[ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ 75.753523][ T8109] sshd (8109) used greatest stack depth: 3904 bytes left Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.47' (ECDSA) to the list of known hosts. 2020/07/22 09:26:00 fuzzer started 2020/07/22 09:26:01 dialing manager at 10.128.0.26:40471 2020/07/22 09:26:01 syscalls: 3112 2020/07/22 09:26:01 code coverage: enabled 2020/07/22 09:26:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 09:26:01 extra coverage: enabled 2020/07/22 09:26:01 setuid sandbox: enabled 2020/07/22 09:26:01 namespace sandbox: enabled 2020/07/22 09:26:01 Android sandbox: enabled 2020/07/22 09:26:01 fault injection: enabled 2020/07/22 09:26:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 09:26:01 net packet injection: enabled 2020/07/22 09:26:01 net device setup: enabled 2020/07/22 09:26:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 09:26:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 09:26:01 USB emulation: /dev/raw-gadget does not exist 09:28:09 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) syzkaller login: [ 226.539829][ T33] audit: type=1400 audit(1595410089.098:8): avc: denied { execmem } for pid=8454 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 226.840586][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 227.093762][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 227.276545][ T8567] modprobe (8567) used greatest stack depth: 3648 bytes left [ 227.357689][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.366013][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.375799][ T8455] device bridge_slave_0 entered promiscuous mode [ 227.388585][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.396667][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.406009][ T8455] device bridge_slave_1 entered promiscuous mode [ 227.463221][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.479132][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.534361][ T8455] team0: Port device team_slave_0 added [ 227.547228][ T8455] team0: Port device team_slave_1 added [ 227.600292][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.607399][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.633537][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.648691][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.655934][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.682051][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.881114][ T8455] device hsr_slave_0 entered promiscuous mode [ 228.003658][ T8455] device hsr_slave_1 entered promiscuous mode [ 228.465062][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.520096][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.661943][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.910831][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.227029][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.260201][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.270803][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.295451][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.319843][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.329776][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.339274][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.346540][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.406058][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.415717][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.425581][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.434932][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.442215][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.451104][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.461978][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.472830][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.483314][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.493462][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.503950][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.541447][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.550993][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.561329][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.570745][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.580403][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.597705][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.655318][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.663650][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.693070][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.745609][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.756406][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.812179][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.823012][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.839185][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.853149][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.865608][ T8455] device veth0_vlan entered promiscuous mode [ 229.905521][ T8455] device veth1_vlan entered promiscuous mode [ 229.966475][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.975977][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.985307][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.995180][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.016657][ T8455] device veth0_macvtap entered promiscuous mode [ 230.036417][ T8455] device veth1_macvtap entered promiscuous mode [ 230.085335][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.099741][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.109447][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.119422][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.129383][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.158097][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.165774][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.175874][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 09:28:13 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 09:28:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 09:28:13 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:28:14 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), 0x8) 09:28:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x7, 0x0, 0x0) r6 = dup(r5) r7 = fcntl$dupfd(0xffffffffffffffff, 0xa5dc05d8cf21d8c0, r6) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) 09:28:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000300)={'ipvlan1\x00', {0x2, 0x4e24, @remote}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xf, 0x1}, [@IFLA_PROTO_DOWN={0x5, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r5, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r5, 0x10, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4004000) [ 232.209365][ T8706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.220884][ T8706] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 232.256957][ T8708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.270003][ T8706] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 09:28:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x93b}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xc3}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xa4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xb, 0x11}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x20000810) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="b761673747e9587000573f000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010001000000"], 0x3c}}, 0x0) 09:28:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x7, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="c31f2acd6e54cdb225b22123d29b0462", 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010050006000010000000000000000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f0000000240)={0x7c, "13e260278d38da7bfd533251eda0f04b684a510f135b9dcc68338a506f35e011704ff7fb6fce7dbf084c90b42079202994a6f6fc890f0a80bad97e49b4e267c04eafa9965232acbc14a56d32c15ba6ff83bad70c958ece88c6a86d58876163cb47639e2c1dfe238fac48b8b8a2491ce82959a4b5a2fe693666c6f8db317272e7"}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) [ 232.723153][ T8718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=8718 comm=syz-executor.0 [ 232.748218][ T8718] QAT: Invalid ioctl 09:28:15 executing program 1: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80044121, &(0x7f0000000040)) r1 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4c83d93eb6f8af, 0x0) ioctl$sock_x25_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@remote={[], 0x1}, 0xd, 'batadv_slave_0\x00'}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r3, 0x40044104, &(0x7f0000000240)=0x7ff) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20100020}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0xa, 0xa, 0x3, 0x0, 0x0, {0x5}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x4}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xbe}]}, 0x3c}, 0x1, 0x0, 0x0, 0x3}, 0x4) openat$audio(0xffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x500, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000003c0)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x2}}, 0x10) r4 = openat$ipvs(0xffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) read$char_raw(0xffffffffffffffff, &(0x7f0000000600)={""/5087}, 0x1400) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000440)=""/117) init_module(&(0x7f00000004c0)='/dev/sequencer2\x00', 0x10, &(0x7f0000000500)='/dev/bsg\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000580)={0x1, 0x1, [@local]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000001a40)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x8000, "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", 0xec, 0x8, 0x9, 0x4, 0xe4, 0x30, 0x81}, r6}}, 0x128) [ 233.183915][ T8724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=8724 comm=syz-executor.0 [ 233.223431][ T8724] QAT: Invalid ioctl [ 233.417748][ T8727] IPVS: ftp: loaded support on port[0] = 21 09:28:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x7, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="c31f2acd6e54cdb225b22123d29b0462", 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010050006000010000000000000000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x8001, 0x0) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f0000000240)={0x7c, "13e260278d38da7bfd533251eda0f04b684a510f135b9dcc68338a506f35e011704ff7fb6fce7dbf084c90b42079202994a6f6fc890f0a80bad97e49b4e267c04eafa9965232acbc14a56d32c15ba6ff83bad70c958ece88c6a86d58876163cb47639e2c1dfe238fac48b8b8a2491ce82959a4b5a2fe693666c6f8db317272e7"}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) [ 233.801911][ T8826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1296 sclass=netlink_route_socket pid=8826 comm=syz-executor.0 [ 233.818227][ T8826] QAT: Invalid ioctl [ 234.291185][ T8727] chnl_net:caif_netlink_parms(): no params data found 09:28:17 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x2) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6772706a71756f74613d020d2f"]) [ 234.603037][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.610365][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.621028][ T8727] device bridge_slave_0 entered promiscuous mode [ 234.638790][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.646409][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.656713][ T8727] device bridge_slave_1 entered promiscuous mode [ 234.682924][ T8862] REISERFS warning (device loop0): super-6513 reiserfs_parse_options: quotafile must be on filesystem root. [ 234.723352][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.741719][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.791579][ T8727] team0: Port device team_slave_0 added [ 234.803492][ T8727] team0: Port device team_slave_1 added 09:28:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000080)=0x5) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 234.870760][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.878617][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.904732][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.926230][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.934266][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.960378][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.080131][ T8727] device hsr_slave_0 entered promiscuous mode [ 235.142814][ T8727] device hsr_slave_1 entered promiscuous mode [ 235.181709][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.189382][ T8727] Cannot create hsr debugfs directory 09:28:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2c, 0x1, 0x2, 0x201, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) [ 235.606839][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 09:28:18 executing program 0: unshare(0x2a000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000006c0)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x7, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f0000000300)=""/32, 0x20}], 0x5, &(0x7f0000000380)=""/122, 0x7a}, 0x1) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x4c03, 0x0) syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x40, 0x3, &(0x7f0000000600)=[{&(0x7f00000004c0)="ddd1ff2d179fbd7435e8645fbc2363a80e58c01231cd3fe905573b33ccf57850e54b648a27a8a8ade61df2f1a65ee9ef7eaf32b914768700ca7bd12b24c3233d8430", 0xfffffe4e, 0x7}, {&(0x7f0000000540)="c740bf", 0x3, 0x3}, {&(0x7f0000000580)="6dcc1d98a0df7df0ba531923c0d3c9f0a5f7c40ebdaf4799fb4c0e533a6f945e60d6a02a30d0664543bb6fdce98d21640a413a4096e541580eda4bd7481c7a5e1b0cb3cc3d4e936a6c5f064501fb87ebe278ac8267afa3c0108d2fed0f73c8a01276f1077d", 0x65, 0x1}], 0x10000, &(0x7f0000000640)='}\x00') [ 235.660911][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.743173][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.803036][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.146548][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.194205][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.203249][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.225826][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.249702][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.260076][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.269659][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.276982][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.299255][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.315287][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.325108][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.335062][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.342391][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.428719][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.438907][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.449562][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.459831][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.470000][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.479998][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.490223][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.499678][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.526477][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.540402][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.604835][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.614702][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.624479][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.680367][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.688128][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.690825][ T8961] nfs4: Unknown parameter '}' [ 236.729299][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.829657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.839827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.939905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.950738][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.969522][ T8727] device veth0_vlan entered promiscuous mode 09:28:19 executing program 0: unshare(0x2a000400) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000006c0)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x7, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f0000000300)=""/32, 0x20}], 0x5, &(0x7f0000000380)=""/122, 0x7a}, 0x1) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x4c03, 0x0) syz_mount_image$nfs4(&(0x7f0000000440)='nfs4\x00', &(0x7f0000000480)='./file0\x00', 0x40, 0x3, &(0x7f0000000600)=[{&(0x7f00000004c0)="ddd1ff2d179fbd7435e8645fbc2363a80e58c01231cd3fe905573b33ccf57850e54b648a27a8a8ade61df2f1a65ee9ef7eaf32b914768700ca7bd12b24c3233d8430", 0xfffffe4e, 0x7}, {&(0x7f0000000540)="c740bf", 0x3, 0x3}, {&(0x7f0000000580)="6dcc1d98a0df7df0ba531923c0d3c9f0a5f7c40ebdaf4799fb4c0e533a6f945e60d6a02a30d0664543bb6fdce98d21640a413a4096e541580eda4bd7481c7a5e1b0cb3cc3d4e936a6c5f064501fb87ebe278ac8267afa3c0108d2fed0f73c8a01276f1077d", 0x65, 0x1}], 0x10000, &(0x7f0000000640)='}\x00') [ 237.012165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.021139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.036188][ T8727] device veth1_vlan entered promiscuous mode [ 237.107609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.117077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.126510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.136457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.167708][ T8727] device veth0_macvtap entered promiscuous mode [ 237.189227][ T8727] device veth1_macvtap entered promiscuous mode [ 237.263206][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.274901][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.288745][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.308169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.317547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.327538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.337539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.372725][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.383243][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.397073][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.417425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.427755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:20 executing program 1: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@random="5b82697712d6", @random='\x00\x00\x00\a\x00', @void, {@generic={0x8809, "774ba8ecbd1502629b43d8e0f1b424adc059c5e994757fa92d07d8c06db2f43307c30822b78ceebcb186b7f89c28935aaee579fe2201fa1a0f4b99f70f54720a76d84c99ef96109276deaddd4be6bccfe019a31f0eba087743ff775e0863"}}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="fe82a574dcc172b8ff6c7ab959a1cf4a1b918f906c8ea35196e0302b5fea57e3f03c660d612c8ce21b16debb4fe4e35ce4c67b06bfc33ce84b0ff5e077ce626a22359548e8f5e31a0b13fb8eedcea2c3fbc473cd3a877595ab64c074b3def189c968892249168fde11cd5350a18f07c523c6e564823af81605456d9e51278044f1d161b7fbe070fe908e0442ff19cb43bb560981162dfdd1227a4b7b0f3a74484db2d0d9ea92ee6e1799e27ff6073d994293", 0xb2}], 0x1, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x200200, 0x0) sendmsg$kcm(r4, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'macvlan0\x00'}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="13964fded9e09652f45cdb267c1adca7fe50", 0x12}, {&(0x7f0000000540)="9b1e5919b337d20221e320e0", 