 0x200, 0x68}, 0x2c) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) mount(0x0, 0x0, &(0x7f0000000440)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x91, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) r3 = dup2(r1, r2) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x2f49cbbc2500c791}, 0x40001) [ 293.018930][T11773] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 293.037371][T11773] device macvlan26 entered promiscuous mode [ 293.076345][T11775] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 293.094410][T11775] device macvlan34 entered promiscuous mode 11:34:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) 11:34:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66731f66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) 11:34:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0xe8}) 11:34:19 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 293.621980][T11796] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 293.640241][T11796] device macvlan27 entered promiscuous mode 11:34:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x20}) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2042c002) 11:34:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 11:34:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, &(0x7f00000001c0)='ramfs\x00') [ 294.139688][T11812] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 294.196962][T11812] device macvlan28 entered promiscuous mode 11:34:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x1ff, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x800010b, 0x18) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000480), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000140)=0x107, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000001c0)=""/176) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012103, 0x0) 11:34:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf250400000008000500e000000108000400ac1e0001290073797374656d5f753a6f626a6563745f723a72756e5f696e69745f65a2cf8f786508ba743a7330000000002400"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 11:34:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x1, 0x0, 0x3}, 0x20) 11:34:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:34:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 298.845147][T11844] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 298.912899][T11844] device macvlan29 entered promiscuous mode 11:34:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 11:34:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x8800, 0x0, 0x1000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 11:34:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000800)='comm\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f00000006c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r5, r6, 0x0, 0x320f) 11:34:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 11:34:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe(&(0x7f0000000040)) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x320f) 11:34:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.566172][T11880] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 299.583982][T11880] device macvlan30 entered promiscuous mode 11:34:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:34:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 300.150890][T11911] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.169037][T11911] device macvlan31 entered promiscuous mode 11:34:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="c90d194aa20d4475d9b606745e1938cf"}, 0x1c) 11:34:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:27 executing program 3: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mremap(&(0x7f000072f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000867000/0x3000)=nil) 11:34:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)) stat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) 11:34:27 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0xe0b7}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:34:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 301.202239][T11937] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 301.265788][T11937] device macvlan32 entered promiscuous mode 11:34:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:34:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 11:34:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) sendfile(r0, r1, 0x0, 0x320f) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0xa1, 0x0}) getpid() semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 11:34:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='devtmpfs\x00', 0x0, &(0x7f0000000180)='\xaa\x9f9qaOZ\xd4N\xae\xde\xa6\xd9\x11H\x90\xef\xc5|\xb6T\xe2rag\x1a{\x10l\xe9\"wm\xe9w\x10\x90\xb7\xc6\x98\xbb)\x1f\xdf\x90n\xf6\x8eQ\x96#\xb4\xfc8y\xa6\xcf\x0e\x9b\xd8\xf7\x92\xceM\x8a\xaa\xb6*2c@0\xa6\xb65Z?\x90\xe3NJ{\xd6\x95\xee\xd9v;\x95K\xb8\xb13\xbb5\xdf/\xba\xd4\xa0\xe6\xcf\xcd\x94\xb1(A\xe3%o\xef\x8e;7:r_\x975\xa2\xc4}\x19\x00\x00\x00\x00\x01\x00\x00\x00\xb7\x9b\x9aP\v\x92\x8a.\xed\x16\xe3B\x00\x00a\xe8\v\"\xd1\x85G\xfa\x9c\x95\xfc\xdaRDx\xa3\xf3\x9cJL\x8b\xd7r\xb3\x9a\xc5\xbc\xb4~]\x8c\xc5\x05=\xf9V\xa3\xf5Ccw\a=]Vf\x06\xa3Ps\xb4\x9a\xa1d?