f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1038.706075][T13126] device ipvlan6 entered promiscuous mode 02:18:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r8, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r8, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x10) [ 1039.059809][T13210] bond114: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1039.072532][T13210] bond114: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1039.083150][T13210] bond114: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1039.098066][T13210] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:18:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 02:18:55 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:18:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:18:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r3, 0x4}, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r4, &(0x7f0000002cc0), 0x1a3, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000003c0)=0x5, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x100000003) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$netlink(r5, &(0x7f0000000000), 0xc) ioctl$sock_proto_private(r5, 0x89e4, &(0x7f00000000c0)) [ 1039.829038][T13257] bond45: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1039.841651][T13257] bond45: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1039.852316][T13257] bond45: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1039.868081][T13257] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:18:56 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:18:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1040.253933][T13218] bond114: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1040.266783][T13218] bond114: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1040.283418][T13218] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:18:57 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:18:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:18:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x4) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:18:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:18:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000240)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1041.142699][T13360] validate_nla: 6 callbacks suppressed [ 1041.142728][T13360] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1041.241123][T13370] bond46: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1041.253752][T13370] bond46: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1041.264332][T13370] bond46: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1041.280385][T13370] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:18:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1041.361892][T13406] input: syz1 as /devices/virtual/input/input14 [ 1041.627907][T13362] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1041.675747][T13398] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1041.916095][T13402] bond115: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1041.928860][T13402] bond115: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1041.939587][T13402] bond115: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1041.954492][T13402] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 1042.367902][T13398] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1042.387878][T13493] bond115: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1042.400577][T13493] bond115: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1042.417468][T13493] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:18:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:18:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:18:58 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) fanotify_init(0x20, 0x800) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="a40000001000010400000000e4ffff00ffff00008273b7ee07ff431ed01f9aee0815ab3b12eabf67fca7da154b6e7a48b718697bd3b5e21f4187a8877082acc4944d16a4a1996780122ecc16997f00144ce32bab3a37486fcd68c551372c9ad255323a39910666c71cbe5de7bfc1bdf721792651c444aadfceb002626587b8970ad344febc39a71973019ae54eae820d", @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0003800c000100ffffffff050000000c00010000000000020000000c00010002000000070000009aff010000000000060000200c00010009000000000040000c00010004000000faffffff08000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="ca3d607a34d2cc0e26ac20dab3119a9e3fb6840e77dc7760cc2b0b2663b48791a004379dad89304296"], 0xa4}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 1043.013298][T13501] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1043.095843][T13503] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1043.196257][T13506] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1043.216438][T13509] bond47: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1043.229010][T13509] bond47: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1043.239490][T13509] bond47: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1043.255677][T13509] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:18:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1043.491192][T13510] bond23: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1043.504653][T13510] bond23: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1043.521242][T13510] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:18:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r4, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r5}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000815}, 0x4000040) [ 1043.765257][T13506] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1043.850305][T13598] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:19:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:00 executing program 3: write(0xffffffffffffffff, &(0x7f00000001c0)="2810bb05a1f9f078c2fbc14ff63c97e9cf09ba098e68a4830b5dbd74f00d296275d543710b5cbf41fc1e6858da734621a2ad8e267d9c8cd3511a931d9484306788b8db351d93267ec535c517686b829b1cc175c225ec78e5fc56f26cf12a52fe6db235abb848265ecd02cf09251e98b0776588119a6d1b6a8dc26d8bff9ee38018b79f388de294ce4da931351438786ed910f148239b7db7f9306df6225450a493d4c9c40b", 0xa5) unshare(0x18000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vivid(0x0, 0x2, 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000000c0)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1044.029009][T13601] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x6c881, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000280)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x6dda, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="000426bd7000fedbdf250d00000008003c00cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x400c014) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000220400b3930f8c593f7052c67d6c", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB="002f0bdae8f755a5fa00"/19, @ANYRES32=r8, @ANYBLOB="b19cacd064d721670d8fb4e5a4c35161117aae975ea1aa00002000000000004fe5ed079b4ffcfd57fbadcb6f18c5709e420c4910529ab44b52191f6a0d882114c406a62fe4c44f1368cae1567305be4ac6310df8c144ca35d205e300ea7a19fe273e3a02ca83ed31d9ec0a0cc95dc63e29b21303513655c7e4a77cb5e7ab16d18a5a439b028920c88c22fe5302046790ee1c5a898da9daeb7a1050"], 0x44}}, 0x0) [ 1044.160326][T13605] bond48: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1044.172950][T13605] bond48: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1044.183503][T13605] bond48: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1044.199551][T13605] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1044.387307][T13606] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1044.440221][T13648] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1044.564487][T13651] bond23: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1044.577897][T13651] bond23: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1044.594251][T13651] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1045.065112][T13648] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000640)) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x278, r8, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xd22}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0xffff7d34}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x90}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6}, {0x8, 0x15, 0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x7}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x401}, {0x8, 0x15, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x4c}, {0x6}, {0x8, 0x15, 0x7cf}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x400}, {0x8, 0x15, 0x10000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x200}, {0x8, 0x15, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x10}, 0x4008020) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x1000000000019c04, 0x0) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000100)) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r3, 0x0, r6, 0x0, 0x19c04, 0x0) modify_ldt$read(0x0, &(0x7f00000001c0)=""/150, 0x96) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r8}) 02:19:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1045.381302][T13758] bond117: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1045.394150][T13758] bond117: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1045.404859][T13758] bond117: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1045.420853][T13758] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x78}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x86000, 0x0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000200)={0x1, 0x3}) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) [ 1045.804108][T13785] bond49: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1045.816937][T13785] bond49: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1045.827495][T13785] bond49: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1045.843383][T13785] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1045.957815][T13795] bond23: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1045.970417][T13795] bond23: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1045.986885][T13795] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1046.245114][T13746] validate_nla: 3 callbacks suppressed [ 1046.245144][T13746] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1046.274041][T13878] bond117: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1046.287897][T13878] bond117: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1046.304598][T13878] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1046.545640][T13887] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00000000c0)={'ip6tnl0\x00', 0xce}) close(r5) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r6, 0x8008af00, &(0x7f0000000140)) splice(r3, 0x0, r5, 0x0, 0x19c04, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r7, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r7, 0x111, 0x1, 0x10000000, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) [ 1046.613333][T13893] bond50: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1046.626039][T13893] bond50: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1046.637718][T13893] bond50: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1046.653401][T13893] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1046.936577][T13940] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64020000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 1047.057549][T13980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1047.185323][T13986] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1047.264203][T14020] bond51: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1047.276862][T14020] bond51: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1047.287403][T14020] bond51: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1047.303100][T14020] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r6]) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8]) setgroups(0x3, &(0x7f00000000c0)=[0x0, r6, r8]) sendmmsg$unix(r1, &(0x7f0000004040)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000200)="9d10009ec6aef200fed6d62081fead7c5d289019b5447da297d9b3164c4a9a327a78e638e3e30d39c56b3d40b6f6c09a0c0eba12eaf1287762dabdec53611c34991f1467a614364cbc4e479dda93f2b1769ca5e5acd97c0941666b065a96c714a8625d16e6c10810712e3335cb710738b5492b57d686e4ae575688f570a1fe14550dff8b3c375ffc", 0x88}], 0x1, &(0x7f00000002c0)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r1, r0, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78, 0x40000}, {&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000100)="fa0128c6f6770e662055", 0xa}, {&(0x7f0000000400)="5d4ea425f97449d23e06c2ba1c4b8c55ff8812c0b201ebc88e1ccadfedf7baaa46d7f02898cb2c4c5665d0eb1818df50cac800a3da89ab4323c76a60e001d7560f", 0x41}], 0x2, &(0x7f0000000580)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}], 0x58, 0x4000}, {&(0x7f0000000600)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000680)="8173a5654a98930ef3819b4da24a06342ab2624477748894f582b71a964df38f8acb88a3d946883a5eb5d4600048edd04e1152b9063a6830320623024de4fd42d1d9a81099bb251705ed121806f246362516cb82ff6368967bf45a944a08e0f0295cb3828d717333f321024187916879dc99c56f9fed5576214b9d4078fd5e09a4ca8b4e486fb94eaef30ef4203fad4952c49c1b8877b15054aedb", 0x9b}, {&(0x7f0000000740)="668d1ff318dd3b23324d9a3630372b951bf6e54a186297b7b56307500bf5ed3b1ce64d7032d97b682c95b9b49ad6a364048e15b961932e1b2c16d5d559e86c35ea2ffbe63c769791bf4867dcf4598584ec91d2ea0adbfaeb05e85dac3a6257f35e35db636a93bf7f7b8ee9a129bab0cbc4ec5bcb7e9782a2e150ad15da53dabed8e66df16593041ba4a8929e50918a6b6ac59a2a9c43fe4986358905442f58a471288acb1f2d9cb5b7b4b0441ba891555fe89c6ca6cbb9a78656100a91bedcbb36ec430051f8a495cfb15a39f5f3709cd6e6bfba8ef602c4a25626", 0xdb}, {&(0x7f0000000840)="dcd01b978eaec74e4ef52b1238d90356f7d24d04a1d59b8b050a3abd08448375790a7f71fd1ee19f4735cc6ee905cd4efe19415b0f2c5829c63520312341ceea9ea5e7ec909faeef6737a5a723a30137a73f80bf432e1c614cc586c0b9b2edf7dedebf96725c4d51ea875d615c32cfb5323dd0b53c59cc9047a8845761004c38098123561333de596ffecead899e4edb80d8abbbe72a587a27", 0x99}], 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c0000000000b7dad362d99c00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000400001c00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x200008c4}, {&(0x7f0000000a80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000b00)="fe9eb1", 0x3}, {&(0x7f0000000b40)="8addb432e58ea49f78360f334e6b8545", 0x10}, {&(0x7f0000000b80)="bada8fdc38a9042d01e6d31bebc06769a826cc29359e034823e21dd02ca2862f389e2a7e6a7341443c14e0e28d5a64d308a1c287063736d747c93cb47d77aa81c5132c79a08bee109be126a5a90a23f38c473057576cb888f4e28083f64febbeed1e3852b2c71b559e18cdd01b4c30187ab17eb1b2e9694f0c8273", 0x7b}, {&(0x7f0000000c00)="6b836920319de741464eb698e26977522a", 0x11}, {&(0x7f0000000c40)="61e5b7b45f50591ea33b1a01f3e2b4633f40f6e2ed96cbf02c5f7c8f677291760f44d98edc09ce6fb13547a5adeca733feb520b8bbe79319a89b447bb7fd013473d1b7d0d13eaf06f69c41359bcccaa26557673d08b487675cf497ebebaa3cd06a5f8b257e484f91ee370bf42c04696897b95b835d07e7ceb5cef72acdc2", 0x7e}, {&(0x7f0000000cc0)="17f21e94cb6cfb3164bc834138e7aa7f979eca342e32f8178fe7fe069d9ddb41435657328b638c565f866dc499af704663203d91694b71166eb03c5f0f4a8fb231e2fd27a7861c5df541d3dffcbee480471d205acc3c164175d777743dddf31ccf9cf40101957867197fda4c920fe028bb4dd947b81a", 0x76}, {&(0x7f0000000d80)="412875ba7703099d1488940a5de519e95cafbc0fce75678b4a06ff5b9bb6891626c8947c4f35f75cc868b32ef390785b4eda0b688d01c2e009fee92bcf1520a393d7b25e9327fbee403ef87b28", 0x4d}, {&(0x7f0000000e00)="7fe1bcaafdea631618352bcc088ced8ea0631eb07197085ff0eb806fca156f09fb78933f78a2ad1916e5170bca9610874009eebf01acc6e5909cf69af1b5638154a2544551e73b178e365139d3352643635e432346c5936439d596bf79ff7d96ef6778be00d327a25e5956d03ca20867e96321f67f3e15e5dc574cc5b7b6f75c0fc0b719ead96bebdbe62a288d593748b6a93c87238a0db6e520697dae59e66d175da7acdc08728643dd393d16765af574e4ad5433d2672ef384b08f825739aac4ebaa3bcea47daa2902992feb848bc2f47fa24856feccbef7028ef33d1c3a7f651287829b8887aa24e3bd5247c160", 0xef}], 0x8, &(0x7f0000001100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0, 0x200000c4}, {&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000001240)="3f04ad7424ec8eeca23e9699549a478ea8addd88590f4e40541784acd45a58b593e63ee62e4e895f35caa8cec606852b3fe0e4f873df01367aa52004d3da30911f2cc0252ef3ee6255195550cf502ff84e2942161a525202a8a1ca0e8690945c9ce9390cb4eabcdc78d7bc4f126a6003", 0x70}, {&(0x7f00000012c0)="b5cc894b9ee92ec83770fb8f0169ad0d3f6265047bd35aac50f2ae23dcad0d0855b3d8a5de35ea857a47e31910ed9bf4fea38fdf48ad14b8487074a2178ecfad124befc5b2b4dcba184cae0f2827d6944fa24385d075c1ae0b00c6536d3c713aa4565e06690126b61325377ac0671b227606fbcc8b780d697fb85c86697f4fb9c6f3416afa8c07506d0fc42172288b70b1a2d7d8c0b2a1d7d1b7f9820697c90aa7f9bae2d123c536a64bb319c347f587e081a5e3f4f5685046e301f316ad07bb7adce5e92fddd2b7b5eb95603f", 0xcd}, {&(0x7f00000013c0)="091cd4c8d90220d4cf9a89d90ca73f4388fb8f6ae5027252af8695a38dfc22687d03774284f345562073406a11eff1722e83224ad9e24ed288f30a11a3b0e107c8e3afbc4d773552d360a58102b6f502c7f0327db08017349d48592c7613a77775384625538265ff9a0d1f92993930ac99befefb22", 0x75}, {&(0x7f0000001440)="0c07f5dc81cec1e8613ed31fddb718b1c7654048bb820edceda1f81b264c9978316d3dafac17c9de4b33886137abcf0e0becd9e99f9fd0c0b93ebc1f1e65624948c0c833a168ed514c9e5a9e135113c4603316856f302c4dcc7d7b441e398af29fdebfee312c4671cef8cdd2306d0ac3fe044d24ab8bb6fae36d547ab31b18a0a5c96c095f937629ddaaca4223f01f3deedfbbd32413de0e4a98e6d098486d98e77a39f9191055b36775897b0c24990ba749cd234b3ad9abc18d52b7969c78f12a7accf6fef82dd7a17c0c817fa48a1d988f7835508494da7aa8e4e637f3983926ad9137a12e761b30", 0xe9}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="d82473", 0x3}], 0x6, &(0x7f00000027c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50, 0x4008844}, {&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003a80)=[{&(0x7f0000002740)="46ffe14f2a6c556096e0efd7854f4f8a6c0513e89f4e7ec18f9e328f82c01ffa0a", 0x21}, {&(0x7f00000028c0)="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", 0x1000}, {&(0x7f00000038c0)="1c60a826b3917e1d468ca818cc28677b4ae4ba4838060142d3e4d98448d01597c67a85d98541266001db157f9e29a5308f44f9076f5aeefd3d812da385e2ce437ca75a04b781feeb6197d0ed5c18214c3ebbf222599f1f45af8d8b05e1f6b833b1d28628b3824853a4c6128fa1ff61f98c3324a61f666ec820b365e925", 0x7d}, {&(0x7f0000003940)="f3fc772728c9253fa700b68d87d46b948e28001318fcfabd0c71258437bef1100616ca518230c6317b47bbd0491718052026beb6da288da0ba1c90773be2073aeb17d489a915b4138bac179b0e0a3e04866191adededc325301ab700852bd49c37514a2f4ee7032745f50dce6866592b2dc6e2b84601cb15e18dfe1b5041f0d84b07982580bccbf32e6455d02bcd689acc116693668a04c22dbe9a7ddd831319c7fe61ae7f7af07dbec5b62a041c95184f39fef15537b608fb198381f9a7535cb632768d31d9054be27dcc19370b579b5a8bbc5f922417a6401af3cd107878e4964f001947888471e3f3399d70fdab153636d5c3e0218b9bd14e53ab", 0xfc}, {&(0x7f0000003a40)="a652d9d490e08d1f953698c733cbf3574272c49a9e454f02e37d804ae282968ccd0e983880eb5a03c051", 0x2a}], 0x5, &(0x7f0000003cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xa8, 0x2}, {&(0x7f0000003d80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000003e00)="9284dd617722313fe2189bf7cc620d62200ecd33e52952a67fc23ea97120ddcd49ecf1c95d90b87984072893da070ab09f90eabfe1cf730f8ff484dc114c613af204c6b4d88af04010c84211927e770e69ebcd223f5be78ba0fc9220214775c0792144728d928fa0ad2058e72353fddb7046e49c04886666e3c5b0e8216e611992be28025bebc80ee58f2d46754cc8eb19a30b433a93e86b552072a5b7f03f3490097f6f1833c01227ad5f163eafd8b0a90e7afd2e170141bca98d44083d7a2830be6c70c5c1e5190306dbb3cb4a", 0xce}], 0x1, &(0x7f0000003fc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r8}}}], 0x60}], 0x7, 0x28000054) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:04 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c00000010068506000000000000840300ffe300929bbddd96e5ce778ba7ff2fd4d0569888713075bf8d46765481807a477b0e6023ddc058ab99e5313cfe4d5863c616946a48e9f646c2ede7001231b189dd7d50", @ANYBLOB="d370c5be967720d510bf1bcc24b305e787e14ee0cd4417c259601bd8fdcaa80716ee5abc46921b16a7fe4b5e180ff773bcaa974b8c42d783ab44b34d07529681d4bae12fc7ba698b3cf006bcff977223b4366ef9e68a76aacc214407f4a3bb619add7d04b1d839d05fdc3a62a316c305", @ANYRESHEX], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={r4, 0xfe7a, 0x100000001, 0x40}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="34000000190010002dbd7000fedbdf2502000081ff04fe0b0010000008000300", @ANYRES32=0x0, @ANYBLOB="0800060200e0ef759f0000000000a025"], 0x34}}, 0x0) 02:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c00000010000108b35d51740000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) [ 1048.022737][T14040] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1048.065489][T14043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1048.092045][T14047] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1048.180209][T14052] bond52: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1048.192812][T14052] bond52: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1048.203376][T14052] bond52: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1048.219665][T14052] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:04 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d3030303030a004000000000000303030303132303030302c757365725f69603d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0xf173, @empty, 0x4}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x1, 0x3, 0x7, 0x40}, 0x10) r5 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x9c) sendmmsg$inet6(r5, &(0x7f00000007c0)=[{{&(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0x5}}, 0x1c, &(0x7f0000000700)=[{&(0x7f00000005c0)="0e", 0x1}], 0x1}}], 0x1, 0x20000040) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f00000002c0)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3001000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000340012800b00010069703667726500002400028014000700ff01000000000000000000000000000106000200010000000400120008000a00", @ANYRES32=r6, @ANYBLOB="08001f00020000000800040005100000080028008ceb0000140035006e657464657673696d3000000000000014001400627269646765300000200000008b550028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0285000048d91f996c0012800b000100697036746e6c00005c000280060012004e200000040013000500060008000000080008002300000014000300200100000000000000000000000000020400130014000200fc000000000000000000000000000001050009002900000006000f0000000000"], 0x130}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x600000, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000680)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000800)={0x268, r8, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x5d}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff80}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xed01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffc}]}, @TIPC_NLA_SOCK_ADDR={0xfffffffffffffdb8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x19af}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x0, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 