0xc}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="ee47230ce2ccacb00302e67fd7d5d8d62bd934871151e4c4e2256e255caf6de2dd4f6b0754bc4202ed16fc68e2da12cbcc09c9fc3d51bd72f1f4ff4dbb420f189d5669a3350963824974aeaf488d41ffc582fbc00d274a0d2916e77f1095347d94b940a3bea80b31bedf7f38d6be8d3147f8edde5a36321f0d117e51b92c96b278f755900efa16322a1df9efa95043dd7a87cfb0826340e565f267118b73538dc0ce2cfed18c1652ee8f10f90ad299f78ea9d6afcabbd37cd20252", 0xbb}], 0x4, &(0x7f00000006c0)=[{0x88, 0x108, 0xa8, "79ea57fbe86e0efa373319a5bea6889f9b19f3da3df35d342c784d9ff3ff78f6e272625535c5cc5901c446b3582c3b154619bc4d1a4dcd5022e612bf130cd8c22ecc1f530d1dc67d095b90ea7b75e8bd9476c2d0a3f34967ef068566b746f70e75ac5440125b62fec89d172339840f54a5085dd2c83cde7c6c"}, {0xd8, 0x10, 0x0, "dc18ce039e97a55b57b497c154ffe696724dc8d17cf1c8bfa09afa6840b4de39fb261831f07e7597410b8a637b5bcb778d3b19d79f55dbdf720e085e8975b2895fde31a9a63898e076a393461fe52e58a6b81d124331bb981d9335463835693e15aff942be53d79d539652bbb685dbba47dd81fabb643569c760d53e2eee5a3bb4909e723c7966ad715bb759f57e6cd9581146c9bb475187169b42183d12a63a39703173074b9ff42fe979e36c7e945558833593f5b668b660d7d078aa443f313748c3b616a304a33f"}, {0x38, 0x10a, 0x99, "ff8e4365c5b27ff3ff7900bfe50a90c9598e5d538635d6654fbfd9ef193100e1835f42f615f9f0215691b4"}, {0x100, 0x110, 0x9, "0c15b0ee4aa4aba9c57f06a07e25332c8d6eed2e346ea8c4328cb3a15fee1b5008dd469020e68eb8681a1f067bde7a1c1d552f8525c8b5def98cc89354289bb41e21fce0de55bf6841b4f31be6472804e5930ca2e1ee65ce032a3b5a183aa9b3c7b3dbf2750cfdbebb2b019dd3107312248302ae72ba157d10a107cce28622f3f787b72544eb49afa6d09d5a725657c19e94d37d4e1c5cbb512c2fadae631289efd0d80c3fa50bc5868461975c99fe028371721555441f1357b165f7083e9948b15654e65620a2b989856b8f1ceefb3bf635ffef5f0fc86ca6088fca9aa7373f02a6dd282cf14d5fd80909c03b01bfa9bbfa"}, {0x104, 0x107, 0x9, "c979ff432f47be727878c6fe68c95ba91f9c425f002adc2df7a63495253a68c335f4e703d080b7541e3af40e7b7884c1160c425b6363404459bdfdb2f2ed2a73ac843b4ce45a34acf2796454a409fec32dc314f577c44894a9bb6e8e6cdf4b99773dfcc0c63a93f238543c2da07f1c0419b8d5a41b0867b92b713315efaca97635141bfe759fdfce26fff52f55b0f6e2ab55952a5281fd69afa3c97b594d09363ae9faeb08be7a02d5f5d579cd955deb46ccf748cf2705424a5554050745d83834b02f51bd39f64ed09c22a10e12169b60cf9f6e86df45ae220ab0402bc6fed23d8e4ab294ebb46bc9b7200f356250e152b043795740b8"}, {0xf8, 0x100, 0x3f, "388d27783814a90755366814a3ad2a51d0bcd98cfda4b0c18ab57f6d5f4c5faa094ff551b7ddbd8e969c5139f6079aba9a83c4803155dd20fe9e45d2131e6a927832c8b2ff1d49d72eb2d4708ab6a399343d06b0c56031ce21d78afacfe638b5210a27b293385565330e7280c9beaa6a892eb368c761e0186fba54207cf23409de816199879fba2a9b2f0fb32554af313953a4250596dbdeeebb1d444a0b460ab34c4f61dbbf6f0c0b2f4c69ef7e63eddf7f14605cf13ac3d8a409ef7525ef80bffbab197b4f4713103008e3ab48a8c254d5c0e76908e51a324315def82183c397f63d0589996bb95711"}, {0x94, 0x114, 0x1ff, "2572723b650fff44643a3249304cf8286d2ae9033376b141b36d6daaff3dce7c34bc5f079c5f1de24672022710c0e21e47694b0f210e8a4e479aa03e4fe4b0c6a529359f2c1bd49e3edabc4060ecac22a33cf808a7050e14de144e73d58804833eec4a8ceecb3a04b5e7c87bfb79293e272f37eb3234196c2897b64be755a93a6deb8a6d7636b6be"}, {0xfc, 0x118, 0x5, "94e83e16378835906c41c1a6f3459c6d1c8959825fa990fb15938751177efa2f82f8bae1710e1f3c817795e30b962dfe78ea7be5e02d7a24b319120799b02d686458c00d092efb939bc7636445ed825d03bdda7f18c064a638f3b58e0d69fe146fe339f88a4db7ad1618f3a6b42d63e613a41bff5b59237f58a7c16a3ef75d9e4008985055cb3cac0a5a4f72974d7d72322edb6cab6171042ba6a14d0d6a9ed6cb711d38c0ec82b5f9e16dbfe2eccf8895110ef34b1998fa2e8cf2baad67e7b55f97f00d6d85e1b831fcf9e44e1284230ed85d50ba79fe17a175eb0d9cad8b9422b2a09279645586a3a207f91dd9ff"}, {0xa8, 0x114, 0x80, "9e3367c90488dba76c3e50783f32ff8a175d6422538ddaba5135a11badc235f4c0c43c1dcb20f1f9e4380342c4381b444db1484c1b060df38ac7aac44147a92a281c61fb600ceb6b45a48b9704526682d9687ac89d22b8793cff3e37d915fd61eb0300171e8c127000d4c7f19efadd18ba24e948edd08d278404d1576af9657ace6524396e16600e0a7dbf4702fe6d081e5c79bb364249f80e76454c"}], 0x6cc}, 0x20000040) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r7 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x7, 0x0, 0x0) sendto(r7, &(0x7f0000000300)="62899e6174520009a56f9e9e7f960efa72737499f93b145be7a9054f3413ff2013768dbaa931e39fa8b91bead20c37497fbb835989e54cb7b7c1d2b4a4ee2a837f9f5cbfa16c35cecef3bd4f32f3c23992094d23af90056ec37db4eaf6dc08b4d0d7079aaf034b55a6b681aad2e4a8a96fe8b128b6a801e90d439d48e81c8d4c10702eb73ee7e76367748af25654687efea3af2cf0fcb7b134f871605d0d105dde20de2d23fca0c8e87a814f3d001f48", 0xb0, 0x4044044, &(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x2, 0xffffffff, 0x402, r0, 0x6, [], r6, 0xffffffffffffffff, 0x4}, 0x40) 09:28:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x80000) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000140)=0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000040)={r4, 0x9, 0x4, 0x9}) r6 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x0, 0x1455, 0x80000001, 0xffff6029, 0x6, 0x3}) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) shutdown(0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0xa0000004}) shutdown(r2, 0x1) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x155555555555559e, 0x7) [ 238.463777][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.466597][ T33] audit: type=1400 audit(1595410101.028:9): avc: denied { block_suspend } for pid=9001 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 238.513764][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000000c0)='P', 0x1}], 0x1) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r2) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r4, 0x8004f50e, &(0x7f0000000100)) 09:28:21 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x400000, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0xfffffffffffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x14}, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) write$binfmt_elf32(r2, 0x0, 0xff42) 09:28:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x80000001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f0000000240)=0xfffffff7, 0x4000000000dc) 09:28:21 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x0, 0x3, 0x0, 0x80008001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x8, 0x3fffffc, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000500)={0xb, @capture={0x0, 0x1, {0xa803, 0x6}, 0x54c, 0x567c}}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) [ 239.309380][ T9036] IPVS: ftp: loaded support on port[0] = 21 09:28:21 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20000000, 0x519242) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000240)={{0x5, 0x3, 0x1, 0x0, 'syz0\x00', 0xff}, 0x1, [0x0, 0x80000000, 0x7, 0x1f, 0x8, 0x2, 0x9, 0x7, 0x7fffffff, 0x0, 0x20, 0xffff7ccc, 0xbb, 0x4, 0x1, 0x8, 0xc2, 0x8, 0x80, 0x9, 0x7, 0x5, 0x1, 0x9, 0x4, 0x1, 0x1, 0x101, 0x0, 0xfffffffd, 0x9, 0x10001, 0x9, 0x4, 0x7, 0x3, 0x800, 0xfffffffb, 0x1, 0x4, 0x0, 0x1, 0x0, 0xffffffff, 0x1, 0x5e05, 0x3, 0xfffffffc, 0x1f, 0x7, 0x40004, 0x5ae, 0x6, 0x37, 0x3, 0x9, 0x7, 0x1, 0x3, 0x7, 0x74, 0xaa80, 0x1ff, 0x508, 0x9, 0x80000000, 0x3, 0x8, 0x0, 0x5, 0xffffffff, 0x4, 0x4, 0x2, 0x1, 0x8, 0x400, 0xffff, 0x4, 0x1, 0x6a8, 0x42, 0x1, 0xfffffffc, 0x8ae7, 0x8, 0x9, 0x6, 0x7fff5aeb, 0xa3, 0xffffffff, 0xfffffffb, 0x101, 0x1, 0x20, 0x1, 0x6a, 0xbe5, 0xfffffffb, 0x80000000, 0xa87, 0x8001, 0x1, 0x8, 0xffff0001, 0x4e7b5cb8, 0x9, 0x8, 0xdfbb, 0x0, 0x2, 0x0, 0x1, 0x4d3de599, 0x40, 0x5, 0x2, 0x5, 0x2, 0x60e0, 0x404, 0x0, 0x65, 0x6, 0x7f, 0xfffffffe, 0x0, 0xc9]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000140)=[{&(0x7f0000000040)="2e4800001e00052bd25a80648c63940d6b24fc60100003400a000000053582c137153e3709070e800ef01700d1bd", 0x2abf3}, {&(0x7f00000000c0)="16bb75565628d33c325948840027b5dd4528730ff551a79ab3b0ecc0480d8477d1ca1ed4223f876068dabf7009b171791a256b896295a5d5399b8193c03755f8060d1b3a3fb16fc3e3f92bbf9439eecc09876f9b99e5277d"}], 0x1}, 0x40030000000000) [ 239.560075][ T9060] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 239.564149][ T9038] IPVS: ftp: loaded support on port[0] = 21 [ 239.569033][ T9060] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.692716][ T9065] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 239.700904][ T9065] netlink: 16638 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:22 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xff, 0x0, 0x3, 0x0, 0x80008001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x8, 0x3fffffc, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x440000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000500)={0xb, @capture={0x0, 0x1, {0xa803, 0x6}, 0x54c, 0x567c}}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) 09:28:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r5 = socket(0x2b, 0x800, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r6, @ANYRES16=r2, @ANYRES32], 0x44}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000a4000000aa0ca4f35a25cfd460f3c081de8b385d85b4d3da5d44ec6d1286dd6a876d6b0f723c5a0f5a827e303a4d78594122d5ead70b61c9ac2e5f10ceea17e84b97c7b1af60462e4ebf96a1eda05023592543e6ddc9cb1e88c6f53bcbc15df80eaf8bf7cbd41bc44e46fc25cfe2a9a7375f318554cddd6b89b608ac05269c589d5e9bfb18e5b885ae386b4406cad6f671b177bf6e9d66f09baba52434388e5959ee01d414115bb6ca4b6a0a0165d2d5ab3d193f37314ebf474c3da1d2c33b5cf2f27c5a82e3f7aa1ffbfb7325d56125c56fd6ca4aa31699310143cb35a2ac0d0317baed428d25cb3e2b002a953625bbfdd6d75ed18937f9"], &(0x7f0000000040)=0xc8) [ 239.859665][ T9087] IPVS: ftp: loaded support on port[0] = 21 [ 240.038848][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.048950][ T9113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xe) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r4, 0x7d6}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)={r5, 0x7, "a340a5afc0650c"}, &(0x7f00000005c0)=0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r3, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffff7d, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:28:22 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000100)) r5 = socket(0x2b, 0x800, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="477f070021000000140012800c0001006d6163767461700013ff028008000500", @ANYRES32=r6, @ANYRES16=r2, @ANYRES32], 0x44}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0xc8) [ 240.231921][ T9119] IPVS: ftp: loaded support on port[0] = 21 [ 240.371568][ C1] hrtimer: interrupt took 88641 ns [ 240.432374][ T9122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.442074][ T9122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000180)=0xe) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r4, 0x7d6}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580)={r5, 0x7, "a340a5afc0650c"}, &(0x7f00000005c0)=0xf) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r3, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffff7d, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 240.802229][ T9146] IPVS: ftp: loaded support on port[0] = 21 09:28:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x50}}, 0x1) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r8, 0x97, "406989c4ec7034ce79cbfca77fdd6bfec029136b51ff42599e7487a80a3a3fef97d747613555e01446c54115dd6a68370384fc0b1ea4df45b5178d196bc2b5ff0b0c54f81b2bda6fcf230fc416e3dd126e7d816273f98f54162474573414e113a45fb12a54b08afc0b8206dae0d60d08ace8cf59fef6fd98998ab0df8e7be9d4d0e247fe8bc1f6446d0da085740e11b4889b8db1a9beee"}, &(0x7f0000000280)=0x9f) mlockall(0x3) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000200000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff"], 0x88}}, 0x0) [ 241.098600][ T9174] IPVS: ftp: loaded support on port[0] = 21 [ 241.149149][ T9176] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18020008000800"/18], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:28:24 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffff) close(r0) 09:28:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'netpci0\x00', 0xfffffff7, 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0xf98, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613023381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x199, "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"}]}}}}}, 0xfca) 09:28:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x50}}, 0x1) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r8, 0x97, "406989c4ec7034ce79cbfca77fdd6bfec029136b51ff42599e7487a80a3a3fef97d747613555e01446c54115dd6a68370384fc0b1ea4df45b5178d196bc2b5ff0b0c54f81b2bda6fcf230fc416e3dd126e7d816273f98f54162474573414e113a45fb12a54b08afc0b8206dae0d60d08ace8cf59fef6fd98998ab0df8e7be9d4d0e247fe8bc1f6446d0da085740e11b4889b8db1a9beee"}, &(0x7f0000000280)=0x9f) mlockall(0x3) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000200000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff"], 0x88}}, 0x0) [ 242.912264][ T9221] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, 0x0, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, [], 0x1}}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x50}}, 0x1) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r8, 0x97, "406989c4ec7034ce79cbfca77fdd6bfec029136b51ff42599e7487a80a3a3fef97d747613555e01446c54115dd6a68370384fc0b1ea4df45b5178d196bc2b5ff0b0c54f81b2bda6fcf230fc416e3dd126e7d816273f98f54162474573414e113a45fb12a54b08afc0b8206dae0d60d08ace8cf59fef6fd98998ab0df8e7be9d4d0e247fe8bc1f6446d0da085740e11b4889b8db1a9beee"}, &(0x7f0000000280)=0x9f) mlockall(0x3) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="8800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="03000000200000fc08000a00", @ANYRES32=0x6, @ANYBLOB="600012000c000100697036746e6c00005000020014000300ff010000000000000000000000000001080008003900000014000300feff"], 0x88}}, 0x0) 09:28:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) syz_emit_ethernet(0x616, &(0x7f0000000280)=ANY=[@ANYBLOB="8e677bf3c47e4902824d001be31654302085cc7a5372d6b7ed4b08ee2a48dcce9a3544c543e04f3282dae08e94409abc1012dc22f85b1ae5847117e154d4f195659372473c0e0bf648124c35cf856a55b2867649918870bb5b87eacd2cef75b319535ba350db691a53b5e5f0b0b34065e2dfff2f3f6968cf3738a824eb372b9686ca9ea83e5856e7b605ac04d80c9d2dcc40d26ea0936e7707e4eafbc736d7babde9d92498e817b2653ab98bccecf1e093e45b16ecf42cbe5e2337c1c4fc9517be22f9566a1860d56cce6b1df9ed3fb382672323060cdbd378a9956c49dc0ae6d83a2916d0d7c663b64513231d3dc7116e8e257683311f4c8010e69fe31e279e1c623f38927ac78e0b230b7c3221097425e3efbef2a7d239f772bebd1a15b984b880aec4e0e325e8fbb5acc048f8a62a9a4356741e061cb0fe0a9a77abde71d7706b229b69fa2130e7d1226cc9c45e0aff92fd7b6db889a5e39af27487a3f9cc868cebe571e6facdec4ba7fc061afd0ca2278f3ff324a5f336015e28db8d0575293799c3c33ff3c7480d3253f949cffbeb9028be8653831e50d7"], 0x0) 09:28:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x4}, 0x7) socket$inet6_tcp(0xa, 0x1, 0x0) openat$autofs(0xffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x402000, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x0, 0x150, 0x110, 0x0, 0x290, 0x25c, 0x25c, 0x290, 0x25c, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a], 0x0, 0xec, 0x110, 0x52020000, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0xffff}}}, {{@uncond, 0x0, 0x118, 0x180, 0x0, {}, [@common=@srh={{0x2c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xffffffffffffff65) 09:28:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:28:26 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x1000006) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="000000fe43f5b60f9b3018608000000000000000cd610906000000b97587f02d458c5fac20e717", @ANYRESOCT=r0, @ANYRES16=r1]}) [ 243.892847][ T9238] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="84000000000109040001801400018008000100ffffff0100000000ac14141f0c00026a05000100000000003c0002802c000180140003002001000000000000000000000000000114000400fe8000000000000000000000000000bb0c000280050001000000000008000740000000000800084000"], 0x84}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$rfkill(0xffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) r2 = dup(r0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7fffffff, 'syz0\x00', @default, 0x1, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r6, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000129bd7000fedbdf25010000d549226b3b0c18787df8fcf1230cbb00800000000b000000000c001473797a31000000008d06271f3ac74a7a83f1bb60bafe61610be2fab65f9737dfc73410806839853f6faa979817e719ed4e63971a60de915acbbe85b63d80c28097d2860df46b63694220db281ad3e05c6d5d513c96661d5838d400cfccf2f8501e07b524c0b0bfe6f6fd0931ff0bd69c27f851f74ac5e0f4c5377a1c1a7ed384febd27fc5d4334a6adbd993e71135b4a8f87f0e4"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7, 0x345c00) ioctl$EVIOCSREP(r7, 0x40084503, &(0x7f0000000100)=[0x81, 0x338]) fremovexattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00') [ 244.410773][ T9265] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 244.428356][ T9265] device ipvlan2 entered promiscuous mode [ 244.437116][ T9265] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 244.491179][ T9269] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.748745][ T9269] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:27 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x20000008, 0x2) 09:28:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 244.984716][ T9281] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 245.001687][ T9281] device ipvlan2 entered promiscuous mode [ 245.010345][ T9281] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 245.446454][ T9289] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 245.463219][ T9289] device ipvlan2 entered promiscuous mode [ 245.471938][ T9289] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:28 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r1 = openat$drirender128(0xffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x80, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xa5, 0x8, 0x20, 0x6, 0x7, 0x3, 0x6, 0x1, 0xc0, 0x40, 0xa7, 0x3, 0x9, 0x38, 0x2, 0xd03a, 0xfff, 0xfff}, [{0x60000000, 0x7, 0x401, 0x800000000000, 0xfff, 0x401, 0x0, 0x200}, {0x3, 0x6, 0x2, 0x9, 0x8000, 0x100000000, 0x7, 0x7}], "4efd95a05342265f944584cdfc7514122ab7ad8dc8ff7fe0475b85a66930ad3843c2a1b88abe9c716b1ef04f39df04a571ba3f096c7a3b34b56481747f375f9304bd472cd16e53fc7b5881df22dd2616fe8585ac", [[]]}, 0x204) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000300)={0x18, 0xf, 0x2, {{0x2b, 0x4, 0x1}}}, 0x18) r2 = openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x101000, 0x0) getsockname$netrom(r2, &(0x7f0000000380)={{0x3, @bcast}, [@null, @null, @default, @default, @rose, @remote, @bcast, @null]}, &(0x7f0000000400)=0x48) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, @link_local}]}) r3 = openat$cgroup_ro(r0, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r3, 0x80045515, &(0x7f0000000500)={0xb, 0x1}) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000540)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000005c0)={0x9d0000, 0xff, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x9b0903, 0x3, [], @value64=0xfffffffffffff5af}}) getsockopt$inet6_dccp_buf(r4, 0x21, 0x81, &(0x7f0000000600)=""/175, &(0x7f00000006c0)=0xaf) pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000740)={0x2, 0xf9}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000780)) getrusage(0x0, &(0x7f00000007c0)) r6 = syz_open_dev$vcsu(&(0x7f0000000840)='/dev/vcsu#\x00', 0x2, 0xc100) sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000b00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000900)={0x1b8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x57, 