\xf0\x12') 11:34:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf250400000008000500e000000108000400ac1e0001290073797374656d5f753a6f626a6563745f723a72756e5f696e69745f65a2cf8f786508ba743a7330000000002400070073797374656d5f753a6f626a6563745f723a7373685f657865635f743a7330002100070073797374656d5f753a6f626a6563745f723a666f6e74735f743a73300000000005000100000000"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x8800, 0x0, 0x1000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) 11:34:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:28 executing program 4: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r0, r2) [ 301.964396][T11961] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 301.982845][T11961] device macvlan33 entered promiscuous mode 11:34:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 11:34:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:28 executing program 2: setrlimit(0x9, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d35339072d68b2e4dc64aa4f7e2590838e") 11:34:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x81, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4e8}]}, 0x10) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x84080, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, 0x0, 0x0, 0x30040778, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 11:34:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x0, 0x0, 0x1000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 11:34:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 303.456839][T11996] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 303.474747][T11996] device macvlan34 entered promiscuous mode 11:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4e, 0x3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffd000/0x1000)=nil) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fddbdf250400000008000500e000000108000400ac1e0001290073797374656d5f753a6f626a6563745f723a72756e5f696e69745f65a2cf8f786508ba743a7330000000002400070073797374656d5f753a6f626a6563745f723a7373685f657865635f743a7330002100070073797374656d5f753a6f626a6563745f723a666f6e74735f743a73300000000005000100000000"], 0xa0}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x555e7c30, 0x80}, 0x8800, 0x0, 0x1000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 11:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:30 executing program 3: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r0, 0x3, 0x0, 0x8001) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 11:34:30 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000003b000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa6002b14) fcntl$notify(r0, 0xa, 0x34) chown(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 11:34:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 11:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 11:34:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd88b4836842663709b16e0200ebec8410931c10a59b91f8", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0", @ANYPTR], 0x0, 0xd3}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:34:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="33e1950eb3437d72fbac1d7ad0eeca3adb4a5496b9d9aa939de75d5ebf0b7872ee23d3353b8525c4e44d7e9ca24cab7655d39c3e96bd82c760e321cb6835a6a593402fc549563b9291bf0192553bee41bfddab1366708d937502013fc515e831389f9e7a05c2804a4831114f065ceef68ad0d368d40a65df4032d38eca818bedc86c441b404e", @ANYRES64, @ANYPTR], 0x0, 0x96}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:34:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 11:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 11:34:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:34:31 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="33e1950eb3437d72fbac1d7ad0eeca3adb4a5496b9d9aa939de75d5ebf0b7872ee23d3353b8525c4e44d7e9ca24cab7655d39c3e96bd82c760e321cb6835a6a593402fc549563b9291bf0192553bee41bfddab1366708d937502013fc515e831389f9e7a05c2804a4831114f065ceef68ad0d368d40a65df4032d38eca818bedc86c441b404ea9cb28cf7063799210e2722265d304a790bd6476542e0fb2105ca51d3e2379a79897d3224cb1e02e20152eec5d32fe83d5ef7b8db9d36c01c9ed1deb83c5", @ANYRES64, @ANYPTR, @ANYRES64], 0x0, 0xdc}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:34:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 305.665623][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f0, 0x208, 0x208, 0x1f0, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 11:34:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 305.907310][T12099] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x0, 'veth1_to_hsr\x00', {0x4}, 0x6dc}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:34:32 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:34:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) [ 306.373811][T12118] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 306.402700][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000140)={0xa, 0x4f20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000010) 11:34:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070002053c27bc3376003639405cb4aed12f502314e196000000ae0000805acf4f0000000000000000000000005849856986c61da8eb3aee160a068937", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x24) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 11:34:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 306.941302][T12144] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:34:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r2) 11:34:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:34:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd88b4836842663709b16e0200ebec8410931c10a59b91f8", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0", @ANYPTR], 0x0, 0xd3}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 307.528697][T12173] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 307.546815][T12173] device macvlan35 entered promiscuous mode 11:34:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000000140)={0xa, 