02:19:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x1, 0x0, 0x3de, 0x32, 0xc719}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1048.531446][T14138] fuse: Bad value for 'rootmode' 02:19:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1048.681273][T14148] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1048.762545][T14147] fuse: Bad value for 'rootmode' 02:19:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) lseek(r0, 0x3, 0x0) [ 1048.836214][T14165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1048.901495][T14195] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1049.007939][T14195] bond118: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1049.020596][T14195] bond118: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1049.031250][T14195] bond118: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1049.046670][T14195] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x0) 02:19:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1049.388769][T14233] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1049.444010][T14237] bond53: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1049.456631][T14237] bond53: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1049.467196][T14237] bond53: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1049.483412][T14237] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1049.565049][T14239] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1049.621226][T14240] bond65: (slave ipvlan4): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1049.633819][T14240] bond65: (slave ipvlan4): The slave device specified does not support setting the MAC address [ 1049.644512][T14240] bond65: (slave ipvlan4): Setting fail_over_mac to active for active-backup mode [ 1049.660070][T14240] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 1049.876948][T14326] bond118: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1049.889627][T14326] bond118: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1049.906430][T14326] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x6) bind(r1, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x400, @private2, 0xa980, 0x4}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={0xffffffffffffffff, r3, 0x4}, 0x10) prctl$PR_SVE_SET_VL(0x32, 0x1c303) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e25, 0xd97c, @remote, 0x106}, 0x1c) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c320000100001060094f9000000000005000000", @ANYRES32=r6, @ANYBLOB="00000000000000e60b002b800800030025000000"], 0x2c}}, 0x0) [ 1050.325416][T14379] bond54: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1050.338042][T14379] bond54: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1050.348612][T14379] bond54: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1050.364405][T14379] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0xa, 0x3}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x20004805) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000010400000000000000727d7faa082300000000009bf2bed83916caa8d37e0287485e2b88fab4b2b34db1d3f2abc7954c82457626fa5f26db5ac95fe79af396c7169d6bf3ed9ec8cc1e47761dc34f186346c7bfc9e6e5cf92970d7ff2a07834862b412d586c3085b711e2a955f6c19af486722436b8b4b1d6a7a57def260a9f04c5fbcab3e7baf42d94b3d94d8707a1a70b667601d2682f180bda6106729b97b1a586d0437ea34d5aa85ab05234fe988b36ad4f3a1afa7dbbee26dafd63cb8fd8714d19f3", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB="081113c3f6863c10aecc044e7d4363b508000000b7", @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x2) [ 1050.588687][T14375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1050.777315][T14466] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[{0x1, 0x1, 0x7, 0x200}, {0x9, 0x6, 0xfa, 0x20000000}, {0xecb, 0x3f, 0x7d, 0x8}, {0x1, 0x9, 0x3, 0x5}, {0x1, 0x2, 0xe4, 0xd5}, {0x2, 0xdb, 0x0, 0x1}]}, 0x10) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c000000100001080000000000e2f3ff00000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) 02:19:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1050.938854][T14502] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1051.111729][T14506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1051.241096][T14561] bond55: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1051.253707][T14561] bond55: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1051.264259][T14561] bond55: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1051.280597][T14561] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f0000000300)={0x7, 0x16, 0x11, 0xf18a, 0x400, 0x3}) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=@delqdisc={0x38, 0x25, 0x200, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0xc, 0xfff3}, {0xc, 0x10}, {0x3, 0xfff2}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xfff}, @TCA_STAB={0x4}, @TCA_RATE={0xffffffffffffff52, 0x5, {0x40, 0x2}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x0) 02:19:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1051.519128][T14597] validate_nla: 7 callbacks suppressed [ 1051.519246][T14597] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1051.595197][T14562] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1051.685237][T14593] bond67: (slave ipvlan4): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1051.697856][T14593] bond67: (slave ipvlan4): The slave device specified does not support setting the MAC address [ 1051.708453][T14593] bond67: (slave ipvlan4): Setting fail_over_mac to active for active-backup mode [ 1051.725243][T14593] 8021q: adding VLAN 0 to HW filter on device ipvlan4 [ 1051.895448][T14596] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1051.951588][T14597] bond119: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1051.964293][T14597] bond119: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1051.975018][T14597] bond119: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1051.990386][T14597] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1052.252462][T14680] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1052.281438][T14729] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1052.390115][T14606] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1052.409388][T14681] bond119: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1052.422082][T14681] bond119: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1052.438864][T14681] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4010920}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xf0, r4, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000000) ioctl$UI_DEV_CREATE(r3, 0x5501) [ 1052.623347][T14731] bond56: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1052.636138][T14731] bond56: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1052.646697][T14731] bond56: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1052.662482][T14731] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) getsockname(r2, &(0x7f0000000440)=@alg, &(0x7f0000000000)=0x80) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000380)=""/164) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@int=0x10d1, 0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pwrite64(r1, &(0x7f0000000240)="b4896f4145aea0e00fd6929b356f2521c79c768c67f314d750ef9f8ff403d1ab584263ef0f3b472ae6236b5d80717211b299a8399dff73b12523acc0c9b2e90d75a81c275ae593c6e5b6c0054904a6d791d310a9d47ce7359e5c93e0cf4c49b849afc630421ce86a3b10520e11dc8f354c64b79798c51a07c886e1ca8ea374f17093808de9cfd4f08f2b9d464672e83c97e9d5c405b0188eb3800178858e55bc4d395fb8afeb1259774ffb9523151d046e9c17a9f3efb5db5baef8bcc8b9a0af52c20860310a48701f80", 0xca, 0x7) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c002b800800030011680000431667784efc604ce9529cf6317b24b714f34884c5c4355ed30a9df64f589c65a9ef42fbc4b06f293f37a67f47a1ff7128f5bc6a6189035840bdd3a855b4e3c8a3fbdbe21035a26520ead9db6cc3b66ed908395e36400d21c250a929e654da3878ee72a9"], 0x2c}}, 0x0) 02:19:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1052.791410][T14733] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1052.832248][T14774] input: syz0 as /devices/virtual/input/input16 [ 1052.845853][T14783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1052.942915][T14826] input: syz0 as /devices/virtual/input/input17 02:19:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x9, @private0, 0x2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @local}], 0x3c) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c0000001000850600000004866856fffff7e300", @ANYRESOCT, @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x19c04, 0x0) pipe(&(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="44000000100001046746c4200000006754ef5f851f97e4af9c4e0521", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES16=r6, @ANYRES32, @ANYRES32=r5, @ANYBLOB="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"], 0x44}}, 0x0) 02:19:09 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x66, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x1, 0x0, @loopback, @remote, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@multicast2}, {@loopback}, {@loopback}, {@private}]}]}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x52000800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRES16=r4, @ANYBLOB="200000000000fedbdf25010000002c00018014000200687372300000000000000000000000001400020073797a6b616c6c657230000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x124, 0x10, 0x801, 0x70bd25, 0x0, {}, [@IFLA_VF_PORTS={0xfc, 0x18, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x84bb}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ee68b5355ea7e18a65bbca40be4dde35"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'ethtool\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_PROFILE={0xb, 0x2, 'batadv\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x1f}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ba3fc058a862444f958a4928f385e685"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "349d003270c3b07acfeac2911aad80cc"}]}, {0x4}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "df0a41116e690576694bf1a036579531"}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'batadv\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c09f23976175f3ce9ee3cd0bec5da777"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8ff0c520edddf1952f6a55c468d5fa0f"}, @IFLA_PORT_VF={0x8, 0x1, 0x1ff}]}]}, @IFLA_GROUP={0x8}]}, 0x124}}, 0x0) 02:19:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1053.382416][T14843] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1053.436428][T14841] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1053.510994][T14847] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1053.598427][T14887] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='statm\x00') sendfile(r1, r2, 0x0, 0x50000000000443) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0xfecf, &(0x7f0000000180)=0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x40, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x13, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x25}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00082cbd7000fddbdf25040000002c000380080001000700000008000200ffffff7f0800030009000000080002000300000008000100010400002c0007800c000300810000000000000008000100000030000c0004a55bc43461069ed7499cae5e976cbf9e00"], 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) fchdir(r0) ioprio_get$uid(0x2, 0x0) 02:19:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r6, 0x9, 0x2, 0x250a}, 0x10) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r7, @ANYBLOB="00eeffffffffffff0b002b800800030025000000"], 0x2c}}, 0x0) 02:19:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x10000, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000000c0)={r9, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f00000003c0)={r9, 0x1000, "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"}, &(0x7f0000000280)=0x1008) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19c04, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={r10, 0x10a}, 0x8) 02:19:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1053.932252][T14932] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1054.022010][T14934] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1054.070911][T14938] bond58: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1054.083498][T14938] bond58: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1054.092276][ C0] sd 0:0:1:0: [sg0] tag#5050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1054.094088][T14938] bond58: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1054.104553][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB: Test Unit Ready [ 1054.119975][T14938] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 1054.120385][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.136844][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.146764][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.156653][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.166475][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.176355][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.186240][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.196111][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.205997][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.215934][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.225829][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.235693][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1054.245515][ C0] sd 0:0:1:0: [sg0] tag#5050 CDB[c0]: 00 00 00 00 00 00 00 00 [ 1054.298795][T14972] IPVS: ftp: loaded support on port[0] = 21 [ 1054.442714][T14983] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1054.741066][T14984] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1054.767519][T14978] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1054.906025][T14934] IPVS: ftp: loaded support on port[0] = 21 02:19:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_DEL(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x2, 0x9, 0x201, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x44000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) fcntl$getown(r0, 0x9) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010000104000000000000eac33e890000", @ANYRES32=0x0, @ANYRES64=r5, @ANYRESHEX=r0, @ANYBLOB="00100a00", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x4048804) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20080, 0x0) 02:19:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x5602, 0x5, 0x80, &(0x7f0000ffb000/0x2000)=nil, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x19c04, 0x0) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000380)='netdevsim0\x00') clock_gettime(0x5, &(0x7f0000000300)) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x181500, 0x0) sendmsg$IPSET_CMD_RENAME(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x84, 0x5, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x44084) [ 1055.395593][ T768] tipc: TX() has been purged, node left! 02:19:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2042, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x19c04, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f00000000c0)="1b0000001ebca80214fffffffffffffa070000000d000000000000", 0x1b) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r4, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b00736970000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x120, r4, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000000}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x31}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x0) pwrite64(r0, &(0x7f0000000000)="61c501de54", 0x5, 0x7b43) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x4, 0x18}]}, 0x18}}, 0x0) [ 1055.962264][T15246] bond60: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1055.974858][T15246] bond60: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1055.985496][T15246] bond60: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1056.001465][T15246] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x4, {{0xa, 0x4e22, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x2}}, 0x1, 0x6, [{{0xa, 0x4e22, 0x592, @dev={0xfe, 0x80, [], 0xb}, 0x5}}, {{0xa, 0x4e22, 0x1, @loopback, 0x80000000}}, {{0xa, 0x4e22, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}}, {{0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, {{0xa, 0x4e23, 0x2, @local, 0x5}}, {{0xa, 0x4e24, 0xfffffffe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x47f}}]}, 0x390) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xffffffffffffff89, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000810}, 0x0) 02:19:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1056.394073][T15262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:19:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000000c0)={0x0, 0x1, 0x480000000000000, 0x0, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4040, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0x20}, 0x1, 0x0, 0x0, 0x50000}, 0x8006) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendto$rxrpc(r6, &(0x7f00000003c0)="0e1ea45bff8109a2b6d925d1870a855131f5374a1cf4d41b33afad68063252a14cb3ad8be335ad15ea373abf0daa3bb3672ea1f2c23f08e2948b06affc86e3d2e7a7a8f7babaf8e3a24869c54ec4fb4f2624a9ba41ce7a2582bf7ec9b53fd9d4a71472546f278618bf201e2e9b83c4fe4eaf3c70f90efbab6f931b6853a485f7ca6f2fff4a22ab", 0x87, 0x10, &(0x7f0000000280)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x2, @private1, 0x6228}}, 0x24) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$RTC_SET_TIME(r5, 0x4024700a, &(0x7f0000000300)={0x2d, 0x36, 0x1, 0x2, 0x8, 0x3, 0x3, 0x42, 0xffffffffffffffff}) [ 1056.769000][T15309] validate_nla: 5 callbacks suppressed [ 1056.769029][T15309] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1056.867357][T15313] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f00000001c0)=0x1) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000200)={0x6, '\x00', {0x6}, 0x8}) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r6, 0x800}, 0x8) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r8, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0xc482, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x12dc}}], [{@obj_type={'obj_type'}}, {@subj_role={'subj_role', 0x3d, '\x00'}}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, r8}}]}}) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1057.028128][T15316] bond61: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1057.040769][T15316] bond61: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1057.051371][T15316] bond61: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 1057.067614][T15316] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:19:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:13 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r0, 0x0, 0x0) 02:19:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1057.643837][T15399] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000240)=0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r5, 0x7b, 0x9, 0x5, 0x10000, 0x21, @dev={0xfe, 0x80, [], 0x38}, @mcast2, 0x8, 0x80, 0x4, 0x3ff}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 02:19:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000000)=0x80) 02:19:14 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1057.825614][T15399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1057.850588][T15440] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1057.931218][T15466] bond122: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1057.943996][T15466] bond122: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1057.954665][T15466] bond122: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1057.970373][T15466] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1058.200555][T15440] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1058.244295][T15466] bond122: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1058.256936][T15466] bond122: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1058.273368][T15466] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:14 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1058.547697][T15490] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1058.616639][T15492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:14 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8000) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000000c0)="1b0000001ebca80214fffffffffffffa070000000d000000000000", 0x1b) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf250c000000000000000400000014000180060001000a00000008000b00736970000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa44}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x54}, 0x1, 0x0, 0x0, 0x804}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000180)={0x4, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x88) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:14 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="6aa2d58684c4808804daf0f522b84a4bc4bec15dee7236126ca81b95ffaffafa4c94e7f4527aa98ddbab35b723d548fd8c60d5787671e674f22a99637a5e31dc35652581e9486eb1982b5a4c326f13a2348b3952036aea64d65bf3f2711b1efe5a10ff550ac6be58dc94920b42e30d491281594865fdec776bfa5995a91ea5"], 0x44}}, 0x0) 02:19:15 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000400)=[&(0x7f00000003c0)='^(/\x00'], &(0x7f0000000500)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='user\x00'], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_trie\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000540)='qnx4\x00', 0x200000, &(0x7f0000000580)='{\xd9\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x400202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 1058.845753][ T768] tipc: TX() has been purged, node left! [ 1058.850624][T15542] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1058.931331][T15542] bond123: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1058.944189][T15542] bond123: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1058.954871][T15542] bond123: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1058.970842][T15542] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:15 executing program 3: setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_cmd={0x25}}) [ 1059.223967][T15542] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1059.245429][T15566] bond123: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1059.258921][T15566] bond123: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1059.275657][T15566] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001004010800000000000000ff00000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) [ 