0x3, "603f775cda81e1e774573af716d105ec07279448045cd30a7d443e59479c3d6503d0bfd9ac2020c4833d9b0884edc0c4667c04406f4a678453e459a0d2beb0029aa6f9d55d291ab8a15b3ce4ac2faf892a21fa"}, @TIPC_NLA_NODE_ID={0x64, 0x3, "f8d015cb026522647328028164998916380939d1ec3e3c1cd8a32d9267e743cf63754a2db1503177abe58b371de9b765c46a0704a84be9cc99a2aedc0ef51c4901625be6c12fb126cb989e81d50cf52d04e66232d16dbf473ab4bb87830c3b9c"}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x78e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xba}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x758}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x1}, 0x44044) 09:28:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 246.017383][ T9302] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 246.033993][ T9302] device ipvlan2 entered promiscuous mode [ 246.042848][ T9302] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:28 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x20000008, 0x2) [ 246.557807][ T9310] IPVS: ftp: loaded support on port[0] = 21 09:28:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 246.872889][ T9336] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 246.889906][ T9336] device ipvlan2 entered promiscuous mode [ 246.898701][ T9336] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 247.482974][ T9310] chnl_net:caif_netlink_parms(): no params data found [ 247.516094][ T9420] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 247.533712][ T9420] device ipvlan2 entered promiscuous mode [ 247.542485][ T9420] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8, 0x4000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010000000000000000001b00000406002100d8c70000c794cd391ac7273122d13da829bf593c8a15344e49c3b78c10e743d64dd79a81b141889f481abb8941d23646c1e84b6724f248754333aad681cf8b2c0899773797939412aa157640f51fb91d74ed4130bea779a6269e9f7fafa01edcb3e42ae4c486ee019f37388cd7df29d956bad74c213e0f91bf3fd7c1d934a5aafa8d67be4e6ee0b72ba5aa37d2a478cab7ecd392f58fcf682073ac9e8f9f2ae5d7cbd44bb63f4ddec711"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, r7, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x6, 0xa, "c60c"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY={0x1c, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP40={0x9, 0x1, "66eda4e32b"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}]}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x10, 0xa, "daaa597730c0adae9cdf1b45"}, @NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xf, 0x4, "724f1dbc2b8d79a4a384c7"}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x801}, 0x40) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0x9, 0x4, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r8}, &(0x7f0000000180)=0x8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x38}}, 0x0) 09:28:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 248.200268][ T9458] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.217101][ T9458] device ipvlan2 entered promiscuous mode [ 248.225838][ T9458] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xffff00200}]}, 0x8) [ 248.420728][ T9310] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.428020][ T9310] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.437602][ T9310] device bridge_slave_0 entered promiscuous mode [ 248.500926][ T9310] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.508341][ T9310] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.517928][ T9310] device bridge_slave_1 entered promiscuous mode 09:28:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:31 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18012d5809000000000000000000000095ef2d00000000000000000000000000751c6ca2bcfa4bf3161e411cf351c3491ab6e31dca4ad1963d88595175d2e1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 248.691068][ T9310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.738491][ T9310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:28:31 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xf, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3, 0x13, 0x7fff, 0x8, 0x877f, 0x7}, &(0x7f0000000040)=0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) [ 248.947572][ T9310] team0: Port device team_slave_0 added [ 248.970812][ T9310] team0: Port device team_slave_1 added [ 249.053964][ T9310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.061008][ T9310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.088608][ T9310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.232288][ T9310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.239344][ T9310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.265513][ T9310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.434860][ T9310] device hsr_slave_0 entered promiscuous mode [ 249.483815][ T9310] device hsr_slave_1 entered promiscuous mode [ 249.581665][ T9310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.589285][ T9310] Cannot create hsr debugfs directory [ 249.878265][ T9310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.921901][ T9310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 250.037781][ T9310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 250.162710][ T9310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 250.499161][ T9310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.527822][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.537907][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.559330][ T9310] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.585111][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.595763][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.605287][ T2312] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.612642][ T2312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.702789][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.712115][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.722624][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.732420][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.739618][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.748556][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.759452][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.770266][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.780981][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.791276][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.801929][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.812340][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.822064][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.831720][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.841449][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.855273][ T9310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.865089][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.927428][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.939240][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.966795][ T9310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.028833][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.039929][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.109494][ T9310] device veth0_vlan entered promiscuous mode [ 251.119277][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.130460][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.169868][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.179049][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.189583][ T9310] device veth1_vlan entered promiscuous mode [ 251.270389][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.279883][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.289416][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.306606][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.330451][ T9310] device veth0_macvtap entered promiscuous mode [ 251.362467][ T9310] device veth1_macvtap entered promiscuous mode [ 251.431929][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.442501][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.452598][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.463211][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.477391][ T9310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.489348][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.499531][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.509304][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.519548][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.543473][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.554191][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.566175][ T9310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.576723][ T9310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.590801][ T9310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.600021][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.610713][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:28:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) io_getevents(0x0, 0x400, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x1409, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x40090}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$CHAR_RAW_ZEROOUT(r3, 0x127f, &(0x7f0000000140)={0x3, 0x2}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESHEX], 0x50}}, 0x2400c004) 09:28:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000180)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) close(r0) 09:28:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x58, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'syz_tun\x00'}, @TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r6 = getpid() sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r6}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) setpriority(0x1, r6, 0x4) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 252.670783][ T9605] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 252.688627][ T9605] device ipvlan2 entered promiscuous mode [ 252.697192][ T9605] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:35 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6291, 0x11b500) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@dev, @local, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000012c0)=@deltfilter={0x3154, 0x2d, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x7, 0xffff}, {0xfff1, 0xffff}, {0xa, 0xe}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x1}}, @TCA_RATE={0x6, 0x5, {0x5, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x2714, 0x2, [@TCA_FW_ACT={0x26fc, 0x4, [@m_xt={0x108, 0xc, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0xbb, 0x6, "354ec5b27963cb3cabc176a2f9c2aac300afea7942919255512d27cae06edfa8f3cdf56199f47c28390474b9be22bcc9b4b714ec647a2c0b6c47dc82a7106d655dc8dd6f61cc77877a4fe78c826530e2376fd3129b27405adf85bd5808df2f5d57e43937d74881c20a400d52d567246251d191d0220ad191a1b79f1d6512bbb86af8b013a4e382f2f651e7bf7654c6ba0c2bf868bcd8a06f190f478c308baff00e710bbe7111c40a5443ffc5b04a155a2cb74ef3017078"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0xec, 0x5, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x8}]}, {0xb7, 0x6, "4c14a63939b60c0f5280d933600c3e662e6f2aeae096a079bffb50a86f25f287ffca38f9ba1cdfc45188cba0c5877fc0585ecb2e8c993eb043f898d7c59c034881193f8974d9de488e7f9490716ffee62f1d302013500348c5aef51d559500f610200ec69d6520f4fa77b1151c09e69cb691be4be309b2bc8020210f42df6df5d1e2705f6f5947af4a541340e338a5a3aff47e3652ce45f3fc30094e7e4119e3f974afce691dcf978bc77df2e572012d6ab46f"}, {0xc}, {0xc, 0x8, {0x3, 0x6}}}}, @m_ct={0xa0, 0xa, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x4, 0x2}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x9}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @dev={0xac, 0x14, 0x14, 0x16}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_LABELS={0x14, 0x7, "2fce437c1e22c54a09ca0e5cbde00da1"}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e21}, @TCA_CT_LABELS_MASK={0x14, 0x8, "51c7c76fe0ab43ff189d4185858d91b0"}, @TCA_CT_ZONE={0x6, 0x4, 0x5}]}, {0x17, 0x6, "bef30e9db2517bae466ed37916c8ec30a63927"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_nat={0x120, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x20, 0x1, 0x8, 0xdc2, 0x8}, @multicast1, @multicast1, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x8659, 0x0, 0x8000, 0x7}, @broadcast, @empty, 0xff000000, 0x1}}]}, {0xa5, 0x6, "532e3d755a53aba9b9b756d57b70b50ee3af09a507e7ab9aa5ef8f646c95d64735387202722a7b8b96c6f90b280abdde781b92df516a299ae8bb50f2e17ccbb6c8539b2d467ad863567ab01d3190a8d284c9d83befdf5a41ebaa575f705eb2ef8e94f858a651d7f79294df118a25dc352f96c32dc3c8a01548eeeaf863666333903a5046e63f28f058db1974fc46feaf37d624ef2be5ce4203d6dd3daaaa13e4dc"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_police={0x224c, 0x19, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x21b0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x1, 0x7, 0x400, 0x9, 0x9, 0x4, 0x6, 0xfffff001, 0xfffffff9, 0xffff, 0xc7f6, 0x8, 0xff, 0x8, 0x1, 0x4, 0x4424, 0x2, 0x7ff, 0x81, 0x7, 0x3ff, 0x4, 0xf7, 0x7, 0xb9f, 0x2, 0x4, 0x6, 0x8, 0x40, 0x1000, 0x7f, 0x7, 0x1, 0x3, 0x4, 0x80000001, 0x3, 0x800, 0x80, 0x602, 0x89800000, 0xfffff4cd, 0x80000000, 0x3, 0x1, 0x0, 0x6, 0x0, 0x2b44, 0x409, 0x1, 0x1, 0x3f, 0x0, 0x800, 0xfffeffff, 0x3, 0x463, 0x5, 0x401, 0x8d2e, 0x9, 0xff, 0x2, 0x7fff, 0xfff, 0xe20000, 0x3f, 0x5, 0x10000, 0x5, 0x2, 0x8, 0x4, 0x2, 0x0, 0x7, 0x5, 0x7, 0x9, 0x3, 0x9, 0x800, 0x2, 0x5, 0x8, 0x10000, 0x46, 0x7, 0x7, 0x0, 0xffffffc1, 0x81, 0x86, 0x200, 0xacd, 0x1, 0x8, 0x1, 0x60000000, 0x7f, 0x8001, 0x7, 0x80000001, 0x7ff, 0xffff, 0xfffffe01, 0x8e, 0xb60, 0x8, 0x7, 0x8, 0x7, 0xff, 0x8, 0x600, 0x6, 0x6e00000, 0x10000, 0xd3a, 0x2, 0xd6e2, 0x81, 0x8, 0x80000000, 0x5, 0xe7b5, 0x6, 0x0, 0xfb0, 0x20, 0x9, 0x7, 0x8, 0x1000, 0x1, 0x2, 0x9, 0x200, 0x3, 0x10000, 0x80000001, 0x6, 0x1, 0x2, 0x4, 0x63, 0xfffff300, 0x0, 0x1, 0x2, 0x81, 0xff000, 0xfffffff7, 0x80000001, 0x7, 0x800, 0x8d, 0x7ff, 0x20, 0x2, 0x654, 0x2000000, 0x7, 0x5, 0x4e8, 0x1, 0x2, 0x3, 0x0, 0x8, 0xcd, 0x3, 0xffff0001, 0x2, 0x8, 0x9, 0x8, 0x2, 0x4, 0xba, 0x0, 0x1, 0x2, 0x982, 0x3, 0x722, 0x7ff, 0x7, 0x3, 0x5, 0x2, 0x12800000, 0x7fff, 0x20, 0x6, 0x1, 0x6, 0x7fff, 0x4, 0x6, 0x20, 0x1, 0x6, 0x7, 0x8001, 0x7f, 0x4, 0x1ff, 0x3ff, 0x5, 0x2, 0x4, 0x8, 0x2, 0x1, 0xd1, 0x80, 0x7fff, 0x4, 0x7, 0x7, 0x800000, 0xb4, 0x8, 0x32, 0x4bd75e78, 0x3, 0x1f, 0x1, 0x5, 0x77ab9f15, 0x81, 0x5, 0x2c, 0x6, 0x324c7a66, 0x7fff, 0x10000, 0x4, 0x40, 0x101, 0x8, 0x1, 0x3, 0x80000001, 0xffff934d, 0xbcd2, 0x81, 0x5, 0x6, 0x7, 0x6]}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x3, 0x5, 0x5, 0x2, 0x9, 0x4, 0x8, 0x5, 0x5, 0x4, 0x7, 0x0, 0x1, 0x101, 0x3ff, 0x9, 0x9, 0xa60, 0x9, 0x0, 0x7, 0x8, 0x2, 0x1, 0x5, 0x9, 0x5, 0x5a, 0x4ab, 0x4, 0x3f, 0x9cf, 0xffffff2b, 0x0, 0x62a2445b, 0x31d6, 0xd63, 0xa06, 0x7f, 0x59b5, 0x6, 0x400, 0xfffffff9, 0xfff, 0x0, 0xec, 0x9, 0x8a8d, 0xcf9d, 0x3, 0x56c9, 0x8001, 0x2, 0x1, 0x1ff, 0x80000000, 0x0, 0x81, 0x6, 0x101, 0x0, 0x9, 0x40, 0x10001, 0xffff, 0x4, 0x1000, 0x80, 0x1, 0x0, 0x200, 0x7, 0x1332, 0x3, 0x4, 0x5, 0xfffffffb, 0x9, 0x4, 0xff, 0x4, 0x7, 0x0, 0x9, 0x7, 0xffff6021, 0x0, 0x4, 0x2, 0x0, 0x7, 0x27, 0x2, 0x4, 0x1, 0x4, 0x200, 0x1, 0x101, 0x1, 0x8, 0x4, 0x1, 0x7b3e, 0x100, 0x2, 0x1, 0x8, 0x953, 0x5, 0x6, 0x8, 0x3, 0x7, 0xff, 0x7ff, 0x8, 0x2, 0x0, 0x4, 0xcf2, 0x5, 0x1f, 0x5, 0x5, 0x10001, 0x4, 0x4, 0x6, 0x4, 0x3f, 0x0, 0x0, 0x1, 0x8, 0x0, 0x7fffffff, 0x101, 0x8, 0xb67a, 0x5, 0x81, 0xe4, 0x5, 0x9, 0x4, 0x8c2a, 0x22, 0x7, 0x7, 0x3937, 0x0, 0x8, 0x101, 0x6, 0xa647, 0xfffffc00, 0x80, 0x5b7fcf81, 0x1f, 0x0, 0xfff, 0x0, 0x5, 0x9, 0x3, 0x81, 0x0, 0x6, 0x5, 0xac, 0xffff, 0x9, 0x2, 0x1, 0x837, 0x9, 0xfffffffe, 0x7f, 0xfffffffa, 0x0, 0x7ff, 0x5, 0x10000, 0x3, 0x952, 0x5, 0x0, 0x10, 0x9, 0x9, 0xffffffff, 0x8, 0x1, 0x80, 0x8, 0x1000, 0xfffffffa, 0x0, 0x200, 0x4, 0x7, 0x9, 0xde4, 0x1, 0x101, 0xf2a8a2f, 0x80000001, 0x9, 0x8, 0xffffffff, 0x2, 0xffff0000, 0x4, 0x4, 0x7, 0x7, 0x7, 0x1, 0x1, 0x3, 0x9, 0xfffffe00, 0x401, 0x7fffffff, 0x80000000, 0x8, 0x9, 0x2, 0x8, 0x7ff, 0xfff, 0x10001, 0x4, 0xffff, 0x5, 0x6546, 0x5, 0x8, 0x8000, 0x9, 0x100, 0x8001, 0x7fffffff, 0x400, 0x1, 0x7fff, 0x400, 0x1, 0x3f, 0x3, 0x4, 0x4, 0x5, 0x8cfe]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xb22}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x20, 0xffff, 0x80000000, 0x1000, 0x1, 0x15, 0x7, 0x6, 0xf4, 0xe35, 0xfffffffa, 0x1, 0x1000, 0x1, 0x1, 0x9, 0xfff, 0x600000, 0x4, 0x401, 0x5, 0x1, 0x6, 0x8, 0x4, 0xfff, 0x7, 0x8e26, 0x80, 0x7fffffff, 0x2, 0x401, 0x1f, 0xfffffffc, 0x80000001, 0xe6, 0x6450, 0x3, 0x1, 0x1, 0x9568, 0x40, 0x7, 0x2, 0x8001, 0x3, 0x1f, 0x5, 0x9, 0xfffffc00, 0x1c0000, 0x2, 0x2, 0x6, 0x45, 0x1ff, 0x101, 0x0, 0x2, 0x8, 0xffff, 0x80000001, 0xe601a312, 0x80, 0x1, 0x80, 0x7fffffff, 0x9, 0x8, 0x3ff, 0x7fff, 0x8918, 0x6, 0x240000, 0x5, 0x76, 0x1, 0x9, 0x2, 0x1000, 0x2, 0x4, 0x7fffffff, 0xb123, 0xa26, 0xe9a3, 0x9, 0x42, 0x6, 0x7fffffff, 0x0, 0x2, 0x3, 0xffffff81, 0x40000, 0x7, 0xe79b, 0x7f, 0x6, 0x9ae1, 0x3, 0xd5e, 0xaabe, 0xfff, 0x2, 0x5, 0x7, 0x1, 0x401, 0x7, 0xf4b, 0x3, 0x3, 0xffffff15, 0x1, 0x4, 0x4, 0x5, 0xfeb6, 0x2, 0x7, 0x7, 0x81, 0x1f, 0x80000001, 0x5f, 0x1, 0x6, 0x0, 0x2, 0x4, 0x3, 0x401, 0xffffffff, 0x1, 0xfffffffc, 0x1, 0x0, 0xfffffc01, 0x5, 0x3f, 0x0, 0x7, 0x28bafc5, 0x9, 0x1, 0x6, 0xb21, 0x4, 0x817, 0x8001, 0xf9c, 0x0, 0xa127, 0x8, 0x100, 0x81, 0xadba, 0x20, 0x9, 0x40, 0x998f, 0x1, 0x6, 0x3, 0x1, 0x9, 0x9, 0x9, 0x8, 0x1, 0x0, 0x2, 0xf0, 0x0, 0x7, 0x61, 0xe349, 0x38650398, 0xe42d, 0x0, 0x0, 0x3, 0x5, 0x6, 0xfd, 0x1000, 0x9, 0xfffffffb, 0x1f, 0x9, 0x6, 0x6, 0x6, 0x80, 0x3, 0x1, 0x6, 0x7, 0x3ff, 0x800, 0x7fffffff, 0x6af, 0x35, 0x1, 0x80000000, 0x8, 0x85d0, 0x9, 0x0, 0x80000000, 0x4, 0x3396699f, 0x400, 0x4, 0x4, 0x1, 0x5, 0x6, 0x8, 0x3, 0xce, 0x3, 0x11c, 0x0, 0x0, 0x28d7feed, 0x400, 0x3, 0x7, 0x5, 0x1, 0x5, 0x1ff, 0x6, 0x2, 0x7, 0x2, 0x3, 0x9, 0x1, 0x2, 0x3ff, 0xd27, 0xffffffff, 0x0, 0x80, 0x1, 0x7, 0xf5, 0x4, 0xe8a, 0x6, 0x3, 0x3, 0x100]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0xc8, 0xffffffe1, 0x8ebf, {0x1, 0x0, 0x20, 0x3, 0xfff, 0x248e}, {0x0, 0x2, 0xc, 0x7fff, 0x6, 0xfffffff8}, 0x10000, 0x5, 0x8000}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x2, 0x7, 0x1000, 0x9, {0x6, 0x1, 0x8, 0x9, 0xfff, 0xfffffffb}, {0x9, 0x0, 0x81, 0x106, 0x8, 0x10001}, 0x29, 0x26, 0x7}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x8, 0xfffffffa, 0x1, 0x1, 0x8, 0xffffffff, 0x0, 0xff, 0xfffffeff, 0xee98, 0x3f, 0x2, 0x6b, 0x80000000, 0x7, 0x1, 0x20, 0x80, 0x8, 0xfffffffe, 0x7fffffff, 0x3, 0x800, 0x800, 0xc88, 0x10000, 0xab27, 0x1, 0x4, 0x1bc, 0x81, 0x5, 0xd2, 0x4, 0x0, 0x7, 0x54, 0x0, 0x3, 0x9, 0x401, 0x1, 0xfffffba3, 0xfff, 0xfffffffc, 0x7fff, 0x2, 0x593, 0x2, 0x5b4, 0x5, 0x200, 0x5, 0x0, 0x80000000, 0x4, 0x9, 0x8001, 0x7f, 0x9, 0x4cff9407, 0x101, 0xfffffffc, 0x2, 0x2, 0xcd5306d, 0x3ff, 0xc27, 0x2, 0x81, 0xd3e5e671, 0x3, 0x4, 0x100, 0x0, 0x7fff, 0xffff, 0x0, 0x7, 0x80000000, 0x2, 0x5, 0x3ff, 0x6b, 0x8, 0x3, 0x0, 0xd3f, 0x5, 0xffffffff, 0x4, 0x4, 0x10001, 0x4, 0x1, 0x7fffffff, 0x3, 0x9, 0xd1, 0x7, 0x7, 0x1, 0x7, 0x4, 0xfffffff8, 0x6, 0x3, 0x112, 0x2, 0xc493, 0x2, 0x7fff, 0x7, 0x0, 0xf13, 0x3, 0x2, 0x9, 0x7, 0x7fff, 0x80000000, 0x98f, 0x0, 0xcf, 0x90a9, 0x80, 0x0, 0x8, 0x1000, 0x1, 0x51c1, 0xffff7fff, 0x8000000, 0x7a, 0x7, 0x8, 0x1, 0x8, 0x1, 0xd7, 0x5f6e, 0x8, 0xfff, 0x1, 0xb5, 0x9, 0x100, 0xffff, 0x2, 0x101, 0x5, 0x10000, 0xfffffffb, 