0x4f20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e25, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000002900000032000000ff0200000000040000000001544fdd50a7fa63b7"], 0x24}}], 0x2, 0x4000010) 11:34:33 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@random="85f4c7d2328d", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "6773d1", 0x0, 0x6, 0x0, @mcast2, @mcast2, [], "562d2200a1f75168"}}}}}}}, 0x0) 11:34:34 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="33e1950eb3437d72fbac1d7ad0eeca3adb4a5496b9d9aa939de75d5ebf0b7872ee23d3353b8525c4e44d7e9ca24cab7655d39c3e96bd82c760e321cb6835a6a593402fc549563b9291bf0192553bee41bfddab1366708d937502013fc515e831389f9e7a05c2804a4831114f065ceef68ad0d3", @ANYRES64, @ANYPTR], 0x0, 0x83}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:34 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaad373dc4d556e8100000008004500002c0000000000069078ac141400ac1414c100000000cd20c512af8f64b4840829cbd6ca19237e7874bdc3ebca59d7d1c2a94a6e163cc0223bc61e338249e01f39598af98029484d62d6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6002000090780000fe020000650c158d11780abf9611aed55d6869537b66d124fe86b75b62eff4b806d572431ce17cfd24e4bceb73cfecb7ce0daee54689f3c5ec71214069be42e48c4d70ed89bcf105765f9e2131b0169254e8"], 0x0) 11:34:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 11:34:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(0x0, 0x0, 0x0, 0x0) [ 308.167404][T12204] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 308.186361][T12204] device macvlan36 entered promiscuous mode 11:34:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 11:34:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 11:34:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000b275436628fb39d400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.825073][T12232] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 308.843880][T12232] device macvlan37 entered promiscuous mode 11:34:35 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="33e1950eb3437d72fbac1d7ad0eeca3adb4a5496b9d9aa939de75d5ebf0b7872ee23d3353b8525c4e44d7e9ca24cab7655d39c3e96bd82c760e321cb6835a6a593402fc549563b9291bf0192553bee41bfddab1366708d937502013fc515e831389f9e7a05c2804a4831114f065ceef68ad0d368", @ANYRES64, @ANYPTR], 0x0, 0x84}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:34:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x5b8, 0x0, 0x0, 0xf0, 0x0, 0xf0, 0x4e8, 0x208, 0x208, 0x4e8, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 11:34:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 11:34:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:34:35 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800), 0x24, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 11:34:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000040)='nr0\x00'}) ioctl$RTC_UIE_ON(r3, 0x7003) 11:34:35 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) mq_open(&(0x7f0000000340)='vmnet0+\x00', 0x0, 0x0, 0x0) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="cf2aecf58a04d89ce6c35ee60c116e351907f8022c3128d6c3867209fca9a5d9929c35189bdd88b4836842663709b16e0200ebec8410931c10a59b91f860d8cf43", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfce251f15497126d103a6f3254d05f20d450b76dc3f22a21ead024ccc0a4c86fedcf3a4901cb156caaf2f5a8d666324c752a9236f92118a2c8a49ca698a4016b1cfcb4fd38cee0af619e338a49a6f5dd49998413ac94591558f28b", @ANYPTR], 0x0, 0x146}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 309.493895][T12262] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 309.512415][T12262] device macvlan38 entered promiscuous mode 11:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:36 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800), 0x24, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', 0x0, 0x0) 11:34:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:36 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="33e1950eb3437d72fbac1d7ad0eeca3adb4a5496b9d9aa939de75d5ebf0b7872ee23d3353b8525c4e44d7e9ca24cab7655d39c3e96bd82c760e321cb6835a6a593402fc549563b9291bf0192553bee41bfddab1366708d937502013fc515e831389f9e7a05c2804a4831114f065ceef68ad0d368d40a65df4032d38eca818bedc86c441b404ea9cb28cf7063799210e2722265d304a790bd6476542e0fb2105ca51d3e2379a79897d3224cb1e02e20152eec5d32fe83d5ef7b8db9d36c01c9ed1deb83c53c7416548ec4de0ca16737da4c120f36c89e7c2ebe773a6b338ffd83", @ANYRES64, @ANYRES64], 0x0, 0xf0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 310.168157][T12290] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 310.186715][T12290] device macvlan39 entered promiscuous mode 11:34:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:36 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$read(0xb, r1, &(0x7f0000000180)=""/155, 0x9b) 11:34:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) 11:34:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 310.675724][T12311] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 310.695449][T12311] device macvlan40 entered promiscuous mode [ 310.849297][T12321] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:34:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4117, 0x1008}], 0x1, 0x0, 0x15, 0x7115}, 0x100) 11:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) delete_module(0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:34:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 11:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0xf0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f0, 0x208, 0x208, 0x1f0, 0x208, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 11:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 