1059.469575][T15597] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1059.535545][T15596] device ipvlan6 entered promiscuous mode [ 1059.542339][T15596] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1059.640429][T15601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x50440, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="000000000000000008000400000000000c002b800800030025000000"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000001cc0)={'wg0\x00', r7}) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001dc0)={{{@in=@broadcast, @in6=@private2, 0x4e23, 0x7fff, 0x4e22, 0x2, 0xa, 0x80, 0x0, 0x67, r8, r9}, {0x0, 0x4, 0x8000, 0x8bcc, 0x4, 0xfff, 0x964, 0x7}, {0x4, 0x400, 0xa8, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x7}, {{@in=@remote, 0x4d3, 0x32}, 0xa, @in=@broadcast, 0x3501, 0x4, 0x1, 0x4, 0xffff0000, 0x6, 0x7}}, 0xe8) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="44000000100001040004000000100000000000fd4b19d81befd051fb784b1cac6a228e00ece4050ce2a55c6203a49b961951e7a051997354a294407c588bf076f25fffaa296d8058018fdfda5c0a8caa9faa8e1df12b957c8dc78cca2ddc2cdbe46d9c80558c2054e38a98dcf44891ad4f7933de9463690d14a2f4592bafd8db776220f8651d95c32a6a30466805a646e40284", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r11, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) 02:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x100}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) setgroups(0x4022, &(0x7f0000000040)=[0x0, 0x0, 0x0]) 02:19:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1060.016364][T15653] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, 0xd2) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x44, r4, 0x1, 0x0, 0x0, {0xb}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb}}, {0x6}}]}, 0x44}}, 0xc0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x1b8, r4, 0x20, 0x70bd27, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1a02}, {0x6, 0x11, 0xff81}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x686}, {0x6, 0x11, 0xf001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffff00}, {0x6, 0x11, 0xca5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x101}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x3ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x5a6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x1000}}]}, 0x1b8}}, 0x240040c5) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001080010800"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\f\x00\x00\x00\x00\x00\x00\x00n\b\x00\x00'], 0x2c}}, 0x0) r6 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x4000, 0x2}, 0x18) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x1000, 0x7, 0x20, 0xe0000000}, {0x8000, 0xa2, 0x1, 0x3ff}, {0x2, 0x9, 0x7, 0x6}, {0x1, 0x9, 0x44, 0x7}, {0x9, 0x2, 0x81, 0x2}, {0xfffe, 0x8, 0x3f, 0xfffffff8}, {0x39, 0x91}]}, 0x10) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000540)=0xfffffffffffffffd) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000200)=0x81) [ 1060.112253][T15661] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1060.144735][T15653] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1060.231841][T15698] device ipvlan6 entered promiscuous mode [ 1060.238378][T15698] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1060.400030][T15704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1060.418065][T15661] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1060.439857][T15714] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1060.452615][T15714] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1060.493605][T15714] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:19:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:17 executing program 3: timer_create(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x187) r1 = socket$inet6(0xa, 0x3, 0x40) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) r3 = socket$key(0xf, 0x3, 0x2) writev(r3, &(0x7f0000000680)=[{&(0x7f0000000200)="23edb307deb8755d46ae5a93c22e84356dd65138c44e7ab31e151bdb2977de8765ab957de265354a3fd99328ce1c765fb19e71ddf094d4de0f5d63d9e95a0d5b681878191bfdbb4cea1267aad87ecd16fd8a28a69269c59832e1fc70f1681dba1e5bbdb48023583092d93623cdbecdd765824352fc23531ae5022589b80cff15265e16e73431aba5f8ae65ead662d57daae197a965f9a094e41d2828088f2958f3ac8c59cd763f", 0xa7}, {&(0x7f0000000080)="ffb3db2da3b5b468deaf49e6471dd1425ab8c25ba3dece9d3b65a896f22d0b9f2658f16db84df9", 0x27}, {&(0x7f00000002c0)="5ec093cb003eae5c5b8c620019a6d1714c36d162c1f3745f10d22bdbeec161829f19759e91dedd8765e8441784102d7133f3d730016f72d156895a68fe81fa4097dd0fb5856e885c94e3c7cf3b5157966a249ac62ae8e749e45e2196b3f1cffbe7f4e9d7986f82c96774131249cb821974a736eb0835945851bf3426e1a7045b2ebce83c8f94b1f2de72fa36d25ec6acac52944791830089c0b0", 0x9a}, {&(0x7f0000000380)="70ac7d43e3bd0cd525b7056ec9aa23db7bb2e85fbed4c7d4a2f7e26a6d75edf35b9f30791f42b3986c47dd5abce61fb0ee4bc3d0da79963730027d10046b9de691f3fdff5ed584fd9a328063f7ed178157e8a7a74d3d125febfd1b721a22882d0fbd7bc4e59a345bb44e4d3fe51f228c34db0356bf9d5e9aba93381b83cd565b72cdf26a27dc582b372faaea451015f6dd4c7067f916fc9f24524d7b1cbc4935c9c3292278d819f43a9b7d2dd6a1b3f1d269e87de5283586c51eb0e8b2b780b57a", 0xc1}, {&(0x7f0000000480)="42106d22567b41c49ce5a00122325ff33c4d6eac6c43a12e8d01ea37b861d5298cf0538a7cdf67e25866581494afe214a31a2eeaea27742062a8680c23978bfa2605b25cad5f29009e38f6d757ee8fe3782efce5694e8522e4295bc14d58a37c339de424377ce03d78c9de056b74ba2e346c2cc6ff16205b28d3e3a9d895dd2c9573ab7733a1f3e62ebf8af8a4467320578e675e33beff3f30ce529ac5aae4cafb6722148474b628722f49e644f7f1ac6f8a92e3c19e25af1463ca0423dd41fcf653817cc2e29bc845dbc003e8cc9a68a954d67f2beb0ad7", 0xd8}, {&(0x7f0000000580)="7ed58d9556af16e73ffadd15a81ffb8ae7712f6cbf14a5e3b91a928cebe5249a9c056dc7a811b0297334217a3d4bb2d12787ec9af3aaa5d16197b68c13f078d46162a4d17969dade4c89f4a88973a485fb652a95c901bdf1c3fc4e35f03cc165d90ed446c024599f9c7347bc57e732e3ba64ba01af95ed2f9a43f643872134ece8a752d683cc50c66b6733b5fa35f773274367cd4ab21fa519b990cd9f719eaa850ac7a3771670fbc078f1f493565ea5426f85412fc1dc042f78bc61a4775a80fba42189", 0xc4}], 0x6) 02:19:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="74c9dac0b805a35c26388901c78abf15075c6c4c7aa4cfe79acfdb173106ec3ef8170e5c4c4bbc45ede6b2ea6afa2a10eee140b6a0e0e7977b646bec2962095158c4f7edbb874bed2f2e8991f55572dead0df6cef346d3a04a372107956b41344c5926cb7eebebcea6e810eade53ee64783d1b8a2de873b358832ce3bf0c713d8fe35baca0ddc8580d63db8abc4cfa31019ad22aa771b243a75d528ddd72164ffcc878de51f3f6fb7bc2ef488002bdeb7316add3d65b04e0907c264088ea383a575d345ebb2ce63e6274bd0f5f6435bcd40f28240c"], 0x44}}, 0x0) 02:19:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$FITHAW(r1, 0xc0045878) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1061.224397][T15792] bond125: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1061.237046][T15792] bond125: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1061.247757][T15792] bond125: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1061.264654][T15792] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000ecdf40e65cc780220000000000000000000000000000000300df0000000000000000000084000000000000000000000000000000000000000000000000200000000000000000000000000000000001000000000000000000000000000000000100258d7a3500000000000000000000000000000000000000000000feffffff00000000000000000000000000000074b6628ddfb1cc186d6300000000000000000073797a310000000000000000000000010000000000030000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) [ 1061.695303][T15800] device ipvlan6 entered promiscuous mode [ 1061.702040][T15800] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINK={0x8, 0x5, r2}]}, 0x28}}, 0x0) [ 1061.896903][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.904474][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.912532][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.920199][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.927827][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.935475][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.943009][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.950638][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.958250][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.965893][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.973422][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.981052][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.988695][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1061.996545][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.003074][T15758] validate_nla: 4 callbacks suppressed [ 1062.003101][T15758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1062.004059][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.022559][T15792] bond125: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1062.025619][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.025753][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.038234][T15792] bond125: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1062.043753][T15792] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 1062.045872][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.078174][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.085861][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.093382][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.101074][T30766] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1062.408447][T15840] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1062.421633][T15840] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1062.459529][T15840] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1062.490257][T30766] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 [ 1062.576700][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.584322][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.593432][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.601089][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.608763][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.616408][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.623933][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.631659][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.639335][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.646926][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.654456][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.662086][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.669692][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.677279][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.684815][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.692426][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.700096][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.707763][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.715434][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.722963][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.730584][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1062.738186][T30766] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1063.157179][T30766] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on %z5 02:19:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000140)={{}, 'port0\x00'}) 02:19:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003c00cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a4b09ef0a7c5c3c85b1fffcb8f4ca9ff6dedc9d156d0beaa2059b57c0366b4ef51f4ec0000000dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cce061bdf94fe0ee033d6c393e5694af5a7db2f89c65a9f62833a1acd106871bc49d7f33c388f7ff55aae278ca43647a4737f358b851be968e1f8cc3898a0c11e36d18ca20542e9e174aa789d76e16f6bdfb611a4cf41ffed51fa44761ef4d51116db799df4e2"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', r5, 0x0, 0x0, 0x1, 0x29a662f9, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @private=0xa010100}, 0x7, 0x80, 0x5, 0x2c9}}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x281000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x3c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000800}, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc01, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1140, 0x402}}, 0x20}}, 0x0) [ 1063.693645][T15891] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1063.837123][T15889] device ipvlan6 entered promiscuous mode [ 1063.843897][T15889] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000001340)={0x18, 0x71, 0x2, {{0x4, 0x0, 0x7}, 0x8}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = getegid() setgroups(0x4022, &(0x7f0000000040)=[r4, r4, r4]) [ 1064.081207][T15936] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1064.093935][T15936] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1064.134829][T15936] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:19:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1064.433653][T15939] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1064.736883][T15988] device ipvlan6 entered promiscuous mode [ 1064.743612][T15988] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1064.811814][T15942] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1064.949195][T15998] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1065.088442][T16000] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x34803, 0x0) ioctl$CHAR_RAW_ROGET(r2, 0x125e, &(0x7f0000000280)) pipe(&(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1a, 0x803, 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r7, 0xc028564e, &(0x7f0000000340)={0x1, 0x1, [0x0, 0x2, 0x1, 0x5, 0x1000, 0x3, 0x6d, 0xfff]}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x880) 02:19:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 02:19:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1065.364231][T16044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1065.478870][T16048] device ipvlan6 entered promiscuous mode [ 1065.485765][T16048] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1065.560997][T16049] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1065.581464][T16053] lo: Master is either lo or non-ether device [ 1065.602247][T16092] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.701210][T16044] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1065.729863][T16049] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1065.747008][T16053] lo: Master is either lo or non-ether device 02:19:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000000c0)={0x7, 0x8}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x4, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r7}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000080)="56a8a63f7bb78603ca9bb9"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x115000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1066.093693][T16100] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1066.127232][T16105] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1066.219498][T16108] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1066.371327][T16106] device ipvlan6 entered promiscuous mode [ 1066.378037][T16106] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1066.627944][T16149] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1066.646142][T16148] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1066.793758][T16195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20044882}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r8, r5) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xb0, r10, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x155}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x146}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet6_udp_int(r9, 0x11, 0x66, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 02:19:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1067.112247][T16207] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000080)="56a8a63f7bb78603ca9bb9"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x115000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20000000fb], 0x10000}) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1067.201462][T16211] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1067.334532][T16212] device ipvlan6 entered promiscuous mode [ 1067.341332][T16212] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1067.577637][T16214] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1067.591021][T16253] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1067.608337][T16215] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x19c04, 0x0) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r8, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0xa86abf980cd1cdca}, 0x20000000) 02:19:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1068.001248][T16308] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "11fdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa}, @fastopen={0x2, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xffffffffffffff17}]}}}}}}}}, 0x0) [ 1068.098104][T16310] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1068.303293][T16312] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1068.386500][T16315] bond130: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1068.399200][T16315] bond130: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1068.409957][T16315] bond130: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1068.426062][T16315] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000b80)=[{{&(0x7f00000003c0)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) [ 1068.833902][T16316] device ipvlan6 entered promiscuous mode [ 1068.840763][T16316] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r1, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1001060}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0xc000) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) listen(r3, 0x7) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000280), &(0x7f0000000880)=0x4) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000380)={{0x8, 0x2, 0x3f, 0xf96, 'syz1\x00', 0x3}, 0x1, [0x5, 0x400, 0x8, 0xffffffffffff26cc, 0x7, 0x5, 0x100, 0xfffffffffffff5f3, 0x7fff, 0x6, 0xbf, 0x0, 0x19fb4da5, 0x4, 0x0, 0xfff, 0x0, 0x4, 0x3ff, 0xd04b, 0x8, 0x200, 0x19, 0xd66a, 0x8, 0x2, 0x1, 0x1, 0x401, 0xfffffffffffffffe, 0x3, 0x20, 0x8000, 0x1, 0x1, 0x4, 0x7ffe, 0x2, 0x7fffffff, 0x10000, 0x4, 0x3, 0x10001, 0x80, 0x7ff, 0x1, 0xc1, 0xffffffffffff0001, 0x7, 0x100000001, 0xfff, 0x1, 0x16320, 0x4, 0x4, 0xfff, 0xb20, 0x9, 0x4, 0x3f56, 0x8, 0xfffffffffffffffa, 0x8, 0x5, 0x8, 0x7, 0x5, 0x1ff, 0x45ca, 0xd80, 0x7, 0x7, 0xfffffffffffffffb, 0xb92, 0x1ff, 0x9, 0x6, 0x8, 0x0, 0x95, 0x1, 0x1, 0xe56b, 0x40, 0x6, 0x80004, 0x40, 0x1, 0x1f, 0x7f, 0x1, 0xb3, 0x401, 0x7f, 0x3, 0x9, 0x4, 0x0, 0x0, 0x20000000000002, 0x1, 0x400, 0x1, 0xff000000000, 0x8001, 0x1, 0xfffffffffffffffd, 0x9, 0x3, 0x2, 0x1, 0x3, 0x1, 0x9, 0x4, 0x9, 0x7fffffff, 0x3, 0x8, 0x3b6, 0x1ff, 0x100000000, 0x6, 0x6, 0x9, 0x6, 0x4, 0x4]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000082000000000c002b800800030025000000"], 0x2c}}, 0x0) [ 1068.929401][T16348] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1068.949701][T16361] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1068.965848][T16310] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1068.984683][T16341] bond130: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1068.997347][T16341] bond130: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1069.013982][T16341] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:25 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x62ce9f1, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/231, 0xe7}], 0x1) 02:19:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:25 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 1069.315466][T16416] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c00010062"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000180)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x1}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x3}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x3}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x0) 02:19:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x100}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000001340)={0x18, 0x71, 0x2, {{0x4, 0x0, 0x7}, 0x8}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) r4 = socket(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f00000038c0)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @loopback}}}]}]}, 0x44}}, 0x0) r6 = getegid() setgroups(0x4022, &(0x7f0000000040)=[r6, r6, r6]) getrandom(&(0x7f0000000240)=""/4096, 0x1000, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'syzkaller0\x00', &(0x7f0000001240)=@ethtool_drvinfo={0x3, "44f18b5291fc65b3b66fa2695ba4979064dead2f21c0b9b9af2f67b9f1cee7d8", "00c027cebeb4f045d1d6f28577bebacdde15c085963cde4417fde76f1294df17", "fd31c0a13f36b53d03a76805260fb4855ea0b888ddf9223f075aa44ce4847dac", "833549e00f76404816777e085a922781416de247d77cac09eb4de3ae278a5cda", "960587eef88571378542a8bae8255d15a15f01a0a361ce7eb1c069358a4f510c", "47cc89c27f5187a024d4d079", 0xff, 0x4, 0x0, 0x1}}) 02:19:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1069.760219][T16471] device ipvlan6 entered promiscuous mode [ 1069.767355][T16471] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c00010062"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1069.912179][T16474] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x4800000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00001fb000)={'vcan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000040)="2d67fcffffff000000000bbc256011b0", 0x10, 0x0, &(0x7f0000000000)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x810818}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1b4, 0x0, 0x853152c5bb690010, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe5b5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3cd}]}, @TIPC_NLA_BEARER_DOMAIN={0xffffffffffffff4f, 0x3, 0x8}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0xac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f7c}]}]}, @TIPC_NLA_SOCK={0x5d, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x22b7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x61bd}]}]}, 0x1b4}}, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) sendmsg(r4, &(0x7f0000000800)={&(0x7f0000000400)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x1, 0x40, "e700d62f46beb15171732bdd2dd8d799d2f5476e8b93ff44a2d3443fe423f3924423489becb0b18a8339bb16af7503a74824bc53602b745c7e204d86b14821", 0xd}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000480)="cf7361a163d020304c38deee9621f262a9741dc216d99620ca1ca927e788cf8918f1dfddc1af85c4d9739f966db956c43db0e26a124a75775b9cdc02ec4d7fa984590a", 0x43}, {&(0x7f0000000500)="c2c15610c3d003300e700ac960355361a0427143fd3a682a3ee377234da07f94f22e2799cdc6bf349da04daad01a04c6de378f6411a9e0ca51b33a494d08725fc84d1a556a8ed6db069c8cde314119435252b77e9e662311cace7b095ce18d330b02511e6865447437e07c900ce219e15704af1fb158e8f5094ab3b366d2b069ec134a06c8a91c898bf1", 