0x1, 0xd4, 0x4, 0x3d5b468, 0x5, 0xb27, 0x8, 0x0, 0x9, 0xfffffffd, 0x80000001, 0xb1e1, 0x2, 0x5, 0x1000, 0x6, 0xfffffffe, 0x9, 0x10000, 0xfff, 0x9, 0x1, 0x200, 0x4, 0xc35, 0x5, 0x3, 0x3, 0x2400000, 0xcd4b, 0xffff, 0x697, 0x1, 0x0, 0x1000, 0xffffffff, 0x200, 0x14df, 0xffffffff, 0x7ff, 0x3, 0x5, 0x3, 0x1, 0x1, 0x80, 0x9, 0x6, 0x80000000, 0xe7, 0x1, 0x7, 0x10001, 0xffffffff, 0x1, 0x6, 0x2ada, 0x0, 0x2, 0x4, 0x9, 0x5, 0xfffffeff, 0x8, 0x7, 0xffffffff, 0x60000000, 0xffffffff, 0xfff, 0xfff, 0x9, 0xaba, 0x7f, 0xcf95, 0x100, 0x8, 0x3, 0x19, 0x4, 0x100, 0xfff, 0xff, 0x7fffffff, 0xdc, 0x932f, 0x4, 0x4, 0x3ff, 0x0, 0xfcd, 0x778, 0xffffffff, 0x80000000, 0x7, 0x19, 0x80000001, 0x1, 0xf5, 0x0, 0xb7, 0x1f, 0xb316]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1d0f32d7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0x7, 0xffffff00, 0x2, 0x0, {0x7f, 0x2, 0x3, 0x3c, 0x8, 0x5}, {0x1, 0x0, 0x1, 0x81, 0x60, 0x8001}, 0x6, 0x0, 0x9}}, @TCA_POLICE_PEAKRATE64={0xc}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x200}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x81, 0x6, 0x10000, 0x6, 0xfff, 0x3c0, 0x10001, 0x2a, 0x5b, 0x8, 0x5, 0x2, 0xfffffff7, 0x7ff, 0x9, 0xcaf, 0x1, 0x3, 0x1098, 0x8a, 0x3f, 0x0, 0xfffff6b2, 0x7fffffff, 0x1, 0xff, 0x101, 0x81, 0x40, 0x8, 0x1, 0x3f, 0x4, 0x40, 0x7, 0xc0000000, 0x3ff, 0x3, 0x10001, 0x20, 0x0, 0x1000, 0x7ff, 0x8000, 0xffffffff, 0x7, 0x2, 0x0, 0x80000000, 0xdbf2, 0x3, 0x9, 0xffffffff, 0x8, 0x0, 0x8, 0x8, 0x39, 0x9, 0x1, 0x1d6, 0xfffffffe, 0xfffffffc, 0xa8, 0x20, 0x400, 0x5, 0x9, 0x80000000, 0x1, 0x400, 0x400, 0x8, 0x0, 0x1, 0x2, 0x9, 0x6, 0xff, 0x9, 0xf3, 0x80000001, 0x6, 0x0, 0x4, 0x8, 0x5f9, 0x0, 0x2, 0x1, 0x800, 0x4, 0x0, 0x7, 0x9, 0x6, 0x1, 0x6, 0xfffffff9, 0x2, 0x53, 0x200, 0x81, 0x2122, 0x80000000, 0x8, 0x7, 0x81, 0x10000, 0x6, 0x6, 0x1f, 0x10001, 0x0, 0x2, 0x9, 0x4, 0x20, 0xfffffffd, 0x1, 0x8001, 0x1f, 0xfffffffc, 0x2, 0x0, 0x9, 0x0, 0x40, 0x1, 0x9, 0x80000001, 0x8, 0x8, 0x3f, 0x3ff, 0xfffff801, 0x40, 0xcc0, 0xffff, 0x74, 0x0, 0x80, 0x4, 0x7, 0xff, 0x7, 0x0, 0x1ff, 0x200, 0x6, 0x4, 0x7, 0x80000001, 0x8, 0x2, 0x7, 0xd2, 0x2, 0x3, 0x4, 0x7ff, 0x1b5c0, 0x9, 0x1, 0xfdb4, 0x1a, 0x8, 0x26f8, 0x3, 0x6477, 0x1f, 0x3f, 0x2, 0x2, 0x2, 0x400000, 0x1, 0x20, 0x1000, 0xfffffe00, 0x39, 0x5, 0x6, 0x82, 0xffff, 0x3f, 0x6, 0xa5f, 0x1, 0x7, 0xac5b, 0x4, 0x1c000, 0xfffffffd, 0x8000, 0x1, 0x8000, 0x3, 0x3, 0x9, 0x1f20, 0x1000, 0x2, 0x1, 0x3, 0x1, 0x1, 0x7, 0x0, 0x88e, 0x5, 0x6, 0x1, 0x4, 0xfffffff9, 0x4f43, 0x400, 0x7, 0x5, 0x5, 0x100, 0xfffffff8, 0x6, 0xec4c, 0x200, 0xab0c, 0x6, 0x81, 0x800, 0x0, 0x0, 0x400, 0x1000, 0x200, 0xfffffffe, 0x3, 0x80000000, 0x10000, 0x40, 0x800, 0x7, 0x6, 0xff, 0x8, 0x80, 0xaf18, 0xfffffffb, 0x1, 0x10001, 0x5, 0x40, 0x2, 0x8, 0x5, 0x6]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0xfffffffc, 0x1a5f, 0x800, 0x7, 0x6, 0x8, 0xfff, 0x80000001, 0x3, 0x40a, 0x2, 0x0, 0x7, 0xfff, 0x400, 0xfae, 0x2, 0x8ca, 0x10001, 0x7fa95352, 0x0, 0xdf, 0x6db, 0x6fe, 0x0, 0x0, 0x7fffffff, 0x401, 0x5, 0x8, 0x0, 0x6, 0xe, 0x4, 0x1, 0x4, 0x0, 0x20, 0x5, 0x9, 0x5, 0x1, 0x800, 0x401, 0x0, 0x9, 0x9, 0x10001, 0xdef, 0x9, 0x4, 0x17ae, 0xd4a, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, 0x12, 0x9, 0x9, 0x100, 0x7, 0x101, 0xffff, 0xfffffffe, 0x8, 0x0, 0x5, 0x5, 0xfffc0000, 0x200, 0x3, 0x4, 0x7, 0x6, 0x3, 0xfffffff7, 0xfffffffd, 0x10000, 0x3, 0x7f, 0x9, 0x7, 0x9, 0x1, 0x1000, 0x20000, 0xfff, 0x9, 0x6, 0x6, 0xfffffff9, 0x5, 0x101, 0xfffffffc, 0x3, 0x9, 0x271d, 0xffff546e, 0x7fff, 0x7fff, 0x3, 0x2, 0x4, 0x3084, 0x40, 0x3, 0x218, 0x2c8, 0x4, 0x8, 0x0, 0x401, 0x81, 0xfe, 0xddae, 0x64, 0x27, 0x2, 0x1, 0x7fffffff, 0x7ff, 0x9, 0x7, 0x6, 0x6, 0x0, 0x7, 0x4b, 0x8, 0x20, 0x8, 0x8, 0x9, 0x20, 0xfffffe01, 0x2, 0x1, 0x8, 0x20, 0x55d, 0xfffffff9, 0x8000, 0x7, 0x1ff, 0x40, 0x7fff, 0x8000, 0x20, 0x1, 0x7fffffff, 0xffffff80, 0xfff, 0x8, 0x9, 0x5, 0x3, 0x3f76, 0x5, 0x7, 0x2, 0x5, 0x5, 0x1, 0x80, 0x4, 0x0, 0xfffffffd, 0x2, 0x1, 0x7, 0x6015010f, 0x7fffffff, 0x4aa, 0x0, 0x1f, 0xf0000000, 0x8, 0x800, 0xaed, 0x0, 0x2, 0x0, 0x2, 0x0, 0x8000, 0x4, 0x4, 0x8a58, 0x2, 0x1f, 0x1000, 0x80, 0x9, 0x0, 0x5b6f, 0x9, 0x5d, 0xff, 0x1, 0xb0, 0x400, 0x8, 0x6, 0x8, 0x7fffffff, 0x6, 0x5, 0x8000, 0xb6, 0x3, 0x0, 0x9, 0x3, 0x87, 0xa, 0x9, 0x400, 0xfffffff7, 0x5a, 0x0, 0x2, 0x3, 0x80, 0x6, 0xffffffff, 0x3f, 0x8, 0xfffffff8, 0x10001, 0x9, 0x157, 0x3f, 0x5, 0x2, 0x800, 0x1, 0x27, 0x2, 0x3, 0x80000001, 0xffff, 0x9, 0x1, 0x1, 0x7, 0x40, 0x3, 0x2, 0x5, 0x8, 0x0, 0x2]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x20000000, 0xfff, 0x0, 0x4, {0x3, 0x2, 0x0, 0x9, 0x101, 0xc46}, {0x4, 0x2, 0x8, 0x5, 0x400, 0x5f1cb49e}, 0x3ff, 0xffffff00, 0x1ff}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8001}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x1, 0x44e, 0x1f, 0x8, 0x10000, 0x10001, 0x3f, 0x0, 0x8, 0x2, 0x3c8, 0x7fffffff, 0x100, 0x1, 0x7ff, 0x0, 0xff, 0x0, 0x1, 0x3, 0x1000, 0x200, 0x7fffffff, 0xfffffffd, 0x7, 0x2, 0x1, 0x7, 0x3, 0x10000, 0x10001, 0x4, 0x0, 0x2, 0x3f, 0x69a8, 0x29, 0x4ab2, 0x5, 0x4, 0x1, 0x8, 0x9a, 0x2, 0x3ff, 0x5, 0x3, 0x5, 0x7, 0x5, 0xffffffff, 0x8, 0xb9d0, 0x800, 0x800, 0x101, 0x2, 0x7f, 0x7f, 0x0, 0x7, 0x5, 0x5, 0x400, 0xffffb549, 0x2, 0x5, 0xe09, 0x93a, 0x20, 0xe8eb, 0xfff, 0x0, 0x6, 0x45a, 0x6, 0x8000, 0x4, 0x100, 0x0, 0x4, 0x1, 0x2, 0x0, 0xff, 0x7fff, 0x200, 0x400, 0x100, 0x8, 0x10000, 0x401, 0x3, 0x4d5, 0x7, 0x9, 0x5, 0x3, 0x0, 0x4, 0x0, 0x401, 0x100, 0x2, 0x3, 0x4c, 0x1f, 0x1f, 0x8, 0x7f, 0xffffffe1, 0x80, 0x7fffffff, 0x6, 0x1, 0x92, 0x800, 0x8, 0x1ff, 0x1, 0x800, 0x80000000, 0x7ff, 0x7f, 0x92e6103, 0x0, 0x80000000, 0x9, 0xffffffe1, 0x1, 0x7, 0x3, 0x1, 0x7, 0x400, 0x9, 0x0, 0x2bd37d2f, 0x6, 0xffff2f10, 0x7, 0x1, 0x9, 0x3, 0x7, 0x80, 0x0, 0x0, 0xafa, 0xffffffff, 0x3f, 0x0, 0xfff, 0x102, 0x0, 0x1, 0x3, 0x2, 0x20a, 0x2, 0x0, 0x2, 0x9, 0x2, 0x6, 0x10000, 0x1, 0x0, 0x3ff, 0x7, 0x5, 0x20, 0xfffffff7, 0x8, 0x1, 0x7, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x9, 0xbc, 0x9, 0x8, 0x3, 0xfff, 0x0, 0x101, 0x2, 0x1, 0x7, 0x101, 0x1000, 0x59, 0x80000001, 0x10000, 0x9, 0x176, 0xfa7e, 0x8, 0xfffffff8, 0xad7ac9b0, 0x1, 0x401, 0xfffffff8, 0x3, 0x9, 0x9, 0x3f, 0x3, 0x1ff, 0x1000, 0x1000, 0x1, 0x8, 0x2, 0x6, 0x67, 0x97c, 0x7dc2, 0x5, 0x5, 0x3ff, 0x1, 0x5, 0x0, 0x7, 0x0, 0x0, 0x5, 0x5b, 0xb955, 0x4, 0x4, 0x100, 0x2, 0x4, 0x8, 0x6, 0x6, 0x7f, 0x7fffffff, 0x20, 0xffff89d8, 0x6, 0x7fff, 0x4, 0x3, 0x7, 0xffffffe1, 0x38, 0xf5, 0xd105, 0x800, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x14}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7f, 0x3ff, 0x4, 0x4, 0x7fffffff, 0x40, 0x0, 0x2, 0x9, 0x417b, 0x20, 0x20, 0x1, 0x7, 0x0, 0x81, 0x9, 0x8, 0xffffffff, 0x1ff, 0x3, 0x5, 0x7, 0x4, 0x8, 0x56fb, 0xa9, 0x3, 0x200, 0x10000, 0x100, 0x4, 0x101, 0x200, 0x3, 0x8, 0x3, 0x1, 0x20, 0xffff, 0x1cf, 0x1, 0x2, 0x4, 0x5, 0x8, 0x71, 0x9, 0x0, 0x3b05afe0, 0x401, 0x10000, 0x80, 0x40, 0x9, 0x7f, 0xffffffff, 0x0, 0x7fff, 0x3f, 0x72, 0x0, 0x2c3, 0x500, 0xfffff000, 0x8, 0x7f, 0x0, 0xffffffff, 0xece, 0x0, 0x1b, 0x7, 0x5, 0x7, 0x0, 0x5, 0x4, 0x200, 0x6, 0x58e, 0x12d, 0x80000, 0xd2, 0xfffff001, 0x9, 0x8, 0x80000000, 0xb92, 0x8, 0x5, 0xffffffff, 0x3, 0x80000000, 0xffff, 0xb498, 0x1f, 0xffffffff, 0xff, 0x7fffffff, 0x3, 0x6, 0x475b2b3d, 0x0, 0x5861, 0x0, 0x3, 0x366, 0x5, 0x1, 0xff, 0x7fffffff, 0xfffffc3a, 0x7fffffff, 0xbe85, 0x680, 0x6, 0x6, 0x1, 0x1, 0x4, 0x5, 0x7cad, 0xf2, 0xaf, 0xf2, 0xfffffffc, 0x3, 0x7f, 0xebc9, 0x2, 0x5, 0x5, 0x4, 0x6275, 0x8, 0xcfb, 0x1, 0x41, 0x7ff, 0x8001, 0x80000000, 0x5, 0x85, 0xffbe, 0x6, 0x7, 0x6, 0x44, 0x5, 0x4, 0x7ff, 0xc0000000, 0x3, 0x7, 0x6, 0x6, 0xff, 0x101, 0x2, 0x6, 0x8, 0x5, 0x6, 0x7f, 0x7, 0x9, 0x8000, 0x4, 0x359, 0x6, 0x1ff, 0x1, 0x20, 0x0, 0x0, 0x401, 0x7fffffff, 0xb8, 0xfffff801, 0xdf73, 0x646f98fc, 0x1f, 0x0, 0x3, 0x6, 0x4, 0x400, 0x8, 0x80, 0xf2, 0x0, 0x4, 0xf9, 0x3, 0x1db, 0x1, 0x7, 0xa1f, 0x4457, 0x20, 0xfffffffb, 0x100, 0x8, 0x7f, 0x20, 0xb0, 0x81, 0x1, 0x7a, 0x8001, 0x7, 0x4, 0xff, 0x1, 0x1, 0x0, 0x8, 0x2, 0x2, 0x0, 0x5, 0x6ab, 0x8, 0x100, 0x9530, 0x6b, 0x8, 0x8, 0xfffffbf8, 0x5, 0x4, 0xf6, 0x6, 0x8, 0x1, 0x8, 0x2, 0x20, 0x4, 0xce, 0x3, 0x10000, 0x20, 0x6, 0xfffffe01, 0x2, 0xecb, 0x5, 0x4, 0x2, 0x9, 0x101, 0x1f, 0x80, 0x3]}]]}, {0x73, 0x6, "e1b4c075ee5c7afbf3703aae2d3a3868019f02c33bd48a52ee647c593864d46f00e9f175105bbac61d3aad9c002731f227b7e322fc13f5945f9a874dd8419d1d7efa555a89dafdf69171aa15b8b5d71dea9951e61c4ab53f20d061ff46de29bda9c6f74788c61c00316cb485ce5d9d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0xf8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x6, 0x5, 0x0, 0x401}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7f, 0x10001, 0x10000000, 0x10000, 0x2}}]}, {0x9b, 0x6, "0f47b51c67f3c9be25c6522d7e15f00ea6ff4b611e4a6b349fb930b5f8e0ad2aa6f9910ac9af091ac67d57ebd3be24c1f612606fd380ac433df82ee7132edb1db66ae91c35296a8ac9c06db9adc7a6d3f4e935c90dfded9225de1051c5152770082c2a6dab91a097efaba4a50f15c2ad833dd1d69f7a3185b2de43e4b484d4548c12845d76a26904504b9961708020502c8300da767804"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'gretap0\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0xf9, 0xb6}}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x9e0, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}, @TCA_CGROUP_ACT={0x128, 0x1, [@m_skbmod={0x124, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20, 0x2, {{0x1ddb, 0x2, 0x7, 0x400, 0x1}, 0x9}}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x2, 0x9, 0x8, 0x97, 0x6}, 0x7}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="ce07195358a2"}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x9}]}, {0xa4, 0x6, "2eae74588a5604d5961a735458659a00200b0833e7316b0b0e077cd187761a186e067239d1e64be831e5a253f5c65cf41c369e5bfdc883270b699fbc5147f98f2c951de83946f9fbaedc651ed31bccbfacc73f4c487791c1a01a71d73dff62dce5a9c7de3aa12ee5a303ee21fd86136ef8ed07abe7ad8543427d01c1797940f189a8b23f4bfd43f43528adb58cce8477c507cc804a3ef646a6d147fd249f8362"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_ACT={0x89c, 0x1, [@m_xt={0x17c, 0x15, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0xec, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TARG={0xab, 0x6, {0x7, 'security\x00', 0x1, 0x8000, "dcd91a511c60ce85a03539d2b0516dbe45cdfe4548a13e8bbb4ab9c9b55d2d47492329a4ba0281129c706b14637f09bcc30a924433929124f8fbc49a6199bea55305251463b4a48d4e7455ca77c0dcd46e75c28a1a4d303bd29f23b581e31660bafe53f1befea4870d073f6d97e883ef193d332ee788fcbb46eb26bef5af41afd8"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}]}, {0x6b, 0x6, "aa9fb2c3c3034ace587cb4ae5c022dbc29e76a4aa8932ee889ae38370dd989681fcd463e1b261849001249be4deb5bc34050be362d906b9bbb7d5dd6fe873773bfd81059abf364f86102d2865acc39996582408a35e5e31afbc004819ba110e5570da3beac1adf"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0xfc, 0x12, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x7}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xfc01}]}, {0xc0, 0x6, "2ad102c76d19ac907b19394abf00a3ccba6477e1e7dda25df3f5255c37b8a3279ad09a521dd3f3cf3a3da7308a2a60fd05c98c04ba8d743afcb20e93655a033c6eb885dcd6ccc193f35901bcdf4178788ac5302a1d64edeea6ea17a70e3ebcfb5fa592b597d0ee3340d94d4ea2a1e4c0895d3d5169bb5943b0b2006b646b0c210c6ed91256ea7658d6cd5d55f5f4f4a7f49dc1c619153f9829520ae6220634522feffebd9d5b995eb78fe02795d518d170f4d6d12bacfc31502388d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_gact={0xf0, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1462, 0x7}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10001, 0x67dd, 0x20000000, 0xfffffff9, 0x8001}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1d63, 0x10000000}}]}, {0x92, 0x6, "43338c611f9d9e07772a30dcf2d6f7a7fd8e0a539742f04aa1059992267808f41a5379ad62727c43bcf2709524dff23f7dd45baae0525771e12c6aa6ef882b38aebbb24f92cb17bbb089eab096d65ee4cf39ae9b62ed1972f3e667bf4498ef3046d7cbdf677707ffdc07cd96fb44c6622e92eb58d962a0c8718a7f88af29ed790af21c64b3a00b2bd73ed120bfc6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0x184, 0x3, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x69, 0x6, {0x80, 'nat\x00', 0x4, 0xfffc, "e9ee2b302b78fdc7c4be42b84658c3bf04a3133e3604b450d058b2a26108f28ded6453d10de452d8ec85dfac79e1409eeaae83fb0275e09b6f8555e16774f6"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}]}, {0xe8, 0x6, "43dc6c6ef030f1bc8fad2051a6672b88e23bf01a6e2e51520b1cd5fc421795d9c563655e1d9a7007ffbca7e61be4769bbadfe1ec3a39cc1416b58c00849d988656ac44892f5fa0ae7b2614ecb24a9c104a54aeeb8206d7541587dac61d99b473d8bbca3c1d13b0d134d01962bfdd1ada46d8cc5fdcede56e5e2986bf0fe53e2e2848799693e34cb438954ce985540fe6fcb86d32f22c4152f2676ea89abb3e1e5c1e0a2481b94c41caeb22d6c848cfdf2d5f950e9ebba240eb249108e1918c142e7c07c51d2e8e02cb960e07fb5501e0e00362bdf36b32f29e90f21db74510b6d74753c9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0xbc, 0xc, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x213e, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x1, 0x3, 0x3, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0x71, 0x8c62, 0x5, 0x564f, 0xd6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x11a4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x335, 0x10000000}}]}, {0x3c, 0x6, "030c3259de75a777c30cb45863d186b04c3799a34ec39e39d24e67dc898388a8adbea59fc59d34b8cf5d35ee438dbddc722fa7bf7ea150c8"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_ipt={0x228, 0x1a, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x128, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xf6, 0x6, {0x400, 'nat\x00', 0x6, 0x5, "9c10e933e378ce8a1a504f8c40ae097dc5ff676a2a3fa112f3a393f6b8575a5c362bd680971bc945f7f211bbefac87eb136fdfe48c8bedca10b6294094c29380c2ccd8e00aa5d0b7726d22ea7e5823640e6b63dc3270938b3ce531f0656dd6743b6e9fb251886f5cb956eba3e7c824fa3d554a3cc46463229b3064a0bf4c4bf2793b1446c5d423494e371b129922648835aff78a85cb542cd3633a8c18940d20fb0f5ceb9bc87e9481e436828008b3060da0b8131927343c65716d170be82b5fd48372e7f8a6ae84d7710a90"}}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0xdb, 0x6, "6add57a3b36d68bae53b137547fe01e31ff0230817e5fdf8728c4b3bffadd009fdf8ab9de1b2f7c4f61dd49acc992cc8f211c913e7db8b7e8582412bd1a027340b0f1d4172926b38a82a1ebbffbc7dec9180c1b2779fe2cb7c1cbf1c5f8d03813995a12807245024e225f0a71fa65d1131f04c0c8280ea024a5c009b487cc0c38609b51af092293bdfc49bc5e2f789697b67d0cd138460f794ab28a67cfa2c662b81889c9ffcb29d189dbd15f5a076fa7502dca90e57607a7c25c714ac8a68c088ff2c2df7990b0d71be8b8d908d6529d59c81f499643b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x1}}}}, @m_simple={0xc8, 0x4, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x401, 0x3, 0xffffffffeffffff2, 0xe5a}}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x7f, 0x2, 0xcb, 0x80000001}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x7, 0x3, 0x0, 0x7cb41e07}}]}, {0x51, 0x6, "5aafeddff6b25c7ccdec436dfb65d4c4da0c9b3a52d79daea4c542c02af034f4bc0285ccced67df2203f2db43ffcffeb96587b5309509ad52e670e9c45100e148a6a0c68c759327fa8766242d3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x3154}, 0x1, 0x0, 0x0, 0x8c0}, 0x4) clone3(&(0x7f0000001240)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0xfd4d, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 252.938636][ T9609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.968862][ T9612] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. 09:28:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 253.175972][ T9612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.268360][ T9609] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. 09:28:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x20000) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x7, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x80000001, 0x0) io_submit(0x0, 0x6, &(0x7f0000001540)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x20, r1, &(0x7f00000001c0)="a8a757e3b859ccf9b6c2a702c53ac9b28a90972326edb37b601fa26259300b66bf2105daf2b82b321b3a99cd77aac6fc8f0ffcb1bf3015126f024f30dd3e68bfa2161e10fc1826b5cc03e5b9a4c4f557edee66a4961ec8ccf8e8feb48f537450f79fcac8592108f788b392f868c546db005273e4fcca4c2915f9b5367ec578bb9f668a20bd93026e4ecbfa4dcf4832a687273b2ef7ed917daf9d2bbe3501ae768b", 0xa1, 0xfff, 0x0, 0x3}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x5, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x62b913bb, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xa2, 0xffffffffffffffff, &(0x7f0000000280)="fa11dc9f54ed9427d79a1d34fb30dcc03e740c60ba1dbd6eb1d5d4a529b6838708b9428840e89a5801b57d434fd8874d3a7e23acc8619aa22c06290522bf6568d97422c88638afd4f7", 0x49, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xc, 0x8, r1, &(0x7f0000000340)="abe64fe2dc825262b883cff273a6382e1da85e0de85cdef88e6593750896d3f00c502ab136490497df6dc72d25f33b6042f1371127d3346fb6df08e8bb0d2f9a58736dc4346eb15d25f7b806c97e9c63ff1521227730a733ed68f300ee640feb4ba787870e1f857bff8a693f774b6d7d5f97a25a4cf3e54d89a3c693075c4d75675083ef4ac098714c0b7159fb83c901edd33b6af0", 0x95, 0x8e, 0x0, 0x1, r2}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x8, 0x3ff, r3, &(0x7f0000000480)="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", 0x1000, 0x3, 0x0, 0x1, r4}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2, 0x6, r5, &(0x7f00000014c0)="41e8ae898c7350c508cdadbd186545bb2f4ae0e83f3be25e83ffb2efdc74aaaa237f", 0x22, 0x3, 0x0, 0x1, r6}]) getsockopt$inet_int(r1, 0x10d, 0x9f, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 253.325799][ T9627] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 253.343008][ T9627] device ipvlan2 entered promiscuous mode [ 253.353745][ T9627] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 253.447703][ T33] audit: type=1400 audit(1595410116.008:10): avc: denied { create } for pid=9631 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 253.480322][ T33] audit: type=1400 audit(1595410116.038:11): avc: denied { name_bind } for pid=9631 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 253.503273][ T33] audit: type=1400 audit(1595410116.038:12): avc: denied { node_bind } for pid=9631 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 253.543181][ T33] audit: type=1400 audit(1595410116.098:13): avc: denied { name_connect } for pid=9631 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:28:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) bind$isdn(r1, &(0x7f0000000000)={0x22, 0x5, 0x7, 0x80, 0x5}, 0x6) [ 253.781147][ T9637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.801151][ T9637] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8800}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000300", @ANYRES32=r4, @ANYBLOB="c76a43a396a3ded8"], 0x20}}, 0x0) 09:28:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 254.097575][ T9645] fuse: Unknown parameter '0177777777777777777777700000000000000000004' [ 254.120928][ T9649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.154034][ T9648] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 254.169449][ T9648] device ipvlan2 entered promiscuous mode [ 254.177868][ T9648] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 254.205398][ T9656] fuse: Unknown parameter '0177777777777777777777700000000000000000003' 09:28:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 254.456236][ T9663] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 254.595960][ T9657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:28:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) 09:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 254.830346][ T9676] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 255.035951][ T9682] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:37 