312.842065][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) [ 312.953442][T12345] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:39 executing program 4: 11:34:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 11:34:39 executing program 5: 11:34:39 executing program 4: [ 313.547538][T12369] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 313.625212][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:34:40 executing program 3: 11:34:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:40 executing program 4: 11:34:40 executing program 5: 11:34:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 11:34:40 executing program 3: 11:34:40 executing program 5: 11:34:40 executing program 4: [ 314.289838][T12398] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.425171][T12397] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 11:34:40 executing program 4: 11:34:40 executing program 5: 11:34:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:40 executing program 3: 11:34:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:41 executing program 4: [ 314.875963][T12418] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 314.959288][T12421] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 314.977302][T12421] device macvlan35 entered promiscuous mode 11:34:41 executing program 3: 11:34:41 executing program 5: 11:34:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:41 executing program 4: [ 315.396081][T12435] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 315.448149][T12437] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 315.466865][T12437] device macvlan36 entered promiscuous mode 11:34:41 executing program 3: 11:34:41 executing program 5: 11:34:41 executing program 4: 11:34:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 11:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:34:42 executing program 3: 11:34:42 executing program 1: 11:34:42 executing program 5: 11:34:42 executing program 4: [ 316.037830][T12454] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 316.055711][T12454] device macvlan37 entered promiscuous mode 11:34:42 executing program 1: 11:34:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:34:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:42 executing program 3: 11:34:42 executing program 4: 11:34:42 executing program 5: 11:34:42 executing program 1: 11:34:42 executing program 3: [ 316.707521][T12477] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 316.758784][T12477] device macvlan38 entered promiscuous mode 11:34:43 executing program 5: 11:34:43 executing program 4: 11:34:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:43 executing program 1: 11:34:43 executing program 3: 11:34:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:34:43 executing program 5: [ 317.236599][T12495] device macvlan39 entered promiscuous mode 11:34:43 executing program 4: 11:34:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 11:34:43 executing program 1: 11:34:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:34:43 executing program 3: [ 317.646016][T12506] device macvlan40 entered promiscuous mode 11:34:44 executing program 4: 11:34:44 executing program 5: 11:34:44 executing program 1: 11:34:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:34:44 executing program 3: 11:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 11:34:44 executing program 4: 11:34:44 executing program 5: 11:34:44 executing program 1: 11:34:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 11:34:44 executing program 3: 11:34:44 executing program 4: 11:34:44 executing program 5: 11:34:45 executing program 1: 11:34:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:45 executing program 3: 11:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 11:34:45 executing program 4: 11:34:45 executing program 5: 11:34:45 executing program 3: 11:34:45 executing program 1: 11:34:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:45 executing program 5: 11:34:45 executing program 4: 11:34:45 executing program 3: [ 319.513743][T12553] validate_nla: 2 callbacks suppressed [ 319.513775][T12553] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:45 executing program 1: 11:34:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:46 executing program 4: 11:34:46 executing program 5: 11:34:46 executing program 3: 11:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:46 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000180)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 319.960630][T12563] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040605"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 11:34:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000040)="47d9c93e400fc779330f01cac4c2c139d3b9800000c00f3235001000000f30c481782903f3f3450f08f266f4400f74306667f0316700", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 11:34:46 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 11:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:46 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) [ 320.437389][T12582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 320.473999][T12581] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:34:46 executing program 4: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 11:34:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:47 executing program 0: 11:34:47 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20701, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000140)) 11:34:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:47 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 