0x8a}, {&(0x7f00000005c0)="bc88b584b0a9faed0ab1d80d1791787ed42a2c2cc87daf39a49ba609edff65705d824edf7dac115178c635fac1369d9bafb64717f0817941585b33b7e0806a3ff6ec77fa20d773d2e91394b6fb000a9a6a35da4e86ce89f4b2e2c84e99bfb042a9c6b45a3074c9a7d5683a8fb5ffb1f412453691bdeb693becef0c4974ac4997c52561bea83fa38f3376c0d2790a0f0083d0b41b8ace08dcfb256aed1b3bc7c48a1fb1a86d8c2bd5fc6949cb6f300d4f78be468a0bb77208a7a56637625f2e1175a2e6a750a56b0686a99f69665f2340e5aec6f7915b10aadf0be17ed52bfb0ac38f577514bcd9c4", 0xe8}, {&(0x7f00000006c0)="e2481ac08cd3543b49699cd07152faaf6787a1dcf32d337b576f9e6252e8bf393e4074c776cfb490ed412ac69446c8efc872ccf66e34d74a57fdbeead613e9fde5ee1fec6064edc734759d42b96a72dd25502eecba45ef9e48ed1fc838f2a9cca7e2bdad42168fbe6d418f6306d22db667fb3be42e8dfc7afd9622bb39a63d660209af6f2546500ed91783d5f4", 0x8d}], 0x4, &(0x7f00000007c0)}, 0x4004800) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@caif=@dgm={0x25, 0x9, 0xf9}, 0xffffffffffffff1d) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0xffffffffffffffe0, 0x10, 0x801, 0x0, 0x2, {0x0, 0x0, 0x0, r7, 0xa0}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1069.985970][T16477] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1070.164680][T16559] __nla_validate_parse: 5 callbacks suppressed [ 1070.164712][T16559] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000180)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1070.231118][T16474] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c00010062"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1070.532068][T16597] device ipvlan6 entered promiscuous mode [ 1070.538846][T16597] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000003c0)={0x6b, 0xbb7, 0x0, 'queue0\x00', 0x6}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x19c04, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4400}}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) 02:19:26 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) [ 1070.689282][T16600] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.698770][T16600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.719393][T16609] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000180)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000000400"/20, @ANYRES32=r2, @ANYBLOB="0001002b050000192000"/20], 0x2c}}, 0x0) 02:19:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x84200, 0x0) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000240)=0x2000000) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x5, 0x80800) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r7, 0xc0145401, &(0x7f0000000300)={0xffffffffffffffff, 0x2, 0x6, 0x0, 0x4}) 02:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 1071.234744][T16656] device ipvlan6 entered promiscuous mode [ 1071.241515][T16656] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1071.304453][T16653] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1071.315361][T16653] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1071.653448][T16738] bond62: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1071.666134][T16738] bond62: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1071.681996][T16738] bond62: (slave ipvlan2): Error -95 calling set_mac_address 02:19:28 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000140)={'veth0_to_bond\x00', 0x3}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x101000, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r1, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:devicekit_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) keyctl$read(0xb, r2, &(0x7f0000000440)=""/222, 0xde) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000100)='\x00!', 0x2}], 0x1, 0x0) [ 1071.992365][T16757] device ipvlan6 entered promiscuous mode [ 1071.999171][T16757] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1072.062368][T16760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1072.072043][T16760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1072.092431][T16759] bond134: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1072.105311][T16759] bond134: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1072.116030][T16759] bond134: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1072.130732][T16759] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x430300, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x2, @pix_mp={0x6, 0x8, 0x20493859, 0x4, 0x1, [{0x4, 0x80000000}, {0x80000001, 0x9}, {0xbc2, 0xf8}, {0x1, 0x456}, {0x8, 0x3}, {0x3, 0x80000001}, {0x170200, 0x1000000}, {0x324, 0x1}], 0xe1, 0x0, 0x0, 0x0, 0x4}}) [ 1072.443900][T16743] validate_nla: 5 callbacks suppressed [ 1072.443930][T16743] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1072.475283][T16763] bond134: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:19:28 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r3, 0x208200) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 1072.487934][T16763] bond134: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1072.504677][T16763] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1072.796191][T16855] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1072.895023][T16857] device ipvlan6 entered promiscuous mode [ 1072.901739][T16857] 8021q: adding VLAN 0 to HW filter on device ipvlan6 02:19:29 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 1073.069915][T16867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1073.079491][T16867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1073.102319][T16866] bond63: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:19:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000240)={0xffffff09, "086a550c314315d62ca5ab31bef0628ce9b3217f8e15d80809c322ddfc7584e7", 0x100, 0xbc49, 0x2, 0x4, 0x3}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1073.114976][T16866] bond63: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1073.130726][T16866] bond63: (slave ipvlan2): Error -95 calling set_mac_address 02:19:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$KVM_GET_REG_LIST(r5, 0xc008aeb0, &(0x7f0000000380)={0x3, [0x3ff, 0x66, 0x3]}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYBLOB="00fda73d4b3c46f722adfc041e735451a2310000002200000c002b800800033933d01884b28db311012f88caaf3af70ea3733ccfb17042ef5a162cb175c984659f06e331979826f39af0d140681e57095d5abd91f7ea417797aed7fb76d7216b0eda99c69499740bb3344d81034cb654f2c21795"], 0x2c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19c04, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000440)={0x9a0000, 0x301bf220, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0xa10902, 0x8, [], @string=&(0x7f00000003c0)=0x81}}) ioctl$RTC_PIE_ON(r6, 0x7005) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x10080, 0x0) ioctl$VIDIOC_QUERYMENU(r7, 0xc02c5625, &(0x7f0000000300)={0x2, 0x1, @name="ac0e8e9f4631bb07401ff175f3558d0157ed19c6ed8add6f28713e485d5bed89"}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000100)={r4, 0x2}) [ 1073.294655][T16946] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1073.351804][T16952] QAT: Invalid ioctl [ 1073.426990][T16950] bond135: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1073.439680][T16950] bond135: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1073.450488][T16950] bond135: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1073.466596][T16950] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1074.043170][T16989] device ipvlan6 entered promiscuous mode [ 1074.049849][T16989] 8021q: adding VLAN 0 to HW filter on device ipvlan6 [ 1074.119705][T16993] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1074.268902][T16995] bond64: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1074.281827][T16995] bond64: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1074.299935][T16995] bond64: (slave ipvlan2): Error -95 calling set_mac_address 02:19:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @reserved="2a79ec13d76a561ce07175887a8c86ffe1e298bf8a7c22d595868026645bb0b5"}, 0x18, 0x0, [], "0b9d8e0be184375fe057e95e7a63542176d1bc873bb17683"}) keyctl$assume_authority(0x10, r5) 02:19:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002600)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000240)="041373060d832a99484e6f075dc49f1bd6d4c938f806d6cd96f862590169736c2ee8f924b8696d118be9051b8650c8a571d112b54ff550770619434555a2dd85fb641161c2107b70ae71cf8fccb790c602d1eb7df50d262801e85e7185c646cc4d8250097f77729b1660e24ceb0411bcbe", 0x71}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000300)="fc219559cc83339fb0b1155682e1304ceafe3a7ef08523c5deed930f19c8889d5b08d4d3d904d605", 0x28}, {&(0x7f00000013c0)="1e3cfd54fde8f3686c95b8024ee1a44eedd5c2e5f73541a5197984abd2c7c3f458227f9b32670ea84e495ba2e7f746d7281a9363eaa2bb5cffcfefa6c562153f48cbefa749a50006447d550c", 0x4c}, {&(0x7f0000001440)="547180d272c5963ef1ba518141fc4e26780ccc484e3e491c2c88d30aac2c8bf0efde141043661b9874ce98734273b3d79faa133f14057949df7385ffc04abc519e02b71a58163ea8599d79e30a06f197afd0a192d4bfe94c98d9683c6828e25d611ef8f6163881060de665e4bd2598ab", 0x70}], 0x5}, 0x40840) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000002640)='THAWED\x00', 0x7) getxattr(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=@random={'os2.', 'ipvlan\x00'}, &(0x7f00000015c0)=""/4096, 0x1000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) open(&(0x7f00000025c0)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r7, 0x8004550f, &(0x7f0000000000)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1074.821863][T17127] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x5, @local, 0x2a9, 0x3}, 0x20) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1074.913375][T17124] bond65: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1074.925973][T17124] bond65: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1074.941706][T17124] bond65: (slave ipvlan2): Error -95 calling set_mac_address [ 1075.120454][T17123] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1075.189811][T17171] __nla_validate_parse: 2 callbacks suppressed [ 1075.189840][T17171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1075.217136][T17131] bond136: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1075.229830][T17131] bond136: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1075.240486][T17131] bond136: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1075.256129][T17131] 8021q: adding VLAN 0 to HW filter on device ipvlan5 [ 1075.674222][T17003] not chained 10000 origins [ 1075.678772][T17003] CPU: 1 PID: 17003 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1075.687438][T17003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1075.697488][T17003] Call Trace: [ 1075.700802][T17003] dump_stack+0x1df/0x240 [ 1075.705179][T17003] kmsan_internal_chain_origin+0x6f/0x130 [ 1075.710899][T17003] ? rb_erase+0x264/0x27b0 [ 1075.715349][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.720556][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.725785][T17003] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.731598][T17003] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1075.737684][T17003] ? __list_add_valid+0xb8/0x420 [ 1075.742624][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.747827][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.753031][T17003] ? kmsan_get_metadata+0x4f/0x180 [ 1075.758150][T17003] ? kmsan_set_origin_checked+0x95/0xf0 [ 1075.763703][T17003] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1075.769794][T17003] ? _copy_from_user+0x15b/0x260 [ 1075.774733][T17003] ? kmsan_get_metadata+0x4f/0x180 [ 1075.779858][T17003] __msan_chain_origin+0x50/0x90 [ 1075.784831][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1075.790356][T17003] __sys_sendmmsg+0x558/0xd80 [ 1075.795072][T17003] ? kmsan_get_metadata+0x4f/0x180 [ 1075.800191][T17003] ? kmsan_internal_set_origin+0x75/0xb0 [ 1075.805833][T17003] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1075.811785][T17003] ? kmsan_copy_to_user+0x81/0x90 [ 1075.816819][T17003] ? _copy_to_user+0x14d/0x1f0 [ 1075.821602][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.826809][T17003] ? kmsan_get_metadata+0x11d/0x180 [ 1075.832013][T17003] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1075.837826][T17003] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1075.843982][T17003] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 1075.849895][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1075.854675][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1075.859546][T17003] do_syscall_64+0xb0/0x150 [ 1075.864062][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1075.869952][T17003] RIP: 0033:0x45c1f9 [ 1075.873836][T17003] Code: Bad RIP value. [ 1075.877901][T17003] RSP: 002b:00007fe3c2941c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1075.886313][T17003] RAX: ffffffffffffffda RBX: 0000000000026100 RCX: 000000000045c1f9 [ 1075.894283][T17003] RDX: ffffffffffffff68 RSI: 0000000020000140 RDI: 0000000000000003 [ 1075.902254][T17003] RBP: 000000000078c088 R08: 0000000000000000 R09: 0000000000000000 [ 1075.910228][T17003] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078c04c [ 1075.918205][T17003] R13: 0000000000c9fb6f R14: 00007fe3c29429c0 R15: 000000000078c04c [ 1075.926194][T17003] Uninit was stored to memory at: [ 1075.931229][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1075.936956][T17003] __msan_chain_origin+0x50/0x90 [ 1075.941905][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1075.947382][T17003] __sys_sendmmsg+0x558/0xd80 [ 1075.952077][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1075.956843][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1075.961713][T17003] do_syscall_64+0xb0/0x150 [ 1075.966223][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1075.972102][T17003] [ 1075.974423][T17003] Uninit was stored to memory at: [ 1075.979449][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1075.985168][T17003] __msan_chain_origin+0x50/0x90 [ 1075.990109][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1075.995585][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.000264][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.005034][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.009893][T17003] do_syscall_64+0xb0/0x150 [ 1076.014413][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.020292][T17003] [ 1076.022614][T17003] Uninit was stored to memory at: [ 1076.027652][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1076.033370][T17003] __msan_chain_origin+0x50/0x90 [ 1076.038312][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1076.043775][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.048453][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.053216][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.058068][T17003] do_syscall_64+0xb0/0x150 [ 1076.062575][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.068453][T17003] [ 1076.070777][T17003] Uninit was stored to memory at: [ 1076.075808][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1076.081527][T17003] __msan_chain_origin+0x50/0x90 [ 1076.086470][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1076.091933][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.096609][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.101374][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.106228][T17003] do_syscall_64+0xb0/0x150 [ 1076.110734][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.116616][T17003] [ 1076.118962][T17003] Uninit was stored to memory at: [ 1076.123987][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1076.129706][T17003] __msan_chain_origin+0x50/0x90 [ 1076.134646][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1076.140104][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.144785][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.149550][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.154400][T17003] do_syscall_64+0xb0/0x150 [ 1076.158905][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.164790][T17003] [ 1076.167130][T17003] Uninit was stored to memory at: [ 1076.172154][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1076.177875][T17003] __msan_chain_origin+0x50/0x90 [ 1076.182830][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1076.188294][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.192973][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.197740][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.202599][T17003] do_syscall_64+0xb0/0x150 [ 1076.207104][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.212980][T17003] [ 1076.215301][T17003] Uninit was stored to memory at: [ 1076.220326][T17003] kmsan_internal_chain_origin+0xad/0x130 [ 1076.226045][T17003] __msan_chain_origin+0x50/0x90 [ 1076.230982][T17003] __copy_msghdr_from_user+0x555/0xaf0 [ 1076.236440][T17003] __sys_sendmmsg+0x558/0xd80 [ 1076.241117][T17003] __se_sys_sendmmsg+0xbd/0xe0 [ 1076.245884][T17003] __x64_sys_sendmmsg+0x56/0x70 [ 1076.250735][T17003] do_syscall_64+0xb0/0x150 [ 1076.255248][T17003] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1076.261126][T17003] [ 1076.263449][T17003] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1076.270381][T17003] __sys_sendmmsg+0xb7/0xd80 [ 1076.275057][T17003] __sys_sendmmsg+0xb7/0xd80 [ 1076.306435][T17131] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1076.354792][T17131] bond136: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1076.368790][T17131] bond136: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1076.385631][T17131] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:32 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x662, 0x0) 02:19:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1076.609893][T17224] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1076.805643][T17222] bond66: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1076.818236][T17222] bond66: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1076.834107][T17222] bond66: (slave ipvlan2): Error -95 calling set_mac_address 02:19:33 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffffe6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 02:19:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r5, 0xc00464be, &(0x7f00000000c0)={0x1}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1077.112318][T17258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1077.124493][T17307] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000180)="e2d58cb1b4c54da53e457d16adee4184bf94bb9263a8d8c2096f4457fc3a6a758bb210b8ba90294cddd8a15d8a3a89d087416a6e09e37a8eb83e4dcb708f2ecd86d021d4c289630dceff742c96e22a4fcf9ba122d5a2663f204c6e1150ecd437464acef8bcfb43b41e29206f6f9d0c6264a051bfab10ff445d86f681d9a1036331e9347a4f6c8a0e02dfe9f2134fcb7773484fc2d850ee9e303e769ef82349a89ac2f83a5d057fbeca77e8ac19cc83394621637063144167226ca7f8d12ed21f69c3633e4bbfdba1b2cb91e73076fee572180cedd0e9e4f1bf4e4981cd46cc0283bf3fc686feac92bbc05fdc97e9", 0xee) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1077.309712][T17311] bond137: (slave ipvlan5): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1077.322467][T17311] bond137: (slave ipvlan5): The slave device specified does not support setting the MAC address [ 1077.333233][T17311] bond137: (slave ipvlan5): Setting fail_over_mac to active for active-backup mode [ 1077.348837][T17311] 8021q: adding VLAN 0 to HW filter on device ipvlan5 02:19:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x0, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1077.881969][T17357] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1078.007418][T17364] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1078.030063][T17307] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffffe6) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 02:19:34 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10c01, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e20, @multicast2}}, 0xfffffffc, 0x0, 0x0, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x6, 0x89, 0x771, r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/\x00et\x1a\xd7\xfe\xb0\xa9\x93\xcf\x1b3o/\x00-\x00\x00\x00\x00s,\xbbFrh'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fstat(r6, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32], 0x2c}}, 0x4000880) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x8) 02:19:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000540)={0x1, 0x2, 0x3, "110787650a55375fe9c0da1fa9b6f32da891dff293dbeccd4e98f052283df4bc5a8a90fe1ff66ef70c26994a973929d62d53f89db6f290f5a1d85985", 0x27, "a42623ba504ee0b2675331e1c7d1472ea55b1bfc5a4e3f01dbdefd2200752222fb840f0f7cd9528ef14484bf71c9e09fbdbf5196e1a4738adac856a7", 0x40}) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x114, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "819abc623100fa9f5b9a1ab1de"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ec15bb1aba"}, @NL80211_ATTR_KEY={0x40, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "9002ce592f"}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}, @NL80211_KEY_SEQ={0xd, 0x4, "440bc0fb3e36f6125e"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f33d8b76328917f426e2b0890a"}]}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "4db8a7c0e16466337003ebf061"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "76940bd355"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x8, 0x4, "ecb937dc"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "7927053dd4"}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x48890}, 0x4000080) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$dsp(r9, &(0x7f0000000240)="97917a1aaac048ca0d14b5d7ae83582ae38ab03df6c1794054e2c5f6ae88bfa77f334efa660a71e65defb52711a949e15aa3998eaf0c799aa65d591281f0f57ccd14e97cdd78157268d92f9a289cf957a5dc1c131af5860f5f87dbb41ed7668edb74db1acf5c08bd714068", 0x6b) 02:19:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1078.850594][T17448] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1079.301735][T17492] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 1079.415922][T17492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1079.509876][T17533] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1079.770463][T17573] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r2, 0x80184151, &(0x7f0000000300)={0x0, &(0x7f00000003c0)="c0d573a2f3d1fa0968034ad29fed8ca244dc7ac2579806e77278e629b5f8d46e16428e65c048a41cb155756bc5a31634e8a7a82d568aa7e44fb5d657c5b21dc634cae6176dab738831d24cb734c8cfaac7df34919f9dbeaafa6847e981c634173c330077e28c1d975db589f660c0d5a75473c3db91dbc0ff11ebcd7ecdcefa6512369c182db21b216a367888c3064e34481f73a7299337bb5210839ea155fff0f7a842492bbca39f978f600eb72386fa979a3801157418de475bf33c108af4c0d0b42d9f293d375e7f59de70fe9b31230efd3b40be0c93f5b8d08994d4cdc417611d894b3861d00f640b0df847202daf", 0xf0}) 02:19:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1079.891055][T17589] bond69: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1079.903620][T17589] bond69: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1079.919480][T17589] bond69: (slave ipvlan2): Error -95 calling set_mac_address [ 1080.004611][T17618] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1080.133131][T17658] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1080.225135][T17618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xfda7) syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:19:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r8, 0x40, 0xffffff01}, 0xc) socket$l2tp(0x2, 0x2, 0x73) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) [ 1080.656006][T17700] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1080.811188][T17702] bond70: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1080.823826][T17702] bond70: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1080.839678][T17702] bond70: (slave ipvlan2): Error -95 calling set_mac_address 02:19:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300520020d8b41ed673662602df079aae2efded5ab18c318b25559fe346522725ee4834697a7ca9d3ea47b2747a1f727218affb466b02f879d55d18ab0bab558d19862b62a8b6b8cf143992", @ANYRES32=r3, @ANYBLOB="fe008000000000001c0012000c000100626f6e645f79a4878e76e1150800010001a7e956cba460198e6f2417e77ebe78bbef76aca80d398ebff1a7432eceaae9c94fe05d24d7ff3558ffc81cf7a8eec427b0e88122458e81615d6a7658ad5bfe495774cec5a43b4ce1ff37d595832a59526c9f6e02bbe80e1cacda4d8433260c57958939fc2405868e853e9d2fc0961219cb9d27ec8d683a544d6c169b9fee73b69cb07f3d538982c3b3e6e94b6a5d9e752edcb7e4a3f9c284e2fbc14aba05c82b54513ad361ea249bc1d01ef43e"], 0x3c}}, 0x0) sendmsg$rds(r2, &(0x7f0000001000)={&(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)=""/150, 0x96}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000500)=""/191, 0xbf}, {&(0x7f00000005c0)=""/170, 0xaa}], 0x4, &(0x7f0000000dc0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000006c0)=""/85, 0x55}, &(0x7f0000000740), 0x2}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000780)=""/136, 0x88}, &(0x7f0000000840)}}, @cswp={0x58, 0x114, 0x7, {{0x10000, 0x98}, &(0x7f0000000880)=0xe6, &(0x7f00000008c0)=0x4, 0xfffffffffffffff7, 0x3, 0x7, 0x0, 0x2c, 0xae}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000900)=""/66, 0x42}, &(0x7f0000000980), 0xaa}}, @mask_fadd={0x58, 0x114, 0x8, {{0x3, 0x7806}, &(0x7f00000009c0)=0x3d51, &(0x7f0000000a00)=0x7, 0x80000000, 0x6, 0x9, 0x0, 0x8, 0x800}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a40)=""/136, 0x88}, &(0x7f0000000b00), 0x10}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000b40)=""/173, 0xad}, &(0x7f0000000c00), 0x58}}, @cswp={0x58, 0x114, 0x7, {{0x9, 0x7}, &(0x7f0000000c40)=0x100000001, &(0x7f0000000c80)=0x6, 0x7, 0x81, 0x9, 0x7, 0x1b, 0x7}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000cc0)=""/142, 0x8e}, &(0x7f0000000d80), 0x1}}], 0x228, 0x48094}, 0x801) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000000c0)=0xfff, 0x4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 02:19:37 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 1081.117457][T17748] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1081.215170][T17751] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1081.237121][T17763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1081.308157][T17760] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0xfff, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000340)) 02:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x28, 0xa, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:19:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:37 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x662, 0x0) [ 1081.674699][T17839] bond71: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1081.687376][T17839] bond71: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1081.703224][T17839] bond71: (slave ipvlan2): Error -95 calling set_mac_address [ 1081.831315][T17841] bond140 (uninitialized): Released all slaves [ 1081.934411][T17853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:38 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000080)={0x14, r1, 0x709}, 0x14}}, 0x0) 02:19:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) accept4(r2, &(0x7f0000000180)=@isdn, &(0x7f0000000000)=0x80, 0x800) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c00000010000108000000000000000000000023", @ANYRES32=r3, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) 02:19:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = eventfd2(0x0, 0x80800) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000280)={r3, 0x7f, 0x400, r4}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 02:19:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 02:19:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1082.400903][T17944] bond72: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1082.414686][T17944] bond72: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1082.431165][T17944] bond72: (slave ipvlan2): Error -95 calling set_mac_address 02:19:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) 02:19:38 executing program 3: [ 1082.601669][T17981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB="4275e1bf7b5d4e78d543e8eeece7d0a1df2592a9b9f26d2898617ce49e708773877a79055cde3f5dd6a206bc8f44b3b95a0b06723204ae7d0ee908528109ed5e23d076cc1571d79895455f752c314aa50b0d92ba976466eca57005aff741ee0461af842c6f1fa88918aff7a6d1b9985ba688f97327aabe227d0fe32fd16d52e47f98bfb62af3563451d51b6c3d759753eb4ce665e181d7308db382281829f10a9979f0cb4a215c9b523976dc01298467de668f2d31fa3e9009084e7457b635b3d4ae3a0d06ce668ac0ee7cddb300000000a9afc8fdecd386e2f742c0e7debeb4a52835e6ce1e7a5f36e86b", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) [ 1082.773420][T18025] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000180)=""/247, 0x120000, 0x1800, 0x3, 0x1}, 0x20) 02:19:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1082.954411][T18032] validate_nla: 8 callbacks suppressed [ 1082.954438][T18032] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1083.011260][T18037] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:39 executing program 3: [ 1083.133481][T18075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1083.163121][T18049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1083.192962][T18077] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:39 executing program 3: 02:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) [ 1083.417085][T18032] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300), &(0x7f0000000380)=0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x800, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz0\x00', {0x81, 0x9, 0x2, 0x9}, 0x29, [0x4, 0x7ff, 0x8, 0x2, 0x0, 0x0, 0x80000001, 0x3, 0x200, 0x8, 0xffffffff, 0x9, 0x8, 0x6, 0xaa, 0x7fff, 0x200, 0x1, 0x0, 0x7ba1f232, 0xff, 0x40, 0xfffffeff, 0x8001, 0x8, 0x4, 0xffff, 0x3, 0x5, 0x800, 0xecd, 0x2, 0x101, 0xfff, 0x5c807573, 0x401, 0x10001, 0x5, 0xe105, 0x8, 0x401, 0x5, 0x6, 0x3, 0x1, 0x4, 0x48e, 0x80000001, 0x4, 0x60, 0x200, 0x4, 0x80000001, 0x2, 0xc1fa, 0x9, 0x1f, 0x1000, 0x7, 0x2, 0x7, 0x3f, 0x10000, 0x5], [0x1f, 0x6, 0x0, 0x4, 0xffffffff, 0x4, 0xefb, 0x1, 0x877, 0x3, 0x5, 0x5, 0x8, 0x1000, 0xffffffff, 0x2, 0x6, 0x4, 0xfffffffa, 0x8, 0x20, 0x2, 0x1, 0x1, 0x9, 0x5, 0x47e2, 0x8, 0xfffffffc, 0x8, 0x2ad, 0xee, 0x1, 0x9, 0x7, 0x8001, 0xffff, 0x1f, 0x8000, 0x1, 0x8, 0x6, 0x100, 0x1, 0x4, 0x1, 0xc0, 0x8, 0xc57, 0x8, 0x7ff, 0x400, 0x4, 0xfffffffd, 0xff, 0x1, 0x3, 0x3a74, 0x8ed1, 0x10000, 0x800, 0x3f, 0x0, 0x6], [0x0, 0x5, 0xfd2f, 0x7, 0x6, 0xfffffffd, 0x7, 0x6, 0x6, 0xfffffffa, 0x3, 0x1, 0x200, 0x10000, 0x0, 0xd4, 0x1b9, 0x1, 0x7f, 0x6, 0x0, 0xffff, 0x0, 0x824, 0x6, 0x2, 0x9, 0x528, 0x3f, 0x6, 0xfffffff8, 0x3, 0xfffffff9, 0x9, 0x4, 0x8001, 0xff, 0xc4, 0x10001, 0x4, 0x0, 0xfe, 0x0, 0x9, 0xfffffe76, 0x3, 0x2, 0x0, 0x6, 0x80, 0x1, 0x0, 0x5, 0x2, 0x10000, 0x6, 0x9, 0x3, 0x5, 0xde7, 0x1000, 0x8c, 0x1f, 0x2], [0x3906, 0x7, 0x0, 0x30000000, 0xfdef, 0x6, 0x2, 0xffffff43, 0x7, 0x1fb, 0x2, 0x5, 0x9, 0x1f, 0x7, 0xcb, 0x0, 0x3, 0x313, 0x6, 0x4, 0x6, 0x1, 0x5, 0x5, 0x7, 0x2, 0x1, 0xaf7e, 0x80000000, 0x3, 0x3, 0x3, 0x3f, 0x8, 0x6, 0x9, 0x7, 0x1, 0x100, 0x2, 0x9, 0x0, 0x5fbc, 0x9, 0x74, 0x80, 0x1, 0x5, 0x9, 0x7, 0x5, 0x5, 0xff6a, 0x3, 0x8, 0x5, 0x1, 0x1, 0x4, 0x4, 0x7, 0xfc8]}, 0x45c) r4 = socket$inet(0x2, 0x6, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000180)={'erspan0\x00', r2, 0x80, 0x700, 0x0, 0x7, {{0x24, 0x4, 0x0, 0x6, 0x90, 0x64, 0x0, 0x1, 0x29, 0x0, @multicast2, @empty, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x13, 0x2e, [@broadcast, @dev={0xac, 0x14, 0x14, 0x36}, @rand_addr=0x64010102, @broadcast]}, @rr={0x7, 0x23, 0x4d, [@broadcast, @broadcast, @multicast1, @rand_addr=0x64010100, @rand_addr=0x64010100, @multicast1, @remote, @multicast2]}, @timestamp_addr={0x44, 0x24, 0xae, 0x1, 0x7, [{@multicast1, 0x3}, {@broadcast, 0x9}, {@remote, 0x5}, {@empty, 0x7ef}]}, @end, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xb, 0x0, 0x4, [0x8001, 0x10001, 0x9, 0x8]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000880)) r5 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @qipcrtr={0x2a, 0xffffffff, 0x3fff}, @llc={0x1a, 0x20, 0x0, 0x7, 0x6, 0x6, @random="7d0ef71eb471"}, @nfc={0x27, 0x0, 0x2, 0x1}, 0x9, 0x0, 0x0, 0x0, 0xfe00, &(0x7f0000000240)='batadv_slave_1\x00', 0x80000001, 0xffff, 0xc8}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'geneve0\x00', {0x3}, 0xfe}) r7 = semget(0x0, 0x2, 0xd4) semctl$SEM_STAT_ANY(r7, 0x0, 0x14, &(0x7f00000008c0)=""/144) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000980)=0x1) 02:19:39 executing program 3: 02:19:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYRES64], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1dd, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1fc}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r7, 0x10, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x4048000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sync() sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r8, @ANYBLOB], 0x44}}, 0x0) 02:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1083.740205][T18131] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:19:40 executing program 3: [ 1083.979549][T18178] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1084.052038][T18178] bond73 (uninitialized): Released all slaves 02:19:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:40 executing program 3: 02:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 1084.240626][T18186] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19c04, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000041}, 0x20000) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) [ 1084.459968][T18227] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1084.553363][T18234] bond142: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1084.566091][T18234] bond142: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1084.576744][T18234] bond142: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1084.593067][T18234] 8021q: adding VLAN 0 to HW filter on device ipvlan7 [ 1084.768042][T18251] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1084.789748][T18251] bond73 (uninitialized): Released all slaves [ 1084.830727][T18275] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1084.855881][T18275] bond142: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1084.868537][T18275] bond142: (slave ipvlan7): The slave device specified does not support setting the MAC address 02:19:41 executing program 3: 02:19:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:19:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1084.885109][T18275] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0x178, 0x0, 0x2, [{0x4, 0x1, 0xa, 0xbc, '/dev/cuse\x00'}, {0x3, 0x5, 0xa, 0x7, '/dev/cuse\x00'}, {0x3, 0xffffffffffffffff, 0x1, 0x4, '-'}, {0x4, 0xffffffffffffff81, 0x5, 0x1, '%)[}z'}, {0x1, 0x7ff, 0xa, 0x8000, '/dev/cuse\x00'}, {0x0, 0x0, 0x3, 0xfffffff7, '$@\x00'}, {0x2, 0x6, 0x4, 0x7fffffff, '//+*'}, {0x6, 0x1, 0x1, 0x100, '{'}, {0x6, 0x5, 0xa, 0x80, '/dev/cuse\x00'}, {0x1, 0x3f, 0xa, 0x7468b8a9, '/dev/cuse\x00'}]}, 0x178) shmat(r3, &(0x7f0000ffa000/0x4000)=nil, 0x2000) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="00938d1b86571f5b5c202b8008005191fd0000002a823b5a5839d8133fa3f359b94d5587"], 0x2c}}, 0x0) 02:19:41 executing program 3: 02:19:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 02:19:41 executing program 3: [ 1085.268666][T18284] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1085.362385][T18286] bond73 (uninitialized): Released all slaves [ 1085.378272][T18285] __nla_validate_parse: 8 callbacks suppressed [ 1085.378303][T18285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1085.401669][T18291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1085.411185][T18291] device lo entered promiscuous mode 02:19:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 02:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f00000000c0)=0x7) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) r8 = socket(0x1, 0x803, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9, @ANYBLOB="323e431eae7c7f92640b5f947533e753d0227793046b69a86c2f01337f6a01"], 0x44}}, 0x0) 02:19:41 executing program 3: 02:19:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x1ff, 0x4) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9, 0x8080) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f00000001c0)={0x28, 0xa, [], [@ra={0x5, 0x2, 0x7ff}, @jumbo={0xc2, 0x4, 0x80000000}, @calipso={0x7, 0x38, {0x2, 0xc, 0x81, 0x0, [0x7, 0x80, 0x100000000, 0xfff, 0x3ff, 0x8001]}}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xce}, @pad1]}, 0x60) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}, @IFLA_XDP_EXPECTED_FD={0x8}]}]}, 0x34}}, 0x0) 02:19:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0x0) 02:19:42 executing program 3: [ 1085.933360][T18338] bond143: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1085.946034][T18338] bond143: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1085.956660][T18338] bond143: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1085.972717][T18338] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:42 executing program 3: 02:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4], 0x44}}, 0x0) 02:19:42 executing program 3: [ 1086.416360][T18431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1086.435997][T18431] device ipvlan6 entered promiscuous mode 02:19:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x2, 0x9, r0, 0x0, &(0x7f0000000000)={0x99096c, 0x1, [], @value64=0x81}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x19c04, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@cgroup=r4, r5, 0x7}, 0x10) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:42 executing program 3: 02:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe0000000000f525f20f12000c000100626f6e6400de00000c0002000800010001244b83f25f1affe82a2c1eda5ea1d8844ee7e99d95e0b9f5f81323f0c671070c03d9eb7baf2c709bb88b28cdec00fc5c3ada3f035f"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r8, @ANYBLOB="000008000000000008000400000000000c002b800800030025000000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:19:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4], 0x44}}, 0x0) 02:19:43 executing program 3: [ 1086.876789][T18448] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1086.937210][T18448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1086.983042][T18451] lo: Master is either lo or non-ether device 02:19:43 executing program 3: [ 1087.059245][T18448] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1087.083251][T18451] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1087.099604][T18490] lo: Master is either lo or non-ether device 02:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1087.164517][T18491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1087.184303][T18491] device ipvlan7 entered promiscuous mode 02:19:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x4240a2a0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:43 executing program 3: 02:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010d085060000000000840000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 02:19:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4], 0x44}}, 0x0) 02:19:43 executing program 3: 02:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1087.800327][T18547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1087.820390][T18547] device ipvlan8 entered promiscuous mode 02:19:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 02:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) [ 1088.129105][T18594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1088.148393][T18594] device ipvlan9 entered promiscuous mode 02:19:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece4006a, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 1088.185958][T18596] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r2, 0x2006, 0x4}, [@IFLA_IFALIAS={0x14, 0x14, 'gretap0\x00'}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r6 = openat$cgroup_ro(r5, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r6, 0x5441, 0x9) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r0, &(0x7f00000003c0)=0x3, 0x100000001) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x60, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x134, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8001}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x3fee}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @local, 0x200}}, {0x14, 0x2, @in={0x2, 0x4e22, @private=0xa010101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xbdd5, @private0={0xfc, 0x0, [], 0x1}}}}}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x20008001) 02:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) [ 1088.454739][T18604] validate_nla: 7 callbacks suppressed [ 1088.454768][T18604] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1088.548023][T18605] tipc: Enabling of bearer rejected, failed to enable media 02:19:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffff000001c2, 0x0, 0x0) [ 1088.650832][T18645] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1088.699376][T18647] device ipvlan10 entered promiscuous mode 02:19:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000180)={0x2, 0x7, {0x55, 0x81, 0x5bf0, {0xfff7, 0x7}, {0x1f, 0x1ff}, @const={0xfff, {0x1, 0x2, 0x0, 0x1f}}}, {0x55, 0x100, 0x800, {0x3, 0xf7ec}, {0x6, 0x1}, @period={0x5d, 0x487, 0x1ff, 0xae, 0x8000, {0x8dbc, 0x7fff, 0x3, 0x1000}, 0x2, &(0x7f0000000000)=[0x101, 0x0]}}}) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) 02:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000980)=ANY=[@ANYBLOB="a7b587e9288179db6f70e66def7f22d24d8e558c640fd0f89d6534291d4ab98ace9b8881625dc50de5a43a05e51cff500261acd79108a57d8e300a05f91e37390fcc35c4e45aca1475cfcb995a99f7b6e5054d0e5db2a24c10240b654cc60c9fc4f2fbbe66aec7eaf7e4a966f99256636fa6f39c892e47074762d2a41e3d6cac9cc614c7662aa2cd03ab330b65f2ec8292692ee5dcc050b2080800"/164, @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf25130000000500c20006000000050029000c0000000c00430008000000390000000600140101000000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000014) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000060002001c0012000c000100626f6e64000000000c0002000800210001"], 0x3c}}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000003c0)={{0x4, @empty, 0x4e23, 0x2, 'lblc\x00', 0x10, 0xffffffc0, 0xc}, {@local, 0x4e22, 0x2, 0xfffffffc, 0x521, 0xae}}, 0x44) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x46}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000008}, 0x24008080) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000007c0)={0x2, {{0xa, 0x4e24, 0x7fffffff, @private0={0xfc, 0x0, [], 0x1}, 0x7ff}}}, 0x88) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="000425bd7000fcdbdf25020000000800020002000000080002000200000008000200020000000800020002000000080002000200000008000200020000009841851c6be64e999411bf7e7b5ea08511dc07a7703ac89b9cccda6d37b20dc17ff1276ebd965495d7e7e9d6fe578860f551595122262ea2777d28f0b335030eb99d1f098e270433e1fd7dfd41b77aaa44b5c9b244a8bc4430b63f71e090640b67b7779cb972621885b930cf47fcb6542aaa8cd6e5c815ba10ae4f8acefeedb3b0bece4dfae959acf1533762c45da4910f1dac931895db4eab2d"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r9, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x0, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x6044054}, 0x404c881) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="08cd91c4f68a8e87a3d65ac516a1802b3120561991eedbb5ed2c3c40340d825581643917fa60cbf4f1a30e709ff742c7c142cb5a6e0b1f62dbdf4b9b5c1179a349cf2bb48e5051f04f780d0f8135c3a5a05bc2ec912bcb0089923d856714645d7403510f5ec3b56be200873cd43274bd269fca6d0400000000000000da2e2ade446d67e5269f99179ea65b3fbfaaf5097d79dcd8a2853f00d6070e07a78312b6c1f514e4a5563b2d0ab06e26be4ce7e78e2fd7d26c18bd98fd7c7d1ab3be555b20"], 0x44}}, 0x0) [ 1089.134432][T18669] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1089.358171][T18674] device ipvlan11 entered promiscuous mode [ 1089.381287][T18712] bond144: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1089.393992][T18712] bond144: (slave ipvlan7): The slave device specified does not support setting the MAC address 02:19:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e23, @loopback}}) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340000f1624f8cfe0c969a001000010800000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000400000000000c002b800800030025000000"], 0x34}}, 0x0) bind(r1, &(0x7f0000000080)=@ax25={{0x3, @bcast, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="000000000800000000000022c500000000000000"], 0x2c}}, 0x0) [ 1089.415933][T18712] bond144: (slave ipvlan7): Error -95 calling set_mac_address 02:19:45 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x101fc1}, 0x18) write(r0, &(0x7f0000000000)='?', 0xfffffdef) r1 = openat2(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x105002}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="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", 0x180) r2 = openat2(0xffffffffffffff9c, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480), 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000004, 0x11, r2, 0x0) unlink(&(0x7f0000000200)='./file0\x00') 02:19:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n'], 0x44}}, 0x0) 02:19:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x4, 0x6, 0x3}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) setgid(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1089.951367][T18807] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1090.015362][T18811] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1090.120059][T18803] device ipvlan12 entered promiscuous mode [ 