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 255.165533][ T9684] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32, @ANYBLOB="f4a715d19371fb6396f6ff93afd7533320d3b544ddafb7c2fb18bf268da94b07f293c7a7d9c9b9a82a02797eef66dca126cf788b9959ae310f8e4234a45d42f0c92b7af56312f26ba2ab9d3fa75ebc4dbddf4a7d30d48d8e37e5c8fa9769f8e4aac415c143b13d1af159b2431b31d1c5dc4f51e9d0da5ed3bf02907e8d9ecf397fbb13b464a19f3f6588269d190e5255daf3492eb240c99377"], 0x48}}, 0x0) [ 255.375917][ T9691] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 255.467823][ T9694] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.716157][ T9699] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.815560][ T9705] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 256.051566][ T9711] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 256.112256][ T9713] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:38 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 256.396430][ T9720] fuse: Unknown parameter '0177777777777777777777700000000000000000004' [ 256.444193][ T9721] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 256.723006][ T9728] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200010, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES64, @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 257.049155][ T9736] fuse: Unknown parameter '0177777777777777777777700000000000000000004' 09:28:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) 09:28:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:40 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 258.309345][ T9772] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 258.326719][ T9772] device ipvlan2 entered promiscuous mode [ 258.336350][ T9772] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:40 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) 09:28:41 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) 09:28:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:41 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:41 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) [ 259.210083][ T9796] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 259.227054][ T9796] device ipvlan2 entered promiscuous mode [ 259.235928][ T9796] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:41 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 259.634489][ T9811] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 259.671804][ T9811] device ipvlan3 entered promiscuous mode [ 259.680444][ T9811] 8021q: adding VLAN 0 to HW filter on device ipvlan3 09:28:42 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) 09:28:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:42 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) [ 259.943482][ T9819] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 259.967434][ T9819] device ipvlan4 entered promiscuous mode [ 259.976226][ T9819] 8021q: adding VLAN 0 to HW filter on device ipvlan4 09:28:42 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) 09:28:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) 09:28:42 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:42 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) [ 260.339710][ T9833] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:42 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x3, 0x0, 0x3}}, 0x50) 09:28:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) 09:28:43 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000), 0xffffff92) [ 260.648288][ T9843] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:43 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:28:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYRES32], 0x48}}, 0x0) 09:28:43 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 261.066154][ T9852] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x48}}, 0x0) 09:28:43 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 261.311172][ T9857] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 261.328508][ T9857] device ipvlan2 entered promiscuous mode [ 261.337276][ T9857] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 261.409792][ T9863] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.468296][ T9862] IPVS: ftp: loaded support on port[0] = 21 09:28:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x48}}, 0x0) 09:28:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:44 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000040)) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x582, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r6, 0x7}, 0x8) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000000)={0xfff, 0x8}) [ 261.833226][ T9887] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.874874][ T9891] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 261.892473][ T9891] device ipvlan3 entered promiscuous mode [ 261.901114][ T9891] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 262.444584][ T9862] chnl_net:caif_netlink_parms(): no params data found [ 262.835371][ T9862] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.842766][ T9862] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.853064][ T9862] device bridge_slave_0 entered promiscuous mode [ 262.873015][ T9862] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.880233][ T9862] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.891495][ T9862] device bridge_slave_1 entered promiscuous mode [ 262.955162][ T9862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.970870][ T9862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.025010][ T9862] team0: Port device team_slave_0 added [ 263.040313][ T9862] team0: Port device team_slave_1 added [ 263.090930][ T9862] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.099222][ T9862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.125356][ T9862] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.155394][ T9862] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.163945][ T9862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.190138][ T9862] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.300465][ T9862] device hsr_slave_0 entered promiscuous mode [ 263.376220][ T9862] device hsr_slave_1 entered promiscuous mode [ 263.441444][ T9862] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.449056][ T9862] Cannot create hsr debugfs directory [ 263.855797][ T9862] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.940441][ T9862] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.039763][ T9862] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.116673][ T9862] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.427283][ T9862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.475835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.485602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.513388][ T9862] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.556125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.566168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.575753][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.583120][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.613653][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.623523][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.633416][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.642880][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.650204][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.672045][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.697179][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.725656][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.738146][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.760995][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.770668][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.781316][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.819496][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.830375][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.866361][ T9862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.880012][ T9862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.907299][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.918271][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.972286][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.979991][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.013174][ T9862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.075706][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.086366][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.145946][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.155590][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.176370][ T9862] device veth0_vlan entered promiscuous mode [ 265.184636][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.194116][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.223106][ T9862] device veth1_vlan entered promiscuous mode [ 265.237108][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.309113][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.319495][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.339929][ T9862] device veth0_macvtap entered promiscuous mode [ 265.358451][ T9862] device veth1_macvtap entered promiscuous mode [ 265.419468][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.431741][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.441753][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.452309][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.462287][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.472859][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.487206][ T9862] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.500655][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.510676][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.520194][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.530224][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.594621][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.605246][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.615335][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.625873][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.635881][ T9862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.646471][ T9862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.660726][ T9862] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.680429][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.691577][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.336428][T10105] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 266.355126][T10105] device ipvlan2 entered promiscuous mode [ 266.363622][T10105] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:28:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x48}}, 0x0) 09:28:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000000)) [ 266.543903][T10113] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 266.560664][T10113] device ipvlan4 entered promiscuous mode [ 266.569514][T10113] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 266.581835][T10114] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e", @ANYRES32], 0x48}}, 0x0) 09:28:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = getuid() setreuid(0xee00, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r3}}}], 0x18}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, 0x7, {0x1000, 0x7, 0x0, {0x6, 0x100000000, 0x100000000, 0x10001, 0x4b, 0x4, 0x9, 0xfffffffe, 0x5, 0x7fff, 0x1fe, r2, r3, 0xffff3e83, 0x2}}}, 0x78) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x7, 0x0, 0x0) flistxattr(r4, &(0x7f0000000040)=""/176, 0xb0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)={0xc, {0x4, 0xc2, 0xfffffff9}}) [ 266.858385][T10122] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:28:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) [ 266.934948][T10122] device ipvlan3 entered promiscuous mode [ 266.943754][T10122] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 267.064622][T10128] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.075341][T10128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e", @ANYRES32], 0x48}}, 0x0) 09:28:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xe) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = semget$private(0x0, 0x3, 0x404) semctl$SEM_STAT_ANY(r5, 0x1, 0x14, &(0x7f0000000240)=""/252) getpid() [ 267.522664][T10141] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.532402][T10141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.580595][T10142] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 267.635566][T10142] device ipvlan4 entered promiscuous mode [ 267.644369][T10142] 8021q: adding VLAN 0 to HW filter on device ipvlan4 09:28:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e", @ANYRES32], 0x48}}, 0x0) 09:28:50 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:28:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) [ 268.038844][T10157] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.048433][T10157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$RTC_PIE_ON(r1, 0x7005) read$FUSE(r0, 0x0, 0x0) 09:28:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014", @ANYRES32], 0x48}}, 0x0) [ 268.490347][T10174] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.499393][T10174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:28:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014", @ANYRES32], 0x48}}, 0x0) 09:28:51 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r2 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x4400, 0x10}, 0x18) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x4004, 0x7, {}, {0x4, 0xc, 0x81, 0x0, 0x0, 0x1, "339bbc04"}, 0x9, 0x3, @offset=0x7, 0x7fff, 0x0, r2}) [ 268.937976][T10185] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.946302][T10185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:51 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014", @ANYRES32], 0x48}}, 0x0) 09:28:51 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x210080, 0x114, 0x10}, 0x18) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) read$FUSE(r3, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') 09:28:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:28:52 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) [ 269.414140][T10197] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 269.422819][T10197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:28:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000", @ANYRES32], 0x48}}, 0x0) 09:28:52 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="84000200", @ANYRES16=r1, @ANYBLOB="00002bbd7000fddbdf25010000002c0001800c0007000c00000008000000140003007f000001000000000000000000000000060001000a000000080004000900000028000380080005006401010214000600ff010000000000000000000000000001060007004e2300000c00018008000b0073697000080004007f000000"], 0x84}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000080) read$FUSE(r0, 0x0, 0x0) 09:28:52 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00"], 0x48}}, 0x0) 09:28:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:28:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000", @ANYRES32], 0x48}}, 0x0) 09:28:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:28:52 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f0000000040)=""/19, 0x13}], 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x7, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r3, 0x8000}, {r1, 0x1222}], 0x2, &(0x7f00000002c0)={r4, r5+60000000}, &(0x7f0000000300)={[0x401, 0x83]}, 0x8) close(r2) r6 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x7, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x1) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) read$FUSE(r1, 0x0, 0xfffffffffffffd24) 09:28:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 270.257026][T10221] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 270.274204][T10221] device ipvlan5 entered promiscuous mode [ 270.282927][T10221] 8021q: adding VLAN 0 to HW filter on device ipvlan5 09:28:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000", @ANYRES32], 0x48}}, 0x0) 09:28:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 270.680107][T10236] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 270.698336][T10236] device ipvlan6 entered promiscuous mode [ 270.707090][T10236] 8021q: adding VLAN 0 to HW filter on device ipvlan6 09:28:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:28:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:28:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:28:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:28:53 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) close(r2) r3 = getuid() setreuid(0xee00, r3) r4 = getuid() setreuid(0xee00, r4) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="efe8670ce207e78dfff162fc9102161347369286032da9ac1b30e19246ae358ef1ecde5f1e2ce3a8b77ac639cbcebf9997fd0f34a425f4326dceefbcbf42e633ad1765f7902cfdd24475aac939592d923b29f18591247c34f2be79132916bc42bc43efc7f3354416f28cf288a03220931cd744f9a55ba63b74be529497bcd7b14a19414523ac3a90a8057339991075aa53e82e84d1b64c242433a581ccc186052f1723f0300c9205da13c4740d633b16adf0d5e30eef5a4350239fdbdf7cf5a2f6", 0xc1, 0x10001}, {&(0x7f0000000200)="c0b67614f3290023ca1a9c2ebd58b3e781ba2c9b203058703331d3f4706565bde433a70026de3c3a092dca31be525a820e4b3123ed40d512d9830e26761c9f3d909dae21a8e1674abf5af744809d85f23d6f3f07f428e8211c486dd42fbde9a4da7d1f9cf002b63fe61e8eb8dc9162ab15d538c4e7c9c114f5", 0x79, 0xef72}, {&(0x7f0000000280)="7a5efa94f8829955db1520", 0xb, 0x7fff}, {&(0x7f00000002c0)="f1b31c691c5a1748df9329888963112bc5be43c291699933454ee60ec2d4395f780faa1bd751f61f4a5f42cf4be61cc3958ed21e69bf6290e56ef5c8809ce76bf210f0e33f90", 0x46, 0xfc}], 0x30c400, &(0x7f0000000440)={[{@nls={'nls', 0x3d, 'maciceland'}}, {@nls={'nls', 0x3d, 'utf8'}}, {@case_sensitive_no='case_sensitive=no'}, {@show_sys_files_no='show_sys_files=no'}, {@show_sys_files_no='show_sys_files=no'}, {@nls={'nls', 0x3d, 'macceltic'}}], [{@euid_eq={'euid', 0x3d, r3}}, {@subj_user={'subj_user', 0x3d, '$]!