11:34:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup3(r0, r1, 0x0) 11:34:47 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:34:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x0) 11:34:48 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 11:34:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 321.906070][ T33] audit: type=1800 audit(1586518488.182:12): pid=12640 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16089 res=0 11:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:48 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x1, 0xfffffffd}) [ 322.012888][ T33] audit: type=1804 audit(1586518488.222:13): pid=12632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir649835577/syzkaller.K4N3qw/53/file0/file0" dev="sda1" ino=16089 res=1 11:34:48 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$capi20_data(r0, &(0x7f00000000c0)={{0x10}, 0x2e, "6e0076d3075f1c2d067607056d63ee8968bedbb8dc4277adf85e2498ebe43f0f14a3e74fa6439b41ee749f7d3adf"}, 0x40) 11:34:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0f78c8660fc773a026260f01c966b9800000c00f326635000400000f30df57010f30363e3ed2f1f0f6188fe9c8015d0036f20f2c90298a", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:48 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) 11:34:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r3, 0x0) dup3(r2, r3, 0x0) [ 322.776156][ T33] audit: type=1800 audit(1586518489.052:14): pid=12667 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=25 res=0 11:34:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.015538][ T33] audit: type=1804 audit(1586518489.092:15): pid=12678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir649835577/syzkaller.K4N3qw/54/file0/file0" dev="loop4" ino=25 res=1 11:34:49 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, 0x0, 0x0) 11:34:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) fchmod(r0, 0x0) 11:34:49 executing program 1: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2e", 0x1ac) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:34:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYBLOB='f\t\x00\x00\x00\x00'], 0x0, 0xe}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000000)=""/6, 0xffffffffffffff2c}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:34:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:49 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) [ 323.706374][ T33] audit: type=1800 audit(1586518489.982:16): pid=12712 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=26 res=0 11:34:50 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 11:34:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 323.916553][ T33] audit: type=1804 audit(1586518490.012:17): pid=12726 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir516710106/syzkaller.oJAicq/103/file0/file0" dev="loop1" ino=26 res=1 11:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x0, 0x6, 0xff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:50 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'macvlan1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6000000024000705000000000000000000000008", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c000000000008000900f0ffffff08000200010000000800140003000000c00001000000"], 0x60}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:34:50 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYRESHEX=r1], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='hfsplus\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000340)={0x0, 0x0}) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4d20b0c7f8b38ce17a9bf779a398d3744c9fd3987a71c9bea6de15bcdbb3ee986eaa04b5922a74dc48a4db4d4908a975e8fd099e7950510c397f73e7b14c96", 0x13}, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 11:34:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) sendto$inet(r0, &(0x7f0000001840)='\f', 0x1, 0x0, 0x0, 0x0) [ 324.383993][T12745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 11:34:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x98}}, 0x0) 11:34:50 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}}], 0x4000000000000d0, 0x0) 11:34:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="2700000014000707030e0000120f0a001100764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) [ 324.925339][ T33] audit: type=1400 audit(1586518491.202:18): avc: denied { name_bind } for pid=12774 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 324.947974][ T33] audit: type=1400 audit(1586518491.202:19): avc: denied { node_bind } for pid=12774 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 11:34:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000100)={0x0, 0x6, 0xff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.970428][ T33] audit: type=1400 audit(1586518491.232:20): avc: denied { name_connect } for pid=12774 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 11:34:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="894eaa1de47c58ee37b200450b7a8954e1aa6c8766c793d85f126337596166000d8709b32b14a94629b5f4fb012b32480008000000000000c7d9b29077127999a551154ed685947b1750932e5e74c616cfb1aff295315db493f4517901000000c18dffa2744ab753d44faafdaebc750896bf0bc608724d0800080000415e973000000000000000408334516500"], 0x0, 0x88}, 0x20) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x4000) 11:34:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102041f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x3fa, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1, 0x0, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8c80}, 0x804) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x1) 