1090.154551][T18824] bond146: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1090.167333][T18824] bond146: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1090.177973][T18824] bond146: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1090.193400][T18824] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1090.492835][T18811] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1090.521769][T18895] bond146: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 02:19:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n'], 0x44}}, 0x0) [ 1090.534422][T18895] bond146: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1090.551166][T18895] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r1, 0xebe}, &(0x7f0000000300)=0x8) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) connect(r2, &(0x7f0000000240)=@un=@file={0x1, './file0\x00'}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x19c04, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000100)=0x7, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r4, 0x0, r7, 0x0, 0x19c04, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x6}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c002b80080000250000003e2141f248870594fe15a79ee6e1e431a1d3acc971150e39be56c39f7ce436293c00"/65], 0x2c}}, 0x0) readahead(r6, 0x4, 0x401) [ 1090.922630][T18899] device ipvlan13 entered promiscuous mode [ 1090.940482][T18909] __nla_validate_parse: 8 callbacks suppressed [ 1090.940631][T18909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1090.957088][T18906] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1091.018675][T18916] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n'], 0x44}}, 0x0) 02:19:47 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 02:19:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x9c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000440)={r6, @in6={{0xa, 0x4e24, 0x7fffffff, @mcast1, 0x101}}, [0x82e9, 0x3, 0x5, 0x6f7, 0xfffffffffffffe14, 0x2, 0x7f, 0x6, 0x1f, 0x1cb, 0x8, 0x200, 0x2a7, 0x2, 0x5]}, &(0x7f0000000000)=0x100) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="bf1b581244c33700006d797402000c002b8008000000aca7a73a675a0cbf66d296dd685b119074b92832f277b3bd670f"], 0x2c}}, 0x0) 02:19:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffff", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xbc, 0x10, 0x400, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe000000, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4c8, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2f0, 0x2}}]}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xc5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fb, 0x100}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xbc}}, 0x0) 02:19:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1091.415444][T18955] device ipvlan14 entered promiscuous mode [ 1091.426319][T18964] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1091.517976][T19005] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1091.556711][T18964] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1091.569990][T19002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1091.660420][T19009] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "aa"}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r7, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x41, 0xac, "491f26f421c93fe686adb6bb9190cf01073992de33c07db194127f9da4731a5212eee6d92c2d87ad5f123ecf6cc8691e79f992e11397c129706c0481f3"}]}, 0x58}, 0x1, 0x0, 0x0, 0x42}, 0x20000010) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d0000000190001002bbd7000fddbdf250a8000000002fe0000100000050014000100000005001400020000008300168044408ad22dcda0c0ff8c32b375468195f74ceadb20c46a12c7f639140ebbcbd89f807813e5e21ab963d0962d6a135027a8bbed283d6d654fb541a8648c0a4cea1fc8b89b68ed2c0eeb77e54fd13266d162461c3fc21c06d3bcc698a672d11a8a237919f2bf8ddb3b43f4b35dedf6c6236e24c680891de4b1205836f41d7d6e0008000400", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r9, @ANYBLOB="0800192a241edab208c30e306be3fe3d36f4828695f18d018d00", @ANYRES32=r10, @ANYBLOB], 0xd0}}, 0x0) 02:19:48 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff6e, &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffff8d}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x10000000000037, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)=':', 0x1}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') [ 1091.807144][T19043] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffff", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 02:19:48 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000004a843089100fe803900060008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) [ 1092.056538][T19051] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1092.150462][T19078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1092.190457][T19094] device ipvlan15 entered promiscuous mode 02:19:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1092.220486][T19093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1092.263103][T19095] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1092.315910][T19093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) 02:19:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:19:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) unshare(0x2a040600) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@ipmr_getroute={0x1c, 0x1a, 0x300, 0x70bd2b, 0x25dfdbff, {0x80, 0x14, 0x10, 0x3f, 0xfd, 0x0, 0xff, 0x5, 0x2200}, ["", ""]}, 0x1c}}, 0x0) [ 1092.400793][T19095] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1092.425588][T19051] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:19:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffff", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES16=r4, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) accept$alg(r2, 0x0, 0x0) r6 = socket(0x1, 0x803, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000280)={0x3000, 0x21000}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair(0x9, 0x5, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$RDS_CANCEL_SENT_TO(r8, 0x114, 0x1, &(0x7f0000000240)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000300)={0xfd05, 0x9, "97a9ace10859964282349d048ac84e6fe306f24b271c074a431745348153e62e", 0x80000001, 0x1, 0x9, 0x3c3, 0x80}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="42228e08df2871d6c58fd15e5fb9023c1764841728794cba92bf1cb05ecda4719d1ec1512bf15ffad641a5101eb706327542764aed3b866be75a14057c1f7c5f26c80fb968e2523e9914f70080dc44e07d6c7f26a364d5e688bec5c9bbbb8dfefdac407307821b90475aa0ad3d34da84ece63ac28867f3c352e3483307e949691c8285232fd62469ff03bd10cf360b03aedb546401f288c278ca4cbe96178524afd97b580fab136745dda4ef4d3cd3097f776e6ac8d14361d5c4ac6d100361627c31ae25d90f08ab49885402083c879fd6bd18b7aa161f47bfee5e332dc78193f0c8b6bcc5c56c9a"], 0x44}}, 0x0) [ 1092.603796][T19138] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1092.653806][T19136] device ipvlan16 entered promiscuous mode 02:19:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x4240a2a0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) 02:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe3", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x44}}, 0x0) [ 1093.240237][T19198] device ipvlan17 entered promiscuous mode 02:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe3", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe3", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1093.631165][T19207] validate_nla: 4 callbacks suppressed [ 1093.631194][T19207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xf6, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4d180930a06000004a843089100fe803900060008000a0000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 02:19:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="341f35d6d985e5f43769ef3bedb734120823f8111e"], 0x44}}, 0x0) 02:19:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000140002002bbd7000fbc2df2506081b0400000011a74b174fcca23f533e8fb269cc92fd20ca2095fffd000000"], 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1094.406685][T19253] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1094.472684][T19259] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1094.611757][T19258] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:19:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x801, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x100000001, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000240)={0x800, r8}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000180)={0x1ff, 0xb383, 0x0, 'queue1\x00', 0xf}) [ 1094.734391][T19264] bond149: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1094.747570][T19264] bond149: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1094.758215][T19264] bond149: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1094.773844][T19264] 8021q: adding VLAN 0 to HW filter on device ipvlan7 [ 1094.982088][T19262] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 1095.053104][T19253] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1095.082575][T19264] bond149: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1095.096196][T19264] bond149: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1095.112909][T19264] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:51 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3002, 0x0, 0x5}}) 02:19:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5386, &(0x7f0000000240)) [ 1095.417866][T19403] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1095.509828][T19393] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1095.579832][T19398] device ipvlan18 entered promiscuous mode [ 1095.586790][T19398] 8021q: adding VLAN 0 to HW filter on device ipvlan18 02:19:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:52 executing program 3: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 02:19:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@ipv6_newaddrlabel={0x1c, 0x48, 0x100, 0x70bd23, 0x25dfdbfb, {0xa, 0x0, 0x78, 0x0, r2, 0x2}}, 0x1c}}, 0x8000) 02:19:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x0, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1096.030160][T19490] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1096.058920][T19492] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1096.137176][T19486] device ipvlan18 entered promiscuous mode [ 1096.143921][T19486] 8021q: adding VLAN 0 to HW filter on device ipvlan18 [ 1096.210463][T19494] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1096.306588][T19496] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1096.385940][T19545] bond150: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1096.398723][T19545] bond150: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1096.409383][T19545] bond150: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1096.425482][T19545] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:52 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0485619, &(0x7f0000000000)) 02:19:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 02:19:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 1096.841628][T19520] __nla_validate_parse: 11 callbacks suppressed [ 1096.841661][T19520] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) socket(0x8, 0x800, 0x7) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1097.039615][T19665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1097.112151][T19670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f00000003c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x826d2045734d377}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f00000000c0)={'wg2\x00', r9}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c0000004800010028bd7000fbdbdf250a002000", @ANYRES32=r10, @ANYBLOB="0700000014000100fc0000008d438863599b29c0cd29a8c184b8510000000000008766c1596eb0adc50100fe8000000000000000000000000000aa0800020002000000"], 0x4c}}, 0x0) 02:19:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1097.285273][T19665] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 02:19:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1097.367128][T19670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1097.519026][T19689] bond151 (uninitialized): Released all slaves [ 1097.532281][T19688] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000013000c002b800800030025000000"], 0x2c}}, 0x0) [ 1097.597144][T19727] device ipvlan18 entered promiscuous mode [ 1097.603801][T19727] 8021q: adding VLAN 0 to HW filter on device ipvlan18 [ 1097.626098][T19686] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1097.706121][T19731] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:19:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1097.867783][T19731] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:19:54 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000bc0)=@broute={'broute\x00', 0x20, 0x3, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_macvtap\x00', 'hsr0\x00', 'veth1\x00', 'gre0\x00', @local, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x1a6) [ 1097.937176][T19811] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1098.134481][T19817] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 02:19:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:19:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19c04, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000100)={'team0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000), 0x10) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce666d7130990e5bf5ff9b0816f3f6db1c00010049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="00000700000000000c002b800825000000"], 0x2c}}, 0x0) 02:19:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:19:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000280)=0x140000) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000240)) setsockopt$inet_MCAST_LEAVE_GROUP(r7, 0x0, 0x2d, &(0x7f00000003c0)={0x1, {{0x2, 0x4e23, @empty}}}, 0x88) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 1098.538230][T19860] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1098.599366][T19900] device bridge2 entered promiscuous mode [ 1098.717237][T19907] bond152: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1098.729952][T19907] bond152: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1098.740660][T19907] bond152: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1098.755815][T19907] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1099.078580][T19906] validate_nla: 9 callbacks suppressed [ 1099.078601][T19906] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1099.139671][T19908] device bridge3 entered promiscuous mode [ 1099.162937][T19953] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1099.323747][T19901] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1099.373417][T19907] bond152: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1099.386026][T19907] bond152: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1099.402712][T19907] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x20, 0x10, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x680b476048316ef8}}, 0x20}}, 0x0) 02:19:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:19:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000010000108000000000000000000000000e2f58f20bb0d80b3774989e1f5a4d6c72dbdd8a1b2ce44e0a5c8e7c72e8d21f35ab91c743648acaa5f64cefa64c3eb017606726240401fd06f6f63725a8af21459f021af6fa183c79cd48919c7bd498da8a696bfee267dc7cc0892b11b3e621fd6cc8031d369938903cbb9c56caa4caf78a66ac544190c92c0117fcafd69c4dbcfd8959f341c29b8eb80bdbccf12c71e3851d23001f77f2f4130c4ad977b43d4683113e3ae12fe5637a3ec56d6c36471343cd1e662303041a88282d4f2bc463bbb2b67a50ca2358836b681fea8488c8ba33e90fe8e824e255510873562e1bb5f7187", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000100)) [ 1099.786935][T20032] device bridge4 entered promiscuous mode [ 1099.796529][T20038] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1099.881471][T20044] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1099.894363][T20044] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:19:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1099.936112][T20044] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1100.143095][T20050] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x19c04, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x0, 0xf4f]}, &(0x7f0000000240)=0x8) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:19:56 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:19:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000180)={@none, 0x1e, 0x2, 0x3, 0x1ff, 0x9, "651289decbe1daa61d9874a3cf231a004f044e7314ce67257a0509966261c3f51da94854dc0076646d8e537439b2f532c31e42f2cd739da8d3a2e6ee8ba83bac1a63e94822fff6c084c6ff12486d80fa6f0cc42d7990655285101f90ce8d5fe6bd09e11725b83efd773ceea0033c6ec15f8e6df61eecfbfca96eaa76faa88699"}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1100.453860][T20130] device bridge5 entered promiscuous mode 02:19:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1100.502635][T20134] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:19:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x20d6d000) [ 1100.652721][T20138] bond153: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1100.665388][T20138] bond153: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1100.676027][T20138] bond153: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1100.691912][T20138] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) [ 1100.945072][T20175] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1100.957769][T20175] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1100.997547][T20175] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1101.077457][T20193] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:19:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c002b80080003002500920a"], 0x2c}}, 0x0) [ 1101.371368][T20184] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1101.436967][T20134] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1101.456387][T20197] bond153: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1101.469061][T20197] bond153: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1101.485993][T20197] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) [ 1101.878883][T20239] __nla_validate_parse: 15 callbacks suppressed [ 1101.878971][T20239] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1101.920487][T20243] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:19:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) close(r2) splice(r1, 0x0, r2, 0x0, 0x19c04, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:19:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 02:19:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0xa, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x31}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048800}, 0x20000000) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="d04f2f175275ef287e783dfa3b5ec6cf3041c6aed44bb4f8f2b1583a28c1f863e0107dd3b7c90cc54d8fc458c27387e9f9125033fc469cb9cc0f6de4af4eb87c6f22e067fcfbe65f74f4b1008212dccfc2da4402d70c7851d3eaded40de0cd79211900fc8d9c0db3de93cba08cc446d5017a1d6fe1ae9b34a08ed31d"], 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f0000000340)=0x8, 0x4) [ 1102.187204][T20281] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1102.352130][T20281] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1102.364866][T20281] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:19:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1102.405026][T20281] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1102.756139][T20350] bond154: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1102.768920][T20350] bond154: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1102.779608][T20350] bond154: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1102.795375][T20350] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:19:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1103.185997][T20365] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1103.195523][T20365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:19:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 02:19:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1103.791382][T20483] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1103.804107][T20483] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1103.846320][T20483] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') getdents64(r0, &(0x7f0000000280)=""/127, 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 02:20:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000903f7c26d71c6aac0025000000"], 0x2c}}, 0x0) 02:20:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:20:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 1104.532768][T20492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1104.570024][T20493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1104.586709][T20493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1104.594732][T20493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1104.689074][T20497] validate_nla: 4 callbacks suppressed [ 1104.689105][T20497] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1104.770561][T20500] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1104.780432][T20500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1104.806357][T20501] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1104.819063][T20501] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1104.860033][T20501] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:01 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x2}) [ 1105.110698][T20492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1105.120609][T20510] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1105.200204][T20499] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)={0x20, "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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r5, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x808d408cbba453ca}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc8, r6, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:systemd_unit_file_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x1b, 0x7, '/usr/sbin/cups-browsed\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xbc04, 0x4) 02:20:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x1, 0x5, 0x8) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe30059bbe52f3296da2307852861580571f511b000c83eafc2a5473a7327671fafa1cf08ffe64d459403388bb27a9ddbe8a83da27424e9a53b99158b20bbcc1ede0c7bbabd7febe49d8dcf5718a78b9bd0167f67432bf14a9b26c77696934d76d294ae7219bacc0cb469", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001400140073797a6b616c6c65723000000000000008000500", @ANYRES32=r5, @ANYBLOB="b3000a00", @ANYRES32=r5, @ANYBLOB="c16670d82dc1f5a981a2590a786d29d5c2cf0700000000000000917f44e23efb8260aa2e7b8edbe75f4093f54730000000000000000967143ccfb454849ee3952ac8d9727e070faeb94fdd507f679159b0446276d4"], 0x44}}, 0x0) 02:20:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:20:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:01 