\xbd\xa0\xfc#wo:\x11\x1a\xf8=\xc2L\xd0\x8a\x9e\xa9\x9b\xba\xb5\xed3D\xe1\xbb\x1e\xa8\x15\x92w\xc8\x93\xb0\x97\x15\x13kN'}}, {@euid_lt={'euid<', r4}}]}) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) read$FUSE(r0, 0x0, 0x0) [ 271.921489][T10256] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 271.938406][T10256] device ipvlan7 entered promiscuous mode [ 271.947036][T10256] 8021q: adding VLAN 0 to HW filter on device ipvlan7 09:28:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:28:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x6, 0x6, 0x101, 0x0, 0x0, {0x9, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x40850}, 0x41) read$FUSE(r1, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2b, 0x3, 0x0, {0x6, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) 09:28:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:28:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) [ 272.379185][T10273] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 272.396755][T10273] device ipvlan8 entered promiscuous mode [ 272.405823][T10273] 8021q: adding VLAN 0 to HW filter on device ipvlan8 09:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:28:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:28:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:28:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) [ 272.887851][T10290] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 272.905711][T10290] device ipvlan9 entered promiscuous mode [ 272.914630][T10290] 8021q: adding VLAN 0 to HW filter on device ipvlan9 09:28:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 09:28:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a", @ANYRES32], 0x48}}, 0x0) 09:28:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:55 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x2, 0x1, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TUPLE_REPLY={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @rand_addr=0x64010102}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_TUPLE_REPLY={0x64, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000801) [ 273.421567][T10305] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 273.456791][T10305] device ipvlan10 entered promiscuous mode [ 273.465647][T10305] 8021q: adding VLAN 0 to HW filter on device ipvlan10 [ 273.475920][T10309] __nla_validate_parse: 2 callbacks suppressed [ 273.475948][T10309] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:28:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a", @ANYRES32], 0x48}}, 0x0) 09:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:28:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000100)) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) sendto$inet(r1, &(0x7f0000000080)="ae6fe12bcb5be40add56e550ab438db1bdb5e97a0e84f36031ee9f6ec113c7ecaec53b99be7a49755540a08c391bd057ba71eed39a274fc75fb4da7987f2c4556b0945738ad0190e8e3b3f68928458d668eecc5fd5d5df57a603d3458e984996d1495567048b3a0ba690768441a85d0613bba91f925c394b5e9650de50fbc7", 0x7f, 0x4094, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x7, 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/2791], 0xae7) read$FUSE(r3, 0x0, 0x0) [ 273.878089][T10321] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.921894][T10323] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 273.939069][T10323] device ipvlan11 entered promiscuous mode [ 273.947913][T10323] 8021q: adding VLAN 0 to HW filter on device ipvlan11 09:28:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:28:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:28:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a", @ANYRES32], 0x48}}, 0x0) [ 274.160723][T10331] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:56 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) read$FUSE(r2, 0x0, 0x0) [ 274.289950][T10334] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:28:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) [ 274.380227][T10336] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 274.397807][T10336] device ipvlan12 entered promiscuous mode [ 274.406579][T10336] 8021q: adding VLAN 0 to HW filter on device ipvlan12 [ 274.601978][T10345] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 274.636635][T10346] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x7, 0x0, 0x0) dup3(r1, r2, 0x0) 09:28:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) [ 274.923145][T10352] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 274.931414][T10352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.959861][T10353] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:28:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) [ 275.162661][T10358] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:28:57 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:28:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) [ 275.398403][T10363] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.428971][T10366] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:28:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4112, 0x0) 09:28:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:28:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) [ 275.859663][T10379] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:28:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:28:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:28:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:28:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) [ 277.024489][T10402] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 277.042567][T10402] device ipvlan5 entered promiscuous mode [ 277.051334][T10402] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 277.123532][T10401] IPVS: ftp: loaded support on port[0] = 21 09:28:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:28:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) [ 278.009741][T10401] chnl_net:caif_netlink_parms(): no params data found [ 278.379930][T10401] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.388086][T10401] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.397634][T10401] device bridge_slave_0 entered promiscuous mode [ 278.421210][T10401] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.428538][T10401] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.439311][T10401] device bridge_slave_1 entered promiscuous mode [ 278.516986][T10401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.535462][T10401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.600148][T10401] team0: Port device team_slave_0 added [ 278.615502][T10401] team0: Port device team_slave_1 added [ 278.666636][T10401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.673814][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.700049][T10401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.728904][T10401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.737550][T10401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.763643][T10401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.882860][T10401] device hsr_slave_0 entered promiscuous mode [ 278.973237][T10401] device hsr_slave_1 entered promiscuous mode [ 279.081565][T10401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.089184][T10401] Cannot create hsr debugfs directory [ 279.459715][T10401] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 279.518330][T10401] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 279.570519][T10401] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 279.667899][T10401] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 279.936113][T10401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.967275][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.977515][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.999918][T10401] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.032373][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.042405][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.051810][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.059008][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.114730][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.124432][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.134383][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.143904][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.151105][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.160152][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.171111][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.182052][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.192657][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.230899][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.240789][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.252031][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.276623][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.286854][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.319849][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.329765][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.358253][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.432135][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.439850][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.466127][T10401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.654669][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.665108][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.720279][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.730350][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.757308][T10401] device veth0_vlan entered promiscuous mode [ 280.772410][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.782579][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.806959][T10401] device veth1_vlan entered promiscuous mode [ 280.862866][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.873257][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.905007][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.914957][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.933709][T10401] device veth0_macvtap entered promiscuous mode [ 280.966263][T10401] device veth1_macvtap entered promiscuous mode [ 281.018934][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.031329][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.041205][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.051870][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.061871][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.072430][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.082413][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.093008][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.107341][T10401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.115628][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.125231][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.134630][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.144694][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.181166][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.193696][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.203822][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.214382][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.224359][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.234951][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.244967][T10401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.255567][T10401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.270021][T10401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.278313][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.288281][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.906659][T10650] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 281.924166][T10650] device ipvlan2 entered promiscuous mode [ 281.935133][T10650] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:29:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:29:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:04 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r0, 0x0, 0x80000001, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r4, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r5, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r5, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/dev/fuse\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '!/{\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40004}, 0x20000040) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) read$FUSE(r0, 0x0, 0x0) [ 282.170807][T10658] __nla_validate_parse: 18 callbacks suppressed [ 282.170834][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.187381][T10658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.208550][T10660] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 282.216760][T10660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 282.235119][T10660] device ipvlan5 entered promiscuous mode [ 282.243826][T10660] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 282.289418][T10661] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.348626][T10664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10664 comm=syz-executor.2 09:29:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) [ 282.425860][T10661] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.511802][T10668] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 282.528719][T10668] device ipvlan3 entered promiscuous mode [ 282.537372][T10668] 8021q: adding VLAN 0 to HW filter on device ipvlan3 09:29:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$vimc0(0xffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0x7, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 09:29:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) [ 282.787634][T10677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.797198][T10677] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) [ 283.177505][T10685] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.187071][T10685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.277025][T10689] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 283.309453][T10691] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:05 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) prctl$PR_GET_CHILD_SUBREAPER(0x25) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/20, 0x14) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x7, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x100, 0x100000000}) ioctl$VIDIOC_S_JPEGCOMP(r6, 0x408c563e, &(0x7f0000000300)={0x7, 0x4, 0x33, "b19c9a703cd539394a380ef46802cca6613780a0ba6d6506af072d3a3189abc4fa8d7276831180a51395bfe1df11cab3f5966a384bb273d638184961", 0x36, "045c73de3175892c8b41347db2e208cb84dba9c80edbc8a1701a43d721cdbb1fda63dddef48ff0f0fe4d08fa7764e25d5378f3b0170206076f33ed8f", 0xa8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r7}}}], 0x18}, 0x0) write$FUSE_ATTR(r4, &(0x7f0000000180)={0x78, 0xffffffffffffffda, 0x8, {0x400, 0xfffffffb, 0x0, {0x0, 0x5, 0x0, 0x3, 0xffffffff, 0x8, 0x669d, 0x1ca, 0x4, 0x1ff, 0x8, 0xee00, r7, 0x1, 0x6cf9}}}, 0x78) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000000)) [ 283.327168][T10691] device ipvlan4 entered promiscuous mode [ 283.335705][T10691] 8021q: adding VLAN 0 to HW filter on device ipvlan4 09:29:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:29:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e"], 0x48}}, 0x0) 09:29:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:06 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) read$FUSE(r2, 0x0, 0xffffffffffffff22) 09:29:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 286.612038][T10743] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:29:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:09 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) [ 287.104822][T10759] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:29:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 287.475539][T10767] __nla_validate_parse: 19 callbacks suppressed [ 287.475569][T10767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:10 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x10000) getsockopt$inet_mreq(r1, 0x0, 0x7, &(0x7f0000000000)={@rand_addr, @dev}, &(0x7f0000000080)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'veth1\x00', 0x4}, 0x18) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) [ 287.629859][T10771] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 287.638584][T10771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 287.661901][T10773] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 287.670050][T10773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800", @ANYRES32], 0x48}}, 0x0) 09:29:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:10 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)=""/233, &(0x7f0000000100)=0xe9) read$FUSE(r0, 0x0, 0x0) 09:29:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) [ 288.111110][T10784] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 288.175107][T10786] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 288.183439][T10786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.318759][T10792] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 288.327384][T10792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:11 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xffeb) 09:29:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 288.675956][T10797] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 288.684285][T10797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 288.745764][T10799] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.869108][T10804] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 288.877710][T10804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0xfe}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$FUSE_LSEEK(r2, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x4, {0x800}}, 0x18) read$FUSE(r1, 0x0, 0x0) 09:29:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 289.218840][T10810] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 289.227525][T10810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:12 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4d, 0x400) ioctl$NBD_CLEAR_QUE(r1, 0xab05) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000000c0)={0x7, 0x2, 0x1000, 0xd1a, 'syz0\x00', 0x6}) read$FUSE(r0, 0x0, 0x0) [ 289.531548][T10820] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:29:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:29:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 289.724176][T10824] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:29:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000000000000008000a00", @ANYRES32], 0x48}}, 0x0) 09:29:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:12 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200), 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x57) [ 289.992911][T10833] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 09:29:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:29:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:29:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:29:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x602, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) 09:29:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:29:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x3) 09:29:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:29:14 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014000000000000000800"], 0x48}}, 0x0) [ 292.604088][T10902] device ipvlan5 entered promiscuous mode [ 292.613389][T10902] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 292.700690][T10905] IPVS: ftp: loaded support on port[0] = 21 [ 293.164579][T10905] chnl_net:caif_netlink_parms(): no params data found [ 293.378266][T10905] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.386475][T10905] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.395984][T10905] device bridge_slave_0 entered promiscuous mode [ 293.411410][T10905] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.418597][T10905] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.428133][T10905] device bridge_slave_1 entered promiscuous mode [ 293.469487][T10905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.486333][T10905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.523767][T10905] team0: Port device team_slave_0 added [ 293.536646][T10905] team0: Port device team_slave_1 added [ 