11:34:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000000040)="2700000014000707030e0000120f0a001100764a5a4320fa4b5e95d7874aa60012ff000000078a", 0x27) 11:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a003187964c0000000000000a000000ff0000000019000008000400", @ANYRES32, @ANYBLOB], 0x24}}, 0x0) 11:34:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {0xc}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x4000080) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 11:34:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:52 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) socket$inet(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1900}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 11:34:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102041f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x3fa, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1, 0x0, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8c80}, 0x804) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/4096, 0x1000}, {0x0}], 0x3, 0x1) 11:34:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000080003, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000fc010000000000000000000090000000000000000000000068010000680100006801000068010000680100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000900000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 11:34:53 executing program 0: dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1900}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 11:34:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @rand_addr="4481f76a982f9bd1f68b4c9274b1d55a", @dev, 0xfffffffa, 0x4, 0x0, 0x0, 0x1, 0x20c200a2, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1900}}, 0x1c}}, 0x0) 11:34:53 executing program 1: r0 = memfd_create(&(0x7f0000000140)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00\"\xd1|\xbe^=C/\x84\x9d:J\x7fE\xd4\xd1\xbd\x13\x89r$\xa5\x1f\x9b\x17\n\xd8K\xa4P\xca\xf4\xab\xe3\xaf\x02=iJ\xc4\xc6\xd4\xdc\xc6k\xddT\xf1@\xceIR`\x01x(\xdc\x80\x8c\xc7k\xe3\x9f\xbc61\xc2\x9ey\xb4\x16\"\xa5\x04\xbf\xd7|\x8c \xd3|%\x91\f\x98n\x9d\r\xf9\x10\xa9\xf2\xc3\xf4\xff\xd6\xadpP\xc1\xca7\x05\x97p!)\x9d\txX\xebp\x83\x98\x01\xa1Bs\xaf\'\xca.\x97\xa2\\\xebQ\xce\xec\x02\x199M\x85P+\xebn\xd3\xa3\xfd\xd8\x1ed\x18H\x02\xe7\x93\xf3\fv\xe2E:\x05\x1d\xcaR\x11\xfcG\xdc\xff\xf8x\x8bu\xdb T\xed>PD\x80\xefy\x1a\x89[X\xf9\xa7\xbbF\x9a8\xf8Bg2\x16\r\xb7\xec}\xd4NF\xb8\xaf\x1c\x17\xff}\a\xa0?\x18\xf4cH\xf3\xb3\xcf\xccO\f\xe9\x13\xef\x86\xeaWVP\xb4S\xb6c\x12\xfbQ\x91\x0e\xb6\xc4\x10\xf9\xd6\xa4\xedF\xd6\xc4k\xfa5S/w`[\x1d\x0f\xd0\xe9\xf4M\xdd\x87\xe0\x81\x1c\x06\x12\x1c\x1a\b\xfb\xc4O\xa0\xf5-D\xcf\x0e\xf2\xfd\xd4\xfat\x15\xe8\xce\x01J\xb9\xe0u{\x8a\x80\xcb\xa6\xc2\xc5\x9f\xa8V\x1a\xa0p', 0x4) lseek(r0, 0xfffffffc, 0x4) [ 326.899587][T12860] x_tables: duplicate underflow at hook 3 [ 326.951137][T12866] x_tables: duplicate underflow at hook 3 11:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:53 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x6000000000000003, 0x6) socket$inet(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1900}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 11:34:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 11:34:54 executing program 4: clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\b\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c463d6c337e39855bb10000000003000300000000000040000038000000000000190000000000002000", @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x30) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$inet6(0xa, 0x0, 0x0) 11:34:54 executing program 3: r0 = socket$inet(0x2, 0x6000000000080003, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000fc010000000000000000000090000000000000000000000068010000680100006801000068010000680100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000900000000000000000000000000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) 11:34:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000100)={0x98, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x98}}, 0x0) 11:34:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c2"], 0x1) r2 = socket(0x80000000000000a, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 11:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:54 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0xa, 0xa, 0xff) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f00000001c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80}, 0x80, 0x0}}], 0x1, 0xbb8) sendmmsg(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000006c0)}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0x10, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000980)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002640000000dbdf250221140442c5df06c2753a6f626a6563e195000000000000756c745f743a7330000008000400e00005063fc7f50c57b97673305a000000000000000000e02bbd00000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0x80000001, 0x4f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000b00)=ANY=[@ANYBLOB="8bc967e5748d8536f6fae0b1dd92e291202dd1ff2210776cda71a390656a9af38852eb8f680d21a0e3c5ced4c9b9ccc2f2edeb77612d560c6fcfa718652cf3ec42c2720ceb60e0cf8d22518a1df6aed9356f4575e234e3ac809a7ffa02a9248721870db48a4a15253ff82a90655c11cd3ccb4d4ae341308eee27299859d9958374a35f4c42c72d477a8bda6be8195062c0f24c6df8d1a40ac375029931a039a65e16a8eba79b9818f56fe1ac99cebb622cf55cc7b1c9162e4a9d7e5f7a75789ebc2e9431e7c200000000000000", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES16=r0, @ANYRESHEX=r1, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYRES64, @ANYRES32, @ANYPTR, @ANYPTR]], @ANYBLOB="00eb26bd7000fedbdf254c00000008000100ffffffff0800dc0001000000b40084800ae60400aa39b85d80b9aaaaaaaa3300000a0001007e9ccc1ff15f00003c0006804900bbadffdf29f75b7e010000080000000000ff05000000080002000400000008000300feffffff080002000800000008000000ff00000008000200010000001c00010014ac9cc8a5952c537ef40dcffcbb4604a4ec92ed2c00068008000200490000000a000500aa"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x24008000) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000026bd510000000000160000000a001a00cfaa4ae551d400000c0099000001000003000000"], 