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_pgetevents(r1, 0x6, 0x6, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 1105.459972][T20590] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.520192][T20592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.542947][T20592] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1105.644740][T20599] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x800}, 0x8004) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000000c0)={r5, 0x7ff}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) [ 1105.737439][T20605] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1105.862862][T20603] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1105.875611][T20603] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:20:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1105.916386][T20603] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1106.197100][T20683] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1106.253989][T20684] bond155: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1106.266794][T20684] bond155: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1106.277449][T20684] bond155: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1106.293064][T20684] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:02 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 02:20:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x480001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="67b4ac7ff77400000010000108000000000000000000ff0000", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000", @ANYRES32=r4, @ANYRES32=r5], 0x2c}}, 0x0) [ 1106.638126][T20729] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:20:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0xe7}}) 02:20:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1106.883482][T20773] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1107.025482][T20775] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1107.038238][T20775] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1107.079041][T20775] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1107.249391][T20819] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:03 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}}) 02:20:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:20:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000006fe334e419b7576d5a2104b014ab6ec59aa3b5ef239a456147c40e530693342d16bc9a1dcade69c840d6ebaab086c4ae1cc4d1a9733e774a98862445f8dd3a49ed9ecad35aa40deaba2ea4e5587a9d180926ebb37db9f3aa7d3ba755c171e433a523b18fa9ce0578ed1dca1955c958db3a00e74e87525b2f297fd67c86cdd8db62d15b55abbdb95b7e0a9aacb7ed8e36890018f3cfbf50891a254b3449a430ebde7205ac59b32d784b0090fa09", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) [ 1107.406125][T20822] __nla_validate_parse: 5 callbacks suppressed [ 1107.406214][T20822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1107.423333][T20822] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 1107.641049][T20863] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001480)=ANY=[@ANYBLOB="2c00000010000108000000000000000000000000c6e1714f06fb0e744bea0458a674ee71422dffda1858883ece2f0b2ef62e16744820705c3bed55e1cc76508c40fe923962263b9a39c852cde1d08ddaeee326c2f57f6da2fb", @ANYRES32=r2, @ANYBLOB="000000000000000000002b80080026000d00000176ede527d2f87b012417d0cd38495cb0f2f95ce86681cfaeb4123066e80bf343293496eae37e46cdbf20e06b1c7c03e594bdb5d840bc8e122ef5aa723c4607c5ecdb8440b25c343ed03568708b0c3327b5bc49efa47595f11fc384ededf882598ab90c8d2e104f05effe04a3c5cc2b3ed3d1e03fca38af18b40410ff1c39d12417aa47c8d91d5df8525f956b74956c513aeb83c844be826ac7b7d6c65b63309b385105da0d513a89b45fbccbd54f72e2e07f49581a8c4b395d9d3cf8bd2d0c4eaf35643750b8727de27d6575c9e0322d79a6081aa70f1036b3ae6be498c953be0233"], 0x2c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x19c04, 0x0) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f0000000100)={&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000001400)=""/92, 0x5c}) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x4) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r4, 0x80184153, &(0x7f0000001380)={0x0, &(0x7f0000000300)=[&(0x7f0000000380)="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"]}) 02:20:04 executing program 3: [ 1107.882508][T20901] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1107.895575][T20901] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1107.935888][T20901] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:04 executing program 3: 02:20:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:20:04 executing program 3: [ 1108.345957][T20942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1108.358034][T20945] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1108.367718][T20945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1108.438310][T20942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:04 executing program 3: 02:20:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:20:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000380)={{{@in, @in6=@local}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000180)="addfbc03802b606847a582916f9aded146ec53c7946d694a3210c0ca60e8f76179b9f1e8fec8cdff2648d6177a7fc5691446d6c1bf9bb7bd73d2feb7fa12e9b8fdc6f17b7a8f2557b0b649ca0cd824f7d5a1a0b5ac5a1a985b46f21ef7f53ad4ba7319cfc2604c2dd30fe15e9edd113ea80cbacddcf7f3079471970ad52efb1791b14eaef3f893868759d8b6e92634d5ff0d4ad07e3400dd7acc178aee99163d2d9692553ca6ea027eb802befcec6e05a0005e64fc3386b94a9b99c8081bf8806fd6477af2ca2f8a87ead8e18d9607563f4f9f48f595efa526096aff39bcf8488e", 0xe1) [ 1108.937478][T21027] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1108.959239][T20992] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1108.971874][T20992] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:20:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) [ 1109.012189][T20992] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:05 executing program 3: 02:20:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:05 executing program 3: 02:20:05 executing program 3: [ 1109.641405][T21042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:20:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 02:20:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1109.918710][T21081] validate_nla: 4 callbacks suppressed [ 1109.918740][T21081] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:06 executing program 3: 02:20:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) [ 1110.076334][T21103] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1110.089059][T21103] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1110.129727][T21103] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:06 executing program 3: 02:20:06 executing program 3: 02:20:07 executing program 3: [ 1110.752132][T21087] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1110.769170][T21128] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:07 executing program 3: 02:20:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:20:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, 0x0, 0x0) [ 1111.232075][T21173] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:07 executing program 3: [ 1111.309987][T21175] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1111.377783][T21180] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1111.535337][T21206] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1111.548054][T21206] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1111.587953][T21206] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="fa7a4d831a84da7b71687677578fd63f0dc74faea7ac2d7dd27d6f5feae8676c42b5c8628d6165bd651f9d1d63771b1988b413dcace0c927caadddc19bd274084919956bc167f163113c407bf17146e53fb8f30f2e4b73726b66c8bdac32f703000000000000009b911f22e8ea207f3ba42552d4964908d075c5457f968ffbb6c6beaac2cc603f065804"], 0x5, 0x1) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x24, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PHYS_PORT_ID={0x4}]}, 0x24}}, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) fcntl$notify(r3, 0x402, 0xc) 02:20:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:20:08 executing program 3: 02:20:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1112.090337][T21261] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:08 executing program 3: 02:20:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x7b5675efaca45c45, 0x0) write$ppp(r3, &(0x7f0000000180)="13781fc6b8c92c536724a194b609dc6eb4fd166af5c63345f1584094358a0ec7a5d33d3572de83380302b0d00fa0ac4c9678d61027089155e8438beae862eccbc7ce39fce3e0a1c2e7ffd7", 0x4b) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:20:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e0000040002800800", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1112.356193][T21299] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 02:20:08 executing program 3: [ 1112.512232][T21310] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1112.525003][T21310] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:20:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 1112.565187][T21310] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:08 executing program 3: 02:20:09 executing program 3: [ 1113.025611][T21339] __nla_validate_parse: 1 callbacks suppressed [ 1113.025641][T21339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1113.057226][T21349] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:09 executing program 3: 02:20:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) 02:20:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000080)=0xffff, 0x8) bind(r1, &(0x7f00000001c0)=@hci={0x1f, 0x0, 0x2}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c002b80080003002500ba7c372de90fb00000"], 0x2c}}, 0x0) [ 1113.288571][T21388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:09 executing program 3: 02:20:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:20:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1113.509126][T21393] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1113.624448][T21433] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1113.637241][T21433] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:20:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1113.678054][T21433] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:10 executing program 3: [ 1113.917040][T21402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1113.928645][T21441] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:10 executing program 3: 02:20:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e000004000280080005", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) 02:20:10 executing program 3: 02:20:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 1114.418755][T21482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1114.435411][T21485] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1114.583427][T21489] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1114.596271][T21489] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address 02:20:10 executing program 3: 02:20:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1114.635804][T21489] 8021q: adding VLAN 0 to HW filter on device ipvlan13 02:20:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x8, 0x5, 0x7, 0x1}) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 02:20:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000080), 0x14) [ 1115.075318][T21490] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1115.137430][T21530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$usbfs(r2, 0x0, 0x0) 02:20:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="8139224bed561f36bc0e2e27748d0c39c3a8bd559b1ec10ce592cff7ae72ff1b676138f2b118a8b8e838bcb0b95b67429365d69627877eca0c1b3510b38e3eb5cb7a1e30677e388857796c930b5b425b723c67dac4d97d6146081a6554cb18ffd1ce6a43f6c85878d31fbb40070551f89d97f2047a81170d506aef60a4"], 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) 02:20:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1115.450258][T21575] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1115.588014][T21575] bond23: (slave ipvlan13): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1115.600733][T21575] bond23: (slave ipvlan13): The slave device specified does not support setting the MAC address [ 1115.640996][T21575] 8021q: adding VLAN 0 to HW filter on device ipvlan13 [ 1115.829507][T21624] kvm_hv_set_msr: 16 callbacks suppressed [ 1115.829582][T21624] kvm [21617]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0xf 02:20:12 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40100, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x1, 0x4) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x2, 0x4840c0) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x24, 0x10, 0x801, 0x4, 0x0, {0x0, 0x0, 0x0, r2, 0x10002}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) [ 1115.939754][T21624] kvm [21617]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000050 data 0x43 [ 1115.973830][T21624] kvm [21617]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000005f data 0xa1 [ 1116.128599][T21578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1116.148016][T21625] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup2(r0, r3) 02:20:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x6) splice(r0, &(0x7f0000000000)=0x800000000000, r1, &(0x7f0000000100), 0x5, 0x1) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x200, 0x8, 0x5, 0x9}, {0x800, 0x3f, 0x1, 0x8}, {0x2784, 0xff, 0x20, 0xd1a}]}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 02:20:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 02:20:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f5070000000000000000", @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1116.660553][T21679] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1116.918523][T21717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f01f2670f01c4f3a466ba2000ed3e0f32c4c23591b4d5000000000fc7bc5800000000366766660f1b7b9feac7adffff3901f30f09", 0x35}], 0x1, 0x0, 0x0, 0x0) exit_group(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket(0x0, 0x0, 0x0) 02:20:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1117.239901][T21723] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0xc0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 02:20:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1117.725233][T21768] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x407d, 0x0, 0x0, 0x0) 02:20:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0xc0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 02:20:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) lseek(r2, 0x200080, 0x0) [ 1118.196268][T21814] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:14 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 02:20:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:14 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x800) 02:20:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) 02:20:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) lseek(r2, 0x200080, 0x0) [ 1118.729400][T21865] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x40800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sync() 02:20:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:15 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x4004743b, &(0x7f0000000300)) 02:20:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000400)="9cd9bf1e7c78dbe4b2b7f0509559b795209a3a7b55e3a7e47b8dbf8c3f4df7f7c07ad3fee01a23030a3e047c5e83a637e1c463166593ed292c978e9acd6d5aae67c78a04fabf6a0aefc844fabc42d3ce28dd89abf4db376845f6d23b982eb4a655d424873770c8b32345f92c66c712424f711e223c427daf35dc6bee4529091f4be3f93e1cb6276322fb5ac4af897e787309f5067a97ebad77b9f5fdf3d36204bcb84a73b8b6b9898066de18c67b0461099d616c1d1d1486c10881c298a5a4eb0e23214d88c1cf36c4b1762bb6fe0f78e4cd1a9d58dfd38cef7ff34ad7a8a5542ef61ac7c55cdf09f0db8ef514f9aef8b55d5143bb992ce78ba55ec6c8ff9ea4e46cdecc5a05c0feb74bef203da724abd3fa862e61266dba1d38076a1c34148c872e94b0d4fd76522b6993dcbb4fc9c37f9031ca9a90f09ea71a9d3bfdc4507e5a30122f98b79d916af3f0e363e58b6c4a430280e486be9d46bcc766df90c0cb1948ce56a7b2b014f530c04b1be6f2561119e45f7ee7b412269028aa17f07b62f4daf99bb7907dfee1612a7b0b742bfd7fa32c1e21041eebbb8ac072f7970c27ce18e47cf30380abdad657439a61c46c8fa098dc4b9d71c5747980103cebc133b2b4c91a9e7d5def7aa8b2905b7c600b0e11a3052de0175c3ed38aa5a86187ab599f4d12c9713b4261e453bf5f513d0dd3b843f2da2330016de3dbb43d45c7b558b6833a52f4364acb82db7397a90b132959c31a63b3edcf7b3a6ae6c37358fb55ca2a7d0aa508426a490af4e3ee47e2f21d873b5eb809ca28ede8435ac9cd01060a188847b3deee6d7978e60505f015e1db867f592af7f73b4bfcccda9dcb274609617ef8c06b7154360c5dbf9725e16554c3243a4f962ca1b5bcff9813deb2d1e517c479a2ebbe512a0c862dbd275c2657f15f2fa4b9aa9670fbf8e8652393c409a726de8b0f0eb3ff847cb4cb65340558c3d9582a6bc6a2ac11f0724f071a41b428d04d1451950b6da5e6d84f2e10a5d1d7065d1c2d93cbe696f7b9659bacee0750c0bc5543395799973a2e26dafab54fa5c7a9b51fb3fb57e14792c256fac51d2bfba994adb0674bfba12f42a7d052b923a057667bf8524d4474193c9419364aa64cdc32e9b280f26621e5d3eb3dc87067835cde31f7c25d94e19d894376d80de44d973ec1f9a6b7e2fc3d09c2835e574dd321749b6a94cc3f40e5a3a9d582c0a8e0841a28ae422a6c3a74fe489e21cc37c3a5667b89a95ba12992d423ac0ffa059822b0a1c1963592774f61d65e4302afb254694092d9ee650a4b7d3c828c39868917cc35249d86545edd73d26dd7c6898cad9c2855ca7b65640c75967f7cd4af6b8b083e61f762f72dd664a619332513a7b8012677253418bcd653b222ea9f6c8f96da1a0ff4f661a26ce5621a4f1a2571c4da40ffc4170b8fd23a4ea8139acc98ca2a60f989539b7ca8562fe59b5efa77991a5a2129e85c388df07659851bd4c11eb556f5a004dda0f07a47a22bda4fd42cf38f28850b970e826c7f45dc158231f4982093dc151cf333da96162e1c00be70c73f2fdc816b204204be1a39e2929fc858be66ec6f3fd7e9f1b7d22e46db0b9371e9a3e9ac1130adccfa9e694c4a4268ada8e5d3b3508418dab616ca973563502b7bcaaf7e79ec411d63dc685b8bf7653358ae0b51d46a0f3b931e5e12b8e0b30ec4716f9a532efca99b18763945824d190e7d8cd7d925fb3256fcd340f8e9bb2235e017b3629040b51677fe4ae98c49a3bf77a232bb457afeb0d97adcfe9b334f84b07ff0ee49088f782724f74104fdd3e8f4fe4993bf5a376e5301d67324c336f102a69a440dcbb0717099c32f478beaaf658fcfce3587bc011b2b5c2232de4b4921db37fc96058b2636a97c9a0b29702de6c11c45c6345c67349481dd2be6144b1ceabe5dafb589d45c345a17a9531d78a77bd8239b62e9d511d45c82e906435011b430e458147d0aee1cd492b73e7d246a964fcdf6039909c20ed0cfa72099a56a426795ed0d5b508f24aee4cda212252282917bb7f603a1c234b52fac6b019ded7a4b91ba0eb81115de06f33cfadcbd079bdcd4c72d4548bde5aefceae8c8a3b7d82e006bf91fdf66f6d8d81b9a5ce4cb16a92bb1f21613597aadfc3ef68a359965083c06c3b6803d120066156869732237d34eccbddafd50eead84eea12529b37064ada035f1b7eb27b042fe2d0298e8659dc81b7171c9a495ad6ae849b162d59aa78ca58839dfecba97ecb80cf95a3d183dd9697b68a67651cfee5fe66a6ff2fdccac170082057ace601aa856470dd470853a0606e46e70bb2ed1b1c4ad3ea18fd710b18cd9435a2da81ea19f5c38f01691d0d4d35c1f36c86ca9bfabcda6a9752d5e506282dee5d89002c43f412c81805f5ac8c8a4717fac246d5595e24102a4edb1bdbbb41ddaa4c655f7052a67895cb9237babc68b3f5bba1186aee47fa6b3ad0d819427e3b10a2ff1649791ae766b29b21845b036a9fe2c3c29461627934a90956ccf55f37bb505a462724f3841ea3a734c4256d4de50cbe01a242ddae3bc8b014b7559f274893330d108afa2b68a4a8aa9d38ced8b2b209afd2062e3af9bc72d08d088e9c8ef7f39b48c0829050855ec06a3391359c8b9321f0791aada2d0787e1f9f490ca6e92d3eb33ce5f6e3b918c074f6fd606504285ddde4749b46fb49306b677540833ea765c9c7412cd715e0c986d8df46eb74fdafdede87e14271328d560f992c9b26378d330d8b467c6bbf392accab77367b5bce8d98b5d173fde0e10519d00a5d9c4cdc0720d89bddac78914a691c6f23726b05b3a553c1cba401237f8b6b4a814ee715004d24e15f581a4101a9deaf182dad611fd3dfcf0dd0017c07496405a58e3fadf3b6c38a924c5478b6f70172830e4b210630f3cb28d7cf48204546cb3e44308dbf6e13476c090532f90bd17d723851e199aab667be48bb584c9b3f2e464043b355a042ef958c679201fe3e26475ecbe303ec2a28f0d455cb0bc2376255a2ecf9b897bb4e1ad7cd345bbf6447e78f28074115d82cfd3e932c1f8075bfeb79340b2e0772faf5137cf04777f1beab59ed3bf0efe49ad75fd0395d24c7aaf05a307e7f648269651007ca43e066fe398a0c25e3da0cab23472d3f415b24486d4815d122fe760cd9d7ae414f4c00dbbd4aa75926db1af1994eb7815edeaecf39a56c84fb8734653ad8a15e69418ec7c15beae1c1daa7cc44354d10793f983c282849f15522abe7d5038c8df64e616ec7ec5388fc17d6edc97d68303408d4bbbee85dcb83bcb99996cb0f7a0489094c76df6cab7bf7587e724cd12e756736f210714e9b6ab4821d1a597a3fb34ff5df111a12d824b8298788aee334975135f97691a4e308076038cc980919f069102c6f13b48f4c8645f706dafc7499eae6aceb2a8c48924b4140c195d92064de692861f51906115c327ca777f40a08c61480b6aef525fc8370452036203a7cfe5a6436938c30f79a022549ed8e27599ced0de766c8bf62d9c0e0643c0792364ecb994c85a5f3c59799bcf8230809a8b49c941a64b071106807f2078a184e5a3e258a4427553b63836876d66d66075df27e29ee08d91def5d112428036e67ed14a6dea783e6d78a1b042fe5b5e48197d658befb14c86ab9c4b3a49a420ea2a94067f82e29ee1160d78e753da7fe8f056fc38a8b6df46ce8a0e8b7d69c8de2c844065f1fcdd26e7f3a839ffd2bc5718927559b5d50b8068ee842bbc3ed17aa3b98d3b8f7c1c2bb240bd299008be0296f37344e709f9163ed5fcda1f01c0de5707b5858d53d0c25e348a2ff997cfe15bb940caf78a5a86eb6643bc8091f09f60836fc5bdf7282091216ac711986012c0cb450b007139d34d8b2d82cfd0721d9d6cde4d49d0f7e19d53af6ce2ef7682722abfea7028080c3fb48829ec075134f81aa7347edf790a1610502df41d7c3756321e915e47495d49fe5ecdd96ee37a9e7b4f0b7b3fa2ebce7ec08346b4532bfc3015d0426cd6519d5f017ddf7840723dda8a21609a26def35d4c65cf351c36d81480f91ad8abee998a54cb95ddf0657c0942794d6764fc647906d2ced13acf71260803e7769bf37912b22589379a9bbcfea862d87b0e9a41e65c61c393c1d4bb300448291558d5677ed9579641005e4a27873bb2ddd4b0d6b45de4feed13a735cb77d78ca23d876da7555cd4903bcb165b1732dc98b7ddd26dfebb466fc53a1573e2072fd84659a10825f790922aff1951cd0cfc3bba2d9cb1ea9eef7f98bbbc4bd7acfff29580055167bc863f817dd058bd4609c1b86a2102db53a06c48f2c15962b29e6e32d8d34e14a331562123063cd861fb960b59d6e920b26cb25059146d4c2d81e7ca98196b8dc6c7072e7690e8e9aa989ccc12aa17fad0000ff9dafe87a3cbc7aba237e574dc6cdd70b902d9ba6c243c902c6126d012c1316c3e6545a3ebe159dbf842f1368b485205b8b9a0bc93f27b26e414942954b081e780b418218a98132501b9378d20a605e37dec69c2b0872bc8f76fe3df662d321529f1b5476030f19124a23ae43fda4dc7cb402c753068d46ac8257a15e0552e90e8535e8cb4cc07e71920cb5698bbfa18e968f3a2ae72834c03f8995e31b5004f94c0f38c96b516f652f902988b0a9faf5df0c372d16500d0b4f4b4908060535621dd371123b4d16448a3d164bf5be5910ca875301e20a9c78fc3fa3e15253b9168e1ef4b47d9d2346a58e4036bf083ded0eec5f2ba95fe78c867ecc8d86fb53e8aa0a150d25ad2a1a80bc63340e7d85143f1f5a6bc22ab41b6b84835a2d18a5aa71035f74ccb6c86ed755f859eeb3015e7dce194af6620fcc6c7c0b1bad2fda631b5eab58dd55f5177817395a73329c15abe8ea342ea323904f41783f2f0db221a5600eabccb60d6b791f937aafc0b227ba5faf8c0ad97558d891c41b60eac88963c67347917df6f5e42382c3b698dc92ca45207ee8d4715825a0628b75b4ebceda598f8ebd888dc216a7773b6c8f700addfe87ac74893eaa728ad5f7d8af7b35692bb3a4a5e073e58229b0aec55f18f2238384e44ff4d89411a10d02006caaacb211b58374df8ef2130cb1f35a6b865918232bc5844158d610609cfa25a6f1c9a8c3a9d9eba8893f8ceb953845eaf37bb5bf85e96dc1b8b0cca0ea286e0532043054a57585b91dd1a89075cd8d328ab7eae4c0e58476178dfc45e80380a9e816efb492ec2304eeb95e0324e7882d92c1dc19dd46025712b6421996e66a742229c5946316f0a96d471e968f4efd0619425f3106d0ff85b8c37de620cf9dc684987c049e6da1a898f987fc0a7890913644237f9fb27f43dc484f26b8dddbd510e7e45c6dc9f01b248cfb9e727cebd3fcca85667498016a0804c044adda1e8dd20f2632748abb8dab78de20ced3aca51c2f48308eba31ec9d064d2387c5f1be6d9e380c4ed1a4be766a90d71a98b1b1eb412bec4cacbbb99fce8ba8ffdd535f54c25840ec9716e3a6886649f95d9420acd0c5dff0b029f8b3c88ad5e39b4d8b5d014f26d1c136740642fdd2fcdfd6b7160c9b9366878022220a014c81c821365918c6df994e82b7bccd1c4c8ca71bce86e6f34ed04c4c0a8165381a80bbd2dc064ccbe11702e32c71a362b55d9563ef9861491ff02531a4b4c8dba1f0ac5792a08a55beb5c387c7e4901966300f729f14f266955f84cfa16505758317a7a87b044192ced86d18646b445f78813c1077faccd0ce909c6d23bb63de63cda18aae05922a8412415e0ec", 