293.571019][T10905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.578258][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.604394][T10905] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.618566][T10905] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.625727][T10905] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.652548][T10905] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.736658][T10905] device hsr_slave_0 entered promiscuous mode [ 293.772690][T10905] device hsr_slave_1 entered promiscuous mode [ 293.811514][T10905] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.819100][T10905] Cannot create hsr debugfs directory [ 294.035007][T10905] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 294.087402][T10905] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 294.138187][T10905] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 294.230592][T10905] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.423966][T10905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.449508][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.458595][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.476001][T10905] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.490000][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.500270][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.509492][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.516778][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.535026][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.544080][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.554440][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.563813][ T8968] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.570938][ T8968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.596662][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.613430][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.634615][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.644815][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.672695][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.682796][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.693042][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.704260][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.713870][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.729856][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.739542][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.760099][T10905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.797643][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.806805][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.839704][T10905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.940279][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.950330][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.998111][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.007843][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.029478][T10905] device veth0_vlan entered promiscuous mode [ 295.049194][T10905] device veth1_vlan entered promiscuous mode [ 295.060864][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.069982][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.079563][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.130373][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.139339][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.149717][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.168121][T10905] device veth0_macvtap entered promiscuous mode [ 295.183155][T10905] device veth1_macvtap entered promiscuous mode [ 295.225835][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.236834][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.246828][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.257465][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.267495][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.278105][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.288141][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.298730][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.308770][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.319350][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.333220][T10905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.343433][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.352786][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.362676][ T8968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.385644][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.396233][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.406659][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.417279][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.427337][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.437985][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.448039][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.467793][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.477821][T10905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.488425][T10905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.501365][T10905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.525668][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.536364][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.873727][T11140] validate_nla: 10 callbacks suppressed [ 295.873756][T11140] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 295.888363][T11140] __nla_validate_parse: 15 callbacks suppressed [ 295.888390][T11140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 295.923810][T11140] device ipvlan2 entered promiscuous mode [ 295.932650][T11140] 8021q: adding VLAN 0 to HW filter on device ipvlan2 09:29:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x140, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x9) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010040}, 0x801) read$FUSE(r0, 0x0, 0x0) 09:29:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) [ 296.156447][T11153] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 296.394077][T11159] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 296.402720][T11159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 296.421845][T11159] device ipvlan3 entered promiscuous mode [ 296.430185][T11159] 8021q: adding VLAN 0 to HW filter on device ipvlan3 09:29:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:29:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r2, 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x30, 0x4, 0x0, {0x3, 0x3867, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x8, 0x0, 0x6, 0x8, '\x00', 0x7fffffff}) 09:29:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 296.810896][T11172] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:19 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:29:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2500000003000000000004000000000000002a235e2800"/37], 0x25) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0xa3ba) [ 297.325376][T11186] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 297.333914][T11186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.352567][T11186] device ipvlan4 entered promiscuous mode [ 297.361144][T11186] 8021q: adding VLAN 0 to HW filter on device ipvlan4 09:29:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 297.429102][T11193] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:29:20 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 297.693091][T11197] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff3c}, 0x48) [ 297.856829][T11203] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:29:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xfeff, 0x7f, 0x1, 0x7}, {0x5, 0x1, 0x81, 0xfea}]}) [ 298.262698][T11212] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:29:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:21 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='w', 0x1}], 0x1, 0x0) close(r0) close(r1) [ 299.122370][T11230] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:29:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:29:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c61"], 0x48}}, 0x0) 09:29:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:29:22 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x6, {0x3}}, 0x18) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000040)=0x7, 0x4) 09:29:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 09:29:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:29:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c61"], 0x48}}, 0x0) 09:29:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x200, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:29:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c61"], 0x48}}, 0x0) 09:29:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 300.980674][T11288] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:29:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:23 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x7, 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={[0x2a11, 0x5]}, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000240)={0xc0000000, 0x105, "0ba4fb6ee7cfac0169c7cd9a65697b82214364b2c7df80b88277a207e57c5ac5", 0x1, 0x92, 0x1f, 0xd5ca, 0x101, 0x80000000, 0x1, 0x2e2, [0x9, 0x0, 0x1f, 0x889f]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) 09:29:23 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_xen(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=xen,'}) write(0xffffffffffffffff, 0x0, 0x0) [ 301.291110][T11299] __nla_validate_parse: 12 callbacks suppressed [ 301.291140][T11299] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 301.382592][T11303] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.408170][T11304] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 301.418221][T11304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) [ 301.679921][T11311] 9pnet: Could not find request transport: xen [ 301.718645][T11313] 9pnet: Could not find request transport: xen 09:29:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000140)='/dev/ttyprintk\x00', 0x20000, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000280), 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000001280)={0x7, 0x7b, 0x2}, 0x7) connect$inet6(r6, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x100, 0x0, 0x3, 0x6, 0x58d09983, 0x9, 0x80000000, r7}, &(0x7f0000000200)=0x20) close(r5) splice(r3, 0x0, r5, 0x0, 0x80000001, 0x0) recvfrom$l2tp(r3, &(0x7f0000000040)=""/195, 0xc3, 0x40000000, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) sendfile64(r0, r1, 0x0, 0x7) 09:29:24 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) ftruncate(0xffffffffffffffff, 0x208200) 09:29:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) [ 301.867614][T11320] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 301.915413][T11321] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.044367][T11326] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 302.052728][T11326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 302.190996][T11332] mmap: syz-executor.5 (11332) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:29:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:29:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x80000001, 0x0) ioctl$TIOCCBRK(r1, 0x5428) read$FUSE(r0, 0x0, 0x0) 09:29:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) [ 302.504798][T11340] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 09:29:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 302.718970][T11347] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 302.727398][T11347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) 09:29:25 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x7, 0x0, 0x0) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x80800) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = creat(&(0x7f0000000180)='./file0\x00', 0xc6) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000200)={0x1, "52e291e50300f9601dfb7877323ed33e7087220cc424d00bc51a14516e464c50", 0x4, 0x8, 0x6, 0x10, 0x2}) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004040}, 0x1) [ 302.907275][T11350] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:29:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) [ 303.345148][T11362] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) ftruncate(0xffffffffffffffff, 0x208200) 09:29:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x3) 09:29:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:29:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005001400000000"], 0x48}}, 0x0) [ 303.740728][T11373] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 303.758200][T11373] device ipvlan6 entered promiscuous mode [ 303.766867][T11373] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 303.813759][ T33] audit: type=1400 audit(1595410166.378:14): avc: denied { associate } for pid=11371 comm="syz-executor.2" name="fuse" dev="devtmpfs" ino=18118 scontext=system_u:object_r:ifconfig_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 09:29:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:29:26 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 304.556466][T11395] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:27 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200030010000300000005000000", 0x58}], 0x1) 09:29:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0], 0x48}}, 0x0) 09:29:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x4004) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x1, 0x20, 0xf6, 0x3f}, {0x8000, 0x1f, 0x7f, 0x4}, {0x100, 0x20, 0x2}, {0x5, 0x26, 0x5, 0xffff}, {0x2, 0x0, 0x1, 0x1}, {0x400, 0x8}, {0x4, 0x8, 0x5a, 0x9}]}) read$FUSE(r1, 0x0, 0x0) 09:29:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 09:29:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 305.402472][T11411] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:29:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:28 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 306.081908][T11426] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) 09:29:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x5, 0x1, @multicast1}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 09:29:28 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:29:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500140000"], 0x48}}, 0x0) 09:29:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f00000000c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x0, 0xd000, 0x1000, &(0x7f0000042000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.621436][T11435] __nla_validate_parse: 17 callbacks suppressed [ 306.621467][T11435] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 306.672121][T11437] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:29:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) [ 306.737622][T11441] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:29 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080), 0x0, 0xfffffffffffffff9) [ 306.737657][T11441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.746858][T11441] device ipvlan7 entered promiscuous mode [ 306.749763][T11441] 8021q: adding VLAN 0 to HW filter on device ipvlan7 09:29:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 09:29:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 307.401278][ T33] audit: type=1804 audit(1595410169.958:15): pid=11463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir382816214/syzkaller.kSK4of/12/bus" dev="sda1" ino=16030 res=1 [ 307.466966][T11464] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 307.475246][T11464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.493569][T11464] device ipvlan8 entered promiscuous mode [ 307.502348][T11464] 8021q: adding VLAN 0 to HW filter on device ipvlan8 09:29:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007bf3afd7030a7c0000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 09:29:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b000100"], 0x48}}, 0x0) 09:29:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 307.984781][T11474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.994893][T11474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x2}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 09:29:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b000100"], 0x48}}, 0x0) [ 308.511194][T11480] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 308.519657][T11480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007bf3afd7030a7c0000", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 09:29:31 executing program 0: getpid() ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 308.773844][T11485] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.783296][T11485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 309.182210][T11492] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 309.190523][T11492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.174537][ T33] audit: type=1800 audit(1595410172.728:16): pid=11463 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16030 res=0 09:29:32 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:29:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0, 0x0, 0x0) 09:29:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b000100"], 0x48}}, 0x0) 09:29:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) [ 310.509051][T11502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.570903][T11505] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000"], 0x48}}, 0x0) 09:29:33 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x62c, 0x10000000002) 09:29:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="580000001400192340834b490c3f679a10ff3d425f9cc3f4ff7f4e32061ccdf1e422000053f15000000100804824caf23457e792945f64009404050028925aaa002494122c0000c661dd0000000000feff2c707f8f000a239cbc1afa56bdcdc4068ec992f62363212b8d01fabbe67790f4e47a5d2e2be0c75e7e26c81e187f7d556dbe5426c68b86b0ec2fa33e9e28055448dc23c36703d705582499ca89a7836387724e29d4f692dd7147815e6a6a8ac8f683fa04196538b75f7d9b24be6102e67af16ea79af6d3014a40e941b93770bed22ee3bff9fb6e9ac05482288f768dcffc1688943190fd6bd1bd3f30b52e06b29d5dba6b16b897e5e62f2b41bdce10dfbe07b4e2bff6aa91f3c48880185baa4bda217e90c27ad657c0f14a791494b1ed03a29d6c2d3b2e", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000"], 0x48}}, 0x0) [ 311.235401][T11526] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 311.422096][ T33] audit: type=1804 audit(1595410173.978:17): pid=11516 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir382816214/syzkaller.kSK4of/13/bus" dev="sda1" ino=16058 res=1 09:29:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) [ 311.900294][T11534] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 311.909110][T11534] __nla_validate_parse: 7 callbacks suppressed [ 311.909136][T11534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 313.650729][ T33] audit: type=1804 audit(1595410176.208:18): pid=11518 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir382816214/syzkaller.kSK4of/13/bus" dev="sda1" ino=16058 res=1 09:29:36 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x62c, 0x10000000002) 09:29:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x62c, 0x10000000002) 09:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000"], 0x48}}, 0x0) 09:29:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a000500"], 0x48}}, 0x0) 09:29:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) [ 