0x2c}, 0x1, 0x0, 0x0, 0x10014}, 0x40040) sendto$inet(r1, 0x0, 0x0, 0x200007b8, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local, 0x35}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), 0x1, 0x0, 0x0, 0x1800}, 0x10) [ 328.092371][T12982] x_tables: duplicate underflow at hook 3 [ 328.144015][T12985] x_tables: duplicate underflow at hook 3 11:34:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_delete(0x0) 11:34:54 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) statfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') sync() 11:34:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 11:34:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.515021][T13003] IPVS: ftp: loaded support on port[0] = 21 11:34:55 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e00000020800020000000000080007"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:34:55 executing program 1: 11:34:55 executing program 5: 11:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:55 executing program 3: [ 329.304081][T13058] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 11:34:55 executing program 0: 11:34:55 executing program 5: [ 329.459767][T12958] tipc: TX() has been purged, node left! 11:34:55 executing program 1: 11:34:55 executing program 3: 11:34:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:56 executing program 0: 11:34:56 executing program 1: 11:34:56 executing program 4: 11:34:56 executing program 5: 11:34:56 executing program 3: 11:34:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:56 executing program 0: 11:34:56 executing program 1: 11:34:56 executing program 5: 11:34:56 executing program 3: 11:34:56 executing program 4: 11:34:56 executing program 0: 11:34:56 executing program 1: 11:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:57 executing program 5: 11:34:57 executing program 3: 11:34:57 executing program 4: 11:34:57 executing program 0: 11:34:57 executing program 1: 11:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:57 executing program 5: 11:34:57 executing program 4: 11:34:57 executing program 3: 11:34:57 executing program 0: 11:34:57 executing program 5: 11:34:57 executing program 1: 11:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:58 executing program 4: 11:34:58 executing program 3: 11:34:58 executing program 0: 11:34:58 executing program 1: 11:34:58 executing program 5: 11:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:58 executing program 3: 11:34:58 executing program 4: 11:34:58 executing program 5: 11:34:58 executing program 0: 11:34:58 executing program 1: 11:34:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x7fff, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:58 executing program 4: 11:34:58 executing program 3: 11:34:59 executing program 1: 11:34:59 executing program 5: 11:34:59 executing program 0: 11:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:59 executing program 4: 11:34:59 executing program 3: 11:34:59 executing program 5: 11:34:59 executing program 1: 11:34:59 executing program 0: 11:34:59 executing program 3: 11:34:59 executing program 4: 11:34:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:34:59 executing program 5: 11:34:59 executing program 1: 11:34:59 executing program 0: 11:35:00 executing program 3: 11:35:00 executing program 4: 11:35:00 executing program 1: 11:35:00 executing program 5: 11:35:00 executing program 0: 11:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:00 executing program 3: 11:35:00 executing program 5: 11:35:00 executing program 0: 11:35:00 executing program 1: 11:35:00 executing program 4: 11:35:00 executing program 3: 11:35:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x0, 0xffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14"], 0xf) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 11:35:01 executing program 0: epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 11:35:01 executing program 1: epoll_create1(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x10}, 0x10}}, 0x0) 11:35:01 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x3, 0x2, &(0x7f0000000780)=[{&(0x7f0000000180)}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000500)=ANY=[]) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee03053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f7d3981e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b71b6c5c2f2c915b6c3fc45000000000100000046a6"], 0xf4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) [ 334.977675][T13219] ===================================================== [ 334.984686][T13219] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 334.991039][T13219] CPU: 1 PID: 13219 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 334.999702][T13219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.009746][T13219] Call Trace: [ 335.013045][T13219] dump_stack+0x1c9/0x220 [ 335.017638][T13219] kmsan_report+0xf7/0x1e0 [ 335.022056][T13219] __msan_warning+0x58/0xa0 [ 335.026582][T13219] string+0x522/0x690 [ 335.030584][T13219] vsnprintf+0x207d/0x31b0 [ 335.035031][T13219] audit_log_vformat+0x583/0xcd0 [ 335.039982][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.045806][T13219] audit_log_format+0x220/0x260 [ 335.050690][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.056494][T13219] audit_receive+0x18a4/0x6d50 [ 335.061284][T13219] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 335.067349][T13219] ? netlink_deliver_tap+0xdba/0xea0 [ 335.072645][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.077842][T13219] netlink_unicast+0xf9e/0x1100 [ 335.082807][T13219] ? audit_net_exit+0xd0/0xd0 [ 335.087485][T13219] netlink_sendmsg+0x1246/0x14d0 [ 335.092433][T13219] ? netlink_getsockopt+0x1440/0x1440 [ 335.097795][T13219] ____sys_sendmsg+0x12b6/0x1350 [ 335.102744][T13219] __sys_sendmsg+0x451/0x5f0 [ 335.107348][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.112539][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.117820][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.123632][T13219] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.129693][T13219] ? prepare_exit_to_usermode+0x1ca/0x520 [ 335.135404][T13219] ? kmsan_get_metadata+0x4f/0x180 [ 335.140509][T13219] ? kmsan_get_metadata+0x4f/0x180 [ 335.145616][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.151417][T13219] __ia32_compat_sys_sendmsg+0xed/0x130 [ 335.156973][T13219] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 335.162511][T13219] do_fast_syscall_32+0x3c7/0x6e0 [ 335.167554][T13219] entry_SYSENTER_compat+0x68/0x77 [ 335.172654][T13219] RIP: 0023:0xf7f1cd99 [ 335.176714][T13219] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 335.196316][T13219] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 335.204730][T13219] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000540 [ 335.212695][T13219] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 335.220657][T13219] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.228626][T13219] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 335.236593][T13219] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 335.244587][T13219] [ 335.246910][T13219] Uninit was created at: [ 335.251196][T13219] kmsan_internal_poison_shadow+0x66/0xd0 [ 335.256908][T13219] kmsan_slab_alloc+0x8a/0xe0 [ 335.261592][T13219] __kmalloc_node_track_caller+0xb40/0x1200 [ 335.267480][T13219] __alloc_skb+0x2fd/0xac0 [ 335.271888][T13219] netlink_sendmsg+0x7d3/0x14d0 [ 335.276727][T13219] ____sys_sendmsg+0x12b6/0x1350 [ 335.281658][T13219] __sys_sendmsg+0x451/0x5f0 [ 335.286237][T13219] __ia32_compat_sys_sendmsg+0xed/0x130 [ 335.291773][T13219] do_fast_syscall_32+0x3c7/0x6e0 [ 335.296787][T13219] entry_SYSENTER_compat+0x68/0x77 [ 335.301883][T13219] ===================================================== [ 335.308941][T13219] Disabling lock debugging due to kernel taint [ 335.315085][T13219] Kernel panic - not syncing: panic_on_warn set ... [ 335.321674][T13219] CPU: 1 PID: 13219 Comm: syz-executor.0 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 335.331719][T13219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.341765][T13219] Call Trace: [ 335.345077][T13219] dump_stack+0x1c9/0x220 [ 335.349413][T13219] panic+0x3d5/0xc3e [ 335.353335][T13219] kmsan_report+0x1df/0x1e0 [ 335.357841][T13219] __msan_warning+0x58/0xa0 [ 335.362336][T13219] string+0x522/0x690 [ 335.366324][T13219] vsnprintf+0x207d/0x31b0 [ 335.370753][T13219] audit_log_vformat+0x583/0xcd0 [ 335.375700][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.381499][T13219] audit_log_format+0x220/0x260 [ 335.386366][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.392166][T13219] audit_receive+0x18a4/0x6d50 [ 335.396940][T13219] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 335.402999][T13219] ? netlink_deliver_tap+0xdba/0xea0 [ 335.408285][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.413481][T13219] netlink_unicast+0xf9e/0x1100 [ 335.418326][T13219] ? audit_net_exit+0xd0/0xd0 [ 335.423001][T13219] netlink_sendmsg+0x1246/0x14d0 [ 335.427945][T13219] ? netlink_getsockopt+0x1440/0x1440 [ 335.433307][T13219] ____sys_sendmsg+0x12b6/0x1350 [ 335.438252][T13219] __sys_sendmsg+0x451/0x5f0 [ 335.442849][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.448052][T13219] ? kmsan_get_metadata+0x11d/0x180 [ 335.453241][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.459063][T13219] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 335.465151][T13219] ? prepare_exit_to_usermode+0x1ca/0x520 [ 335.470883][T13219] ? kmsan_get_metadata+0x4f/0x180 [ 335.475996][T13219] ? kmsan_get_metadata+0x4f/0x180 [ 335.481108][T13219] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 335.487031][T13219] __ia32_compat_sys_sendmsg+0xed/0x130 [ 335.492673][T13219] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 335.498238][T13219] do_fast_syscall_32+0x3c7/0x6e0 [ 335.503276][T13219] entry_SYSENTER_compat+0x68/0x77 [ 335.508388][T13219] RIP: 0023:0xf7f1cd99 [ 335.512457][T13219] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 335.532169][T13219] RSP: 002b:00000000f5d170cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 335.540580][T13219] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000020000540 [ 335.548542][T13219] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 335.556502][T13219] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 335.564471][T13219] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 335.572433][T13219] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 335.581695][T13219] Kernel Offset: 0x5c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 335.593232][T13219] Rebooting in 86400 seconds..