313.948387][T11553] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.958295][T11553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.040788][T11555] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 314.049445][T11555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r6) [ 314.640247][T11561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.771485][T11564] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 314.779901][T11564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) 09:29:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r6) [ 315.288837][T11571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 315.550961][T11575] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 315.559767][T11575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e000004000280"], 0x48}}, 0x0) [ 315.984519][T11581] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0724fc601000324002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:29:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="580000001400192340834b490c3f679a10ff3d425f9cc3f4ff7f4e32061ccdf1e422000053f15000000100804824caf23457e792945f64009404050028925aaa002494122c0000c661dd0000000000feff2c707f8f000a239cbc1afa56bdcdc4068ec992f62363212b8d01fabbe67790f4e47a5d2e2be0c75e7e26c81e187f7d556dbe5426c68b86b0ec2fa33e9e28055448dc23c36703d705582499ca89a7836387724e29d4f692dd7147815e6a6a8ac8f683fa04196538b75f7d9b24be6102e67af16ea79af6d3014a40e941b93770bed22ee3bff9fb6e9ac05482288f768dcffc1688943190fd6bd1bd3f30b52e06b29d5dba6b16b897e5e62f2b41bdce10dfbe07b4e2bff6aa91f3c48880185baa4bda217e90c27ad657c0f14a791494b1ed03a29d6c2d3b2e", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r6) 09:29:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00"], 0x48}}, 0x0) 09:29:39 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 316.756862][T11590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.780506][T11593] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:29:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:39 executing program 0: sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 09:29:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00"], 0x48}}, 0x0) 09:29:39 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 317.255387][T11606] __nla_validate_parse: 1 callbacks suppressed [ 317.255417][T11606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00"], 0x48}}, 0x0) 09:29:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) close(r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x700) 09:29:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x30]}}, 0x0, 0x30}, 0x20) [ 317.827705][T11620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2, 0x3, 0x2) close(r0) [ 318.394796][T11636] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 318.403373][T11636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:41 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040010000000028000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff8e) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x410ea, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1403], 0x418}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x24404e) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:29:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:43 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480e0001000000e3bd6efb440009000e00040010000000028000001201", 0x2e}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff8e) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x410ea, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1403], 0x418}, 0x0) recvmsg$kcm(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="580000001400192340834b490c3f679a10ff3d425f9cc3f4ff7f4e32061ccdf1e422000053f15000000100804824caf23457e792945f64009404050028925aaa002494122c0000c661dd0000000000feff2c707f8f000a239cbc1afa56bdcdc4068ec992f62363212b8d01fabbe67790f4e47a5d2e2be0c75e7e26c81e187f7d556dbe5426c68b86b0ec2fa33e9e28055448dc23c36703d705582499ca89a7836387724e29d4f692dd7147815e6a6a8ac8f683fa04196538b75f7d9b24be6102e67af16ea79af6d3014a40e941b93770bed22ee3bff9fb6e9ac05482288f768dcffc1688943190fd6bd1bd3f30b52e06b29d5dba6b16b897e5e62f2b41bdce10dfbe07b4e2bff6aa91f3c48880185baa4bda217e90c27ad657c0f14a791494b1ed03a29d6c2d3b2e", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 321.518458][T11673] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:29:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f00000001c0)="1dcf7ff06d6c862c00c71573b9359ccdba", 0x11}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 09:29:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) [ 322.062929][T11695] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x24404e) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:29:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 322.461475][T11710] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 322.961555][T11722] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) [ 323.321167][T11727] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 323.818524][T11739] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="1dcf7ff06d6c862c00c71573b9359ccdba", 0x11}], 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 09:29:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14903e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000240)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 09:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) [ 324.288273][T11745] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r3 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x200, 0x8, 0xc}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r6, 0x800}, &(0x7f0000000200)=0x8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r7, 0x0, 0x0) io_uring_setup(0xdce, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x2, 0x224}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0, r8}) [ 324.921773][T11758] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 324.965997][T11759] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:48 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) r1 = getuid() setreuid(0xee00, r1) r2 = getuid() setreuid(0xee00, r2) r3 = getgid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r5, 0xee01, r7}}}], 0x18}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r8}}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1c04000001f1673b080000001ae10b15ebc9560b6d480f096cb9f51a7401447cc4fdac21f000fe5b16f975d1fa36d77b922856fa66f4d6cdd44b13943514d3f3873a6663202ccdfb784eda7a8bfa000000000000", @ANYRES64, @ANYRES32=r6, @ANYRESHEX=r11, @ANYRES32=r0], 0x1c, 0x4040800}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000240)={{}, {0x1, 0xa2e09e92b875c165}, [{0x2, 0x7}, {0x2, 0x6}, {0x2, 0x0, r1}, {0x2, 0x9, r2}], {0x4, 0x6}, [{0x8, 0x6, r3}, {0x8, 0x1, r7}, {0x8, 0x0, r8}, {0x8, 0x2, r11}], {0x10, 0x6}, {0x20, 0x4}}, 0x64, 0x0) [ 325.529402][T11770] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.625550][T11771] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) [ 326.073603][T11778] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:29:49 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="be", 0x1}], 0x1}, 0x3e8) [ 326.903104][ T33] audit: type=1800 audit(1595410189.468:20): pid=11752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16134 res=0 09:29:49 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') sendfile(r3, r4, 0x0, 0x80000005) 09:29:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000440)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000100)={0x0, 'hsr0\x00', {0x2}, 0xf4}) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000040)={0xfffffff, 0x5, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x990a6b, 0x800, [], @p_u8=&(0x7f0000000280)=0x2}}) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000080)={0x43, 0x2, 0x2}, 0x10) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x228, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffe01) 09:29:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000080)=0x7, 0x4) writev(r3, &(0x7f0000003280)=[{&(0x7f0000000d80)="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", 0x128}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x6}, 0x8}}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7ad39d5f92217f0134bf49ec6541e130f14a9d12b4ff186413758e1c96f9e52c9f6a03ad29fb790cdbef2f5a96189cc8b9481a478efd52425c9781206954d7d5d777a3d07cded3078506bd18eb3cf0ea928f08e1af891fcd9138597fed01524d5ece2012171f2bc2af696b0da48e93d6d1c4cc64ca0b0b01bc137a542ec0a5d2b382cc72422a6c68"], 0x955) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000d00)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r6, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r6) 09:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 09:29:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a0005"], 0x48}}, 0x0) 09:29:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=0x0, @ANYBLOB="21ad060000000000140012800b0001006970766c616e0000040002800a00050014"], 0x48}}, 0x0) 09:29:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) r5 = getpid() sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) r6 = fcntl$getown(r0, 0x9) r7 = getuid() setreuid(0xee00, r7) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x3a8, 0x33, 0x2, 0x70bd29, 0x25dfdbfc, {0xd}, [@typed={0x8, 0x87, 0x0, 0x0, @u32=0xfff}, @nested={0x15a, 0x42, 0x0, 0x1, [@generic="30fe909163b6536af7aa6c386f3974435ce2e7df2684f58471520d9dbc7e7721ed154bdd3367dfe1f09b17eae2485232869badeb15a877872c3c0e0dae9df4fbdb3fc41972dc2ebe99713ff7048830e6641d2809c117880919720c6486c278b577d2e53f4008b16f189a9d95b1d385719e7581b5ceb87f672a55f758e5f0959f27ddf941260cf27a97ae60ea2fb731806940b5002149166c99091ed3af3eb35598e31629adab1ecb53fbaa7f0ad3e0ad41", @generic="9b29bce53d2a340751b619b9bd36fb14860f34f5b8e626474acd38d37ecc52370660f583a6c47558df53a9838cf89f2bb9ac9a0f6298aed90b27d3db8b0e3a80251ef1e92c8c8e169aa452d94ea1cf79089875921a29b067315429c811a67d2f01ab", @generic="81b65000e251ac16af695868ededa3f148832bbda9d6023ef07854094e744c1cbfc30915747882715586bd3f8fe1d27603b633b96050b0fa580320", @typed={0x8, 0x71, 0x0, 0x0, @pid=r5}]}, @generic="8d0621a705a8769b94989c7680a2c0805a9f1b6546f9cd368f1c18b43883b8b2eda305695d7168cdaa075f87f7c683f560f3ab35fb0b644883474e8b020be6d1f69b67b92cdf7330eaca5a2734c99c3ce580453a140161f037fbca96c8fcd75e420a3fee6b1af4b1a3b05200560ad37242f79b3c898d7a85ba41906292256908303417b12211c54320e4cfcbe2efca2f9b2191788f6e6fa64cdd932ff1ff124653904d126af81efe7f680891eadc457a18d9ef88220d2a9b1ecd1f1b7bd136cd22aca68358cce170abff6b6fa541927f59d6e245e5c6", @typed={0xe, 0xc, 0x0, 0x0, @str='/dev/fuse\x00'}, @nested={0x147, 0x47, 0x0, 0x1, [@typed={0x8, 0x5c, 0x0, 0x0, @pid=r6}, @generic="69dc506c7fcdd2522fc7258edc12807b6a7d00fa16d036f03ae0f8f9883cee4a363edb64540e7b69b47eab49667b5befaa84e21b20680913ed", @typed={0xe, 0x3f, 0x0, 0x0, @str='/dev/fuse\x00'}, @generic="7efebcc315012fc1c5b5edf4651ecd3833f182bddb3ab6f6067aa9553c009885017c7e8081bf181551a98b42489c304774bc714d1ffddd56913352b7a9dac45c315b179abbe6dcf3d28db23a0f8f52ea3baf1d7620e9d21e3d9fe5054d0fc9ed49d9690f1fd4a9c624a5e77ea44e264b8b61d60fe9e04830612d11263ab7d5736ca97d80c07028d0e04531ebb7b499f651454ae69881ccb1f276732d392ed3a134694bdb9363d505d89c53dd3a4fa1bc3bbc37f625d6b7c68415ffc787b6e2f70194f016d3c12b894db1045c1a93122a77fa8075867582481dde58079c6c1a18e55c965c912baf3a607f", @typed={0x8, 0x37, 0x0, 0x0, @uid=r7}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x24040010}, 0x88dd2280f313d69c) [ 327.379149][T11807] ===================================================== [ 327.386142][T11807] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 327.393690][T11807] CPU: 1 PID: 11807 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 327.402464][T11807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.412515][T11807] Call Trace: [ 327.415819][T11807] dump_stack+0x1df/0x240 [ 327.420167][T11807] kmsan_report+0xf7/0x1e0 [ 327.424597][T11807] __msan_warning+0x58/0xa0 [ 327.429115][T11807] selinux_netlink_send+0x413/0xba0 [ 327.434342][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 327.439548][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 327.444761][T11807] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 327.450485][T11807] security_netlink_send+0xef/0x1e0 [ 327.455708][T11807] netlink_sendmsg+0x1008/0x14d0 [ 327.460684][T11807] ? netlink_getsockopt+0x1440/0x1440 [ 327.466061][T11807] kernel_sendmsg+0x433/0x440 [ 327.470760][T11807] sock_no_sendpage+0x235/0x300 [ 327.475645][T11807] ? sock_no_mmap+0x30/0x30 [ 327.480154][T11807] sock_sendpage+0x1e1/0x2c0 [ 327.484772][T11807] pipe_to_sendpage+0x38c/0x4c0 [ 327.489631][T11807] ? sock_fasync+0x250/0x250 [ 327.494246][T11807] __splice_from_pipe+0x565/0xf00 [ 327.499278][T11807] ? generic_splice_sendpage+0x2d0/0x2d0 [ 327.504947][T11807] generic_splice_sendpage+0x1d5/0x2d0 [ 327.510433][T11807] ? iter_file_splice_write+0x1800/0x1800 [ 327.516164][T11807] direct_splice_actor+0x1fd/0x580 [ 327.521295][T11807] ? kmsan_get_metadata+0x4f/0x180 [ 327.526429][T11807] splice_direct_to_actor+0x6b2/0xf50 [ 327.531808][T11807] ? do_splice_direct+0x580/0x580 [ 327.536874][T11807] do_splice_direct+0x342/0x580 [ 327.541757][T11807] do_sendfile+0x101b/0x1d40 [ 327.546394][T11807] __se_compat_sys_sendfile+0x301/0x3c0 [ 327.551957][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 327.557168][T11807] ? __ia32_sys_sendfile64+0x70/0x70 [ 327.562459][T11807] __ia32_compat_sys_sendfile+0x56/0x70 [ 327.568018][T11807] __do_fast_syscall_32+0x2aa/0x400 [ 327.573237][T11807] do_fast_syscall_32+0x6b/0xd0 [ 327.578099][T11807] do_SYSENTER_32+0x73/0x90 [ 327.582613][T11807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.588939][T11807] RIP: 0023:0xf7f73549 [ 327.592999][T11807] Code: Bad RIP value. [ 327.597064][T11807] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 327.605478][T11807] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 327.613451][T11807] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 327.621443][T11807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.629413][T11807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.637383][T11807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 327.645387][T11807] [ 327.647711][T11807] Uninit was stored to memory at: [ 327.652742][T11807] kmsan_internal_chain_origin+0xad/0x130 [ 327.658459][T11807] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 327.664439][T11807] kmsan_memcpy_metadata+0xb/0x10 [ 327.669461][T11807] __msan_memcpy+0x43/0x50 [ 327.675646][T11807] _copy_from_iter_full+0xbfe/0x13b0 [ 327.680929][T11807] netlink_sendmsg+0xfaa/0x14d0 [ 327.685779][T11807] kernel_sendmsg+0x433/0x440 [ 327.690454][T11807] sock_no_sendpage+0x235/0x300 [ 327.695307][T11807] sock_sendpage+0x1e1/0x2c0 [ 327.699905][T11807] pipe_to_sendpage+0x38c/0x4c0 [ 327.704756][T11807] __splice_from_pipe+0x565/0xf00 [ 327.709779][T11807] generic_splice_sendpage+0x1d5/0x2d0 [ 327.715236][T11807] direct_splice_actor+0x1fd/0x580 [ 327.720345][T11807] splice_direct_to_actor+0x6b2/0xf50 [ 327.725719][T11807] do_splice_direct+0x342/0x580 [ 327.730566][T11807] do_sendfile+0x101b/0x1d40 [ 327.735168][T11807] __se_compat_sys_sendfile+0x301/0x3c0 [ 327.740726][T11807] __ia32_compat_sys_sendfile+0x56/0x70 [ 327.746272][T11807] __do_fast_syscall_32+0x2aa/0x400 [ 327.751472][T11807] do_fast_syscall_32+0x6b/0xd0 [ 327.756327][T11807] do_SYSENTER_32+0x73/0x90 [ 327.760832][T11807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.767148][T11807] [ 327.769467][T11807] Uninit was created at: [ 327.773708][T11807] kmsan_save_stack_with_flags+0x3c/0x90 [ 327.779366][T11807] kmsan_alloc_page+0xb9/0x180 [ 327.784129][T11807] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 327.789673][T11807] alloc_pages_current+0x672/0x990 [ 327.794780][T11807] push_pipe+0x605/0xb70 [ 327.799018][T11807] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 327.804736][T11807] do_splice_to+0x4fc/0x14f0 [ 327.809328][T11807] splice_direct_to_actor+0x45c/0xf50 [ 327.814705][T11807] do_splice_direct+0x342/0x580 [ 327.819555][T11807] do_sendfile+0x101b/0x1d40 [ 327.824144][T11807] __se_compat_sys_sendfile+0x301/0x3c0 [ 327.829703][T11807] __ia32_compat_sys_sendfile+0x56/0x70 [ 327.835249][T11807] __do_fast_syscall_32+0x2aa/0x400 [ 327.840448][T11807] do_fast_syscall_32+0x6b/0xd0 [ 327.845300][T11807] do_SYSENTER_32+0x73/0x90 [ 327.849802][T11807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 327.856116][T11807] ===================================================== [ 327.863056][T11807] Disabling lock debugging due to kernel taint [ 327.869209][T11807] Kernel panic - not syncing: panic_on_warn set ... [ 327.875801][T11807] CPU: 1 PID: 11807 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 327.885855][T11807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.895905][T11807] Call Trace: [ 327.899205][T11807] dump_stack+0x1df/0x240 [ 327.903548][T11807] panic+0x3d5/0xc3e [ 327.907485][T11807] kmsan_report+0x1df/0x1e0 [ 327.912001][T11807] __msan_warning+0x58/0xa0 [ 327.916519][T11807] selinux_netlink_send+0x413/0xba0 [ 327.921739][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 327.926941][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 327.932152][T11807] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 327.937875][T11807] security_netlink_send+0xef/0x1e0 [ 327.943092][T11807] netlink_sendmsg+0x1008/0x14d0 [ 327.948067][T11807] ? netlink_getsockopt+0x1440/0x1440 [ 327.953443][T11807] kernel_sendmsg+0x433/0x440 [ 327.958139][T11807] sock_no_sendpage+0x235/0x300 [ 327.963018][T11807] ? sock_no_mmap+0x30/0x30 [ 327.967535][T11807] sock_sendpage+0x1e1/0x2c0 [ 327.972150][T11807] pipe_to_sendpage+0x38c/0x4c0 [ 327.977002][T11807] ? sock_fasync+0x250/0x250 [ 327.981623][T11807] __splice_from_pipe+0x565/0xf00 [ 327.986653][T11807] ? generic_splice_sendpage+0x2d0/0x2d0 [ 327.992323][T11807] generic_splice_sendpage+0x1d5/0x2d0 [ 327.997809][T11807] ? iter_file_splice_write+0x1800/0x1800 [ 328.003534][T11807] direct_splice_actor+0x1fd/0x580 [ 328.008665][T11807] ? kmsan_get_metadata+0x4f/0x180 [ 328.013791][T11807] splice_direct_to_actor+0x6b2/0xf50 [ 328.019187][T11807] ? do_splice_direct+0x580/0x580 [ 328.024251][T11807] do_splice_direct+0x342/0x580 [ 328.029271][T11807] do_sendfile+0x101b/0x1d40 [ 328.033907][T11807] __se_compat_sys_sendfile+0x301/0x3c0 [ 328.039469][T11807] ? kmsan_get_metadata+0x11d/0x180 [ 328.044670][T11807] ? __ia32_sys_sendfile64+0x70/0x70 [ 328.049961][T11807] __ia32_compat_sys_sendfile+0x56/0x70 [ 328.055513][T11807] __do_fast_syscall_32+0x2aa/0x400 [ 328.060727][T11807] do_fast_syscall_32+0x6b/0xd0 [ 328.065586][T11807] do_SYSENTER_32+0x73/0x90 [ 328.070100][T11807] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 328.076429][T11807] RIP: 0023:0xf7f73549 [ 328.080492][T11807] Code: Bad RIP value. [ 328.084555][T11807] RSP: 002b:00000000f5d6e0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 328.092970][T11807] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000006 [ 328.100938][T11807] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 328.108907][T11807] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 328.116881][T11807] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 328.124856][T11807] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 328.133911][T11807] Kernel Offset: 0x25800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 328.145526][T11807] Rebooting in 86400 seconds..