0x1000, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f00000000c0)="e98c1136190e5ed50f1b8a1a17c6aca8211eb772330f40003c4f578d038f59ccc612223e327b", 0x26, r6}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401}, 0x44}}, 0x4000) 02:20:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf212}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="bffb67f3bd", 0x5}, {&(0x7f0000000340)="8ef3f8ba84", 0x5}, {0x0}], 0x3) 02:20:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) [ 1119.194971][T21914] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1119.303764][T21920] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vcan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x78}}, 0x4000) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r6, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=r7, @ANYRES32], &(0x7f00000001c0)=0x2d) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@getneigh={0x14, 0x1e, 0x0, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 1119.431234][T21920] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x19c04, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip6tnl0\x00', 0x4}, 0x18) r3 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) lseek(r0, 0x200080, 0x0) 02:20:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xf212}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="bffb67f3bd", 0x5}, {&(0x7f0000000340)="8ef3f8ba84", 0x5}, {0x0}], 0x3) [ 1119.932299][T22038] bond157: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1119.944998][T22038] bond157: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1119.955682][T22038] bond157: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1119.972989][T22038] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) 02:20:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x6, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x300) [ 1120.201486][T22068] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1120.215978][T22073] validate_nla: 2 callbacks suppressed [ 1120.216005][T22073] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1120.372658][T22038] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 02:20:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) [ 1120.447991][T22038] bond157: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1120.460715][T22038] bond157: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1120.477934][T22038] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=@hopopts={0x4, 0x9, [], [@ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @calipso={0x7, 0x18, {0x3, 0x4, 0x1, 0x1000, [0x5, 0x5]}}, @enc_lim={0x4, 0x1, 0xfa}]}, 0x58) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000837aded0475d3000400000000000c002b418900030025000000"], 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}]}, 0x2c}}, 0x4000) 02:20:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4111, 0x100f}], 0x1, 0x0) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) 02:20:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, 0x0) sync() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 1120.843708][T22132] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1120.890349][T22133] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1120.900353][T22135] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/meminfo\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3cddec7384d5f23a22507f9e8ce16f42771883ca048d85aaf0216bb40200000000", @ANYRES32, @ANYBLOB="fe000008000000001c00121d5100010000000c0002000800010001"], 0x3c}}, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_getevents(r3, 0x1f, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x3938700}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:20:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x1, 0x0) sync() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 02:20:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfef}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa19e335bc542698f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) prctl$PR_SET_TSC(0x1a, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x2}}, 0x10) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) setsockopt(r0, 0xc5d7, 0xa1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x88, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x88}}, 0x4004044) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000640)={0x12c, 0x0, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x96, 0x3, "912a83b043790d392b3db427ab6e48648125fc153c7fd62567b923948149ea9ae2c2ff6ecdd7fbc658fdf979b85e5aca9eee1dbaa5be83dd989d0118792334f35780a58a4cbdf09e8e66673cdda7f4557b1e5246678f2aab83f84e9e084bc2412f9ad5ad36aa69ed177ce222190d8f4297aa29d43f8f97a7813b205c20b1d84cfb13a79d8a236aab73604d59b0db2c7104d7"}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4542}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf0}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x0, 0x1000000080000, @dev={0xfe, 0x80, [], 0x42}}, 0x1c, 0x0}, 0x0) 02:20:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 02:20:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000000c0)={&(0x7f0000000240)="86d9bff7d43a4e3a3354fe4434acb3568c0de419fc71735137e08ea6f59c467ad04a86029bd730a9fab6f96c1eed707fac42fa481393b68e85ceb53480ca9e1f77fc7d1f122ec12b8b41eaa194d0b20649a402ba5a2bbf2b89e3070e3bff5691c7c1415d313d548bac6ede11b3f1", &(0x7f00000003c0)=""/176, &(0x7f0000000480)="5666b24c2707106acc6e21112075e771bb3dc7aa9a500e42f217139b918fb265a92ad2613e7b1a1e9a5a2b0337fc5ffd35013e89ccfd39260687a8afe15585fcfe48a7d58ea141f587220f934c1f32e5f58ffe2d8c972dbb85abde8c3ee277b29358b5b85648fbd06d80569a12eb7336bd3e3df8848b80969ae51eefed5b4f5159e39f7f5b1de0a81746badcf5cc8a05b8b3cccaebb0c0ae96ea", &(0x7f0000000540)="c0e46a1f228c62653d1d1b0ade45f2ea29139c15ea2c2411605cb856225a0594c408ce360bc698ac04507b148438e3f4e59de6c7f5f1efdafe78fa8573ebe7e464e0b3df61acdb73319bf6ed5fc0ab5c421b4a4bde99f3d953547766a09a1441a505b39849a95eea171b2850ae5177416f109909615d8ec157494718e2e14efa3800ff0d0e967d5e8d4b34574f4790832c589ad9b70a1bc3506c9f111f2efe06f8e748ed392aa0658421208aebddeea96ab0249d00a813dea78c142105e2730503d50d92e4dec9f6db3bdc09780dc5a178f6a92af4514c18133ed9bd", 0x80000001, r2, 0x4}, 0x38) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="71dd00001000010400df70355f", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x0) [ 1121.365341][T22199] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syncfs(r0) [ 1121.444930][T22197] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1121.552879][T22244] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:17 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) r1 = open(&(0x7f0000000140)='./bus\x00', 0x8001145d42, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1121.714224][T22246] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 02:20:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:18 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='pstore\x00', 0x0, 0x0) 02:20:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$FITHAW(r0, 0xc0045878) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="ab99417b9657966eae0cc6acadc7855ddf9e58"], 0x44}}, 0x0) [ 1121.937474][T22285] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000426bd7000fedbdf250d00000008003c00cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000280)={0x0, 0x24, [0x45fd, 0x8, 0xfffffff7, 0x1ff, 0x6, 0x7fff, 0x1f, 0x10000, 0x9a]}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xdc}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008004}, 0x20010841) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1122.040595][T22291] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1122.126899][T22331] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:20:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) [ 1122.243580][T22336] bond159: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1122.256362][T22336] bond159: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1122.267079][T22336] bond159: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1122.283279][T22336] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:20:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1122.479054][T22380] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1122.494666][T22382] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1122.523072][T22331] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1122.543489][T22384] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:20:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0400000000000000000000000069a3a5e37c69ca97"]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 02:20:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x310, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_VF_PORTS={0x2d4, 0x18, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e558a183f48bff8e86906c4482d252cb"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "d919b36091d5c13c395ae9a9d99360ef"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e4b67259ce4ad1802bcaedacc11ca12d"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b6198484501f2eccd35c45a09b9e9fef"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "81541ab9d9caf788feac95fa7016c516"}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a98c71dba49ca50fbf235f4038e13a0b"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "089d9908801f03f1ec05c234efa888cb"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "91449245a957b96b17a9e44340f113c0"}, @IFLA_PORT_VF={0x8, 0x1, 0x9b}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "846442f329054a7bb2e9fa7f3d7aaa26"}]}, {0x94, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "6e7a3e44b92d0dc330abd1c7f9150e1e"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e333a84297a84808f94b7671f6abaeb1"}, @IFLA_PORT_PROFILE={0xd, 0x2, '*,-^*}$%\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e73738aefaf1ea32a97fc5dcbee850bf"}, @IFLA_PORT_PROFILE={0xb, 0x2, '!$:/:&\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x38}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '\x19)\x00'}, @IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "c8df27771db722de147230eacf91e1f6"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "d4513b169adfb4cec22ea2e3a3c34fd5"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cd7391a7b6fb60b474c3089b9aa2de63"}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "e23c736debafc110dba50ca47463984a"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xd4}, @IFLA_PORT_PROFILE={0xb, 0x2, 'ipvlan\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "4bfb6023082ac5edfd84d948b2de1153"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ead9b5f3ecffba37399c930acf081711"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "ae5ab1dade3835a2166bbdea086ded36"}, @IFLA_PORT_VF={0x8, 0x1, 0x8000}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "d734fc5135768f3d2b25caba410bc3b7"}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "71a4a995f16eb4563e4e8453e5ebe46a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "2958879f0bcb83b983043210b704bf68"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b8e57a60fb39f91fedaffc395f309e02"}]}]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x310}}, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x9}) [ 1122.787212][T22423] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1122.857303][T22427] ptrace attach of "/root/syz-executor.0"[22425] was attempted by "/root/syz-executor.0"[22427] 02:20:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) 02:20:19 executing program 0: syz_open_dev$vcsu(&(0x7f0000001240)='/dev/vcsu#\x00', 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0xfe, 0x0) [ 1122.905102][T22429] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x22c402, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x10, r3, 0x0) quotactl(0x6, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f00000001c0)="2ab3a0d4caff5c7ff34a519e6cba3b32676613c880fadaa08a9acb9bb0e92ab87f69050513900e8a2ed86bd07336ad3ea8407ed011151ab6b81433eaec00a83a881f78b418931de3640413304d28ef5073e68d0d667cc438782a953bf3360433d66ec063ea2456bf3e1a3a8e101a4d346304691258577e52bd") pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) bind(r5, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x19c04, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000080)=0x1300000, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32=r8, @ANYRES16], 0x2c}}, 0x1) 02:20:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) r2 = inotify_init1(0x80800) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioprio_get$pid(0x1, r3) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000280)="ac8ad64b54064cc3f8e46fb23101c677055f2ab55b17ecde6389a7a9a647f9794598e2cb6190dc4ee4ead326a1411b694db9babe7af271b78ecb66a2e953c98f641713db57dcd70f8e5ef3f3bc488ae9112a64c86ff08e74db7ead3b96603882102d753f16527d24fda5681c501325089f26cc4a3346f3fda9768cfc4f002e653cdab47b86d21ec94463090f332bc8", 0x8f, 0x7f048bc21dea0b92, &(0x7f0000000140)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 02:20:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 02:20:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) [ 1123.507435][T22518] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = getpid() dup2(r0, r1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000880)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5c748b0d2e9bf051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0d8696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64", 0x100e, 0x20004845, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) dup(0xffffffffffffffff) 02:20:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000240)="013ba9b57a00e4884a1eeff247008b31ac5e4fcde55531abc45a971de1fbd4efc2d1f83fff8e9a1eeaa81aa76298651d057375472c5f4d", 0x37}, {&(0x7f00000003c0)="554dfd5983ac31efa833f9b6c1d6daaa5a6d426756fc565c3f4a48dcb01acca4993d70dbb49d1b7668f33948da046a9d19d0af7652b6e9bd7ca784e058ca16f6b0a9457518a7abae524c89ecc84a1447e9ee28d85378893e74027e60c21b617720a3c5ff1decc9d4cbe344039f30eba0d563aee9cefeb8569db73d60447e0ea8afc39d9460dbd3395b54e10025c09285113af77c320accda0490eccf932d693cfe462ab4774cb9268987bf87b1f5587960107dab16d528fffed17e0ac68e90a192c156bd90280f0a28f180350f312c0b7586ef9e69b897b5af6dbd169b8766ae93797150401f15cc5bfc79c891a519b009592dbda1e0", 0xf6}, {&(0x7f0000000280)="908acb371d2cfe03ef83fdd34d398698262f68d53d2037139b9b66112e53043ba4941cbeec9cc7a7de478a19350eaa966e87c6c9", 0x34}, {&(0x7f0000000300)}, {&(0x7f0000000340)="5cda6ed55513fcfd0950f11525e570de76253765446f5786bc16fbe182b49bb1b3634f22d1e3d7628eff798f736b2b0e0a", 0x31}], 0x5, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_retopts={{0x10}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @broadcast}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x45, 0x0, 0x3, [0x68f39642, 0x7, 0x5]}, @timestamp_addr={0x44, 0xc, 0x2e, 0x1, 0xa, [{@private=0xa010100, 0x7fffffff}]}, @rr={0x7, 0xb, 0x73, [@local, @empty]}, @rr={0x7, 0xf, 0xeb, [@dev={0xac, 0x14, 0x14, 0x13}, @loopback, @private=0xa010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0xf0}, 0xc004) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 02:20:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r7, 0x1000, 0x8}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r8}, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) [ 1124.062487][T22592] bond161: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1124.075425][T22592] bond161: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1124.086252][T22592] bond161: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1124.103379][T22592] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:20 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000940)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x6}], "000022ebffff0400"}}}}}}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 1124.324068][T22572] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:20 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x4fc2, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x7fffffff, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x7ffffffff000, 0x0, 0x0) 02:20:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = getpid() dup2(r0, r1) renameat2(0xffffffffffffffff, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000880)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5c748b0d2e9bf051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731eb5c420f7bf74438944f058bb29b77f0d8696ec50b071b63b90dab571000000000000000000000000000000357142b9000000000000000000000000000000006a64", 0x100e, 0x20004845, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) dup(0xffffffffffffffff) 02:20:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000240)={0x0, 0xc9dd, 0x80000001, {0x4, 0x4}, 0x20, 0x7}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x19c04, 0x0) finit_module(r7, &(0x7f00000000c0)=',\x00', 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 02:20:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) [ 1124.735241][T22658] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1124.823169][T22659] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1124.896690][T22701] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f507000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000100001080000000000000000000000000d75ec7240cf8fbfac45f5351705f054ac016d8329df61049fd0d0ab1ae17629c109783a0084e25f32d7b375b2df9583a68680201c5f11f19fdcfcf60fbfdf3049b7f63f7576f5cdeff64771fda53f9fe7dcbcf854023119ed7898a75b0f2cee0ddae6e917f7e6c2bd072ec1d3f85de193fd83758b63d878020b1506070d6795eb2241b72d0ac7c2b2b9b3fe9d5ef7669b890249895cb7a8a9ffd43639c444c06d47ce0ac7025a4e7fca32ddd32de0e129", @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)=0x7) 02:20:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 02:20:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = getpid() dup2(r0, r1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000880)="88122bee8b917d7ff16334a46d8488b1cac8173c0e0eba338d6bc2064546b54f234e160f862eb7bbc20ffb5bcb78cd1bf9d501182c288f3e5b2bf136eb7854a4a5c748b0d2e9bf051022caab24b59f5495b3d62b5abbc683fba25ea2a73520309f9a9fd1bf2fdcb042380efcd1924dcd377b16bd1b1c563ac1983c8388cb4fb7b55ca8c81cd9b4d660c40fe5105b72a8a8af3c10f61c3014ed9a9bcb91326a092229327b2ba84ea157b2cb2bb1426fb36799ab2dc520c911ba457f959e191ccce6e53eba7e500b6089bebfb2872a3272f152aec9ea82bc144f7397677284aad5fa60947d0474f7b1c3f56b8d0435cf043e3f85bb65bef841d3cc85fb22975aba37406e6e0ae31c2c1afda312c6668f03428d39fba4083c6d21bd7948dd83176323c75049e23c01b23c4b08351fa0fa476ed924ebaae3510036269293c3aa5e2b07933fd400c548fdc1e8fd8d2cee14c9ceafc594b73020eb44ac969afe5a0a423e5eb002812e040f4cefc7ad8bfe9b216939bc1269bb69aa6689b46eb2299bd9f0b3f2cf0466e801aea429306fe869913d18fb3ffa2165f910fed18f091970a5e388883c56e8b87e16a14d5068ffc2dcae198347cc1ccdea0a887577c4d5e1ac6083988967e2b16bda9476567de831615cc00476cb3aa04b250f04e3c71d6599000e5d993fd1f57206d184c10290ae2bb940b1fba876c531174e8dc37a8bde28c45807cd8c8138d03193e4fdbd0d3ad1a0f3adea4309b15a6952c862544e3a3cdc7060d23ed06e36d2ee49f73283c3796966067b0c28e9cf864264194df3e397e4a1e97005eeb1627291d545312be1359d06c4f99888d862ec4d7a7a0d1d52496d3b334e4582f8372852bb50cd8cc6cc4884a46551a47c1b1fd2234df54d3a9ce61a390edb77fb087e8cb86c297438f739b99735bb2cc0ebfe3ce919dbccb86ecb145ad729914fe39f26761bdaaaf544a86d05d4bab3e3f71c6cb3217543f586892f61764dea4377a9cc0f221884470a12a219277740b3a6bd1d72031618ff22cca0e7bd048920508011010f34f4153f3ac60e493c1e54b670e5e30ca16c99d154ecbbdca3f6181de4e37a3e05e93f45bd6f85cdd35693f315b0298317dada20b7deae2b3b4e693b1829044f8d87c02c8f8a394a55fbe5beaa6955bc7cdd58bed9fdf30aef04d9adc5f2cf684e1df821d76a5d4f2ffd30842ef78cf8dd8be618750b75cfddb5b5f25f905f40e19c2194d6a737d85682ef1af4a19b98d4e4efe99398cd86a25356b866270743eeef94a8760a05e3f22d78322e111f7c1687a0402a758f2c8533fbfdd21768f8a78395e20a9cbd487f038b6a22b274a9504eea03d685bc3411fc2cb8a3e922cff421ab999b336054fee0533299d7873770a6eb93cd1947451a8ebfcb162c4688e78b6ede00b8438441b57921ffe1c3fd2eb0e0a996d278753d6eeffb845af20515b74847ead73487f870e023a5595b3f14e7959fc856f9edb084c16d888c06a66c493b36e1bb557966dc9a8f4a1d0dcc6cf220c03aed24791b4b6dec902f2b584d2a0812fe8bf89b81b535f1fc52b549f42c45bc79de1cead067ce611813f54906175d860b22f6b8d88f0f1f4527f3b48f1bd9fd04377a76a9c5b9c1093e99cd1b8a5e58609a13daaf8c22ddfaca405436d187784a5f7b0ad2a48feac3045751a8f7bc3d47ee6f28b55e95e84a4c917516f9cc021d3deb03ca783ab3bddd024235161b333008eb0ed98e184b8bc637181d2ebd91b3ccfae9d2bf5243b0aca93d214ef9da32435678d9a6e3e5b554fbe6450791082624682b95fbaad608a69cb6b5644ab57092aa221070c850788f4519bf95d51aab30c580033b2aa06551b701bd1609099faacdf6c583a08b28730c30f83a6adba6fa77ddaac43e324c0732016afd5942dae9012e7a8e2c451fc4e6fc5cfeba689c929ad219d47691bb333471032cffabf041645ae31141960c23e0371465b94e320742ca27484a77803b504769883e81cf718e84632b5efb15aa7455375653a403df8839e7cfca338e722ef25ee3a7afaa080328bee24ffd34dc8e0f3249bcbe4ddd6b50f479aa8d7312388ea3a955164185ba932f545876d7272400afccfe8f8d612f477e7393092508b1d7339cb9b83469452c18e3dfcf59384ce96896dd255f653f544af00fdc8c38e9def0e2c5d98829afd34e477053275791481a3a207fc76dbf63c6fa939845993adeb4f2f52a198c84f81adac361110c3d4aced65e4f242d6a980df1ca2973b4e2eb30b17eee1d5b7499dc8b883c61fce8dc973c75cf8049d8fdb3d480315bd70d2ee7343242600d73bd77732fb5a6a3c9d33a5925ec5b7403d1e27018e803555f1718cfbb33b40ea2d114455616e4735c118257acb89d1adf7b149356b74840b28654c34eef26b8157a363a850cdbe7c0f1ae2e7ce1b24c974b1328bab8eb6c3d00918011d76441d1d899034b39151b54407596dcec8a951c6c5e1c8fec3693da24cbbf063e7b9c6dee26916e857c6049dfd93e19840d4248b3e840f68f2a219317c48bd8f82fef1c3a307751f58a30570506dbbdfb289f968185f28604ebfc2ecdc8a4006462902c4ab2883d72c54e8f8aa1948d6363ee8d31acb57357cb92893431f6147656b76c1d730dba495e98c8b190927aa5433ff0d77f7d6e9a27f3c2baa41286870994876190e3feb39d40e2f2e5612a6ce96d7c24f9c0a0f0cc86ea4363c497296bc85483fb405c1086575283aa612e2ceb4c955378a21e1774c70edb9987a29e49590940d8767b2f3c0f840f2beb82c08a2f4eadcb41475c2cbb176be9f0d2e46cbb758368e4bde4834e7bd5a2727dd8a614d3e093ed9a6cd656bfd15cf33d4e8aa2a7fb6903d006c4bdd2b3eee3b8c7536cdc0c7b425a6fe9ee0dc842c1cd8e01b6123f196f0d066027d4ed1552e3460eefa14923f5982b14a79551440f4e5e9393b7e9a221d9ad3e229178b2b390889d037e829656b4664b8a674b42699b3b418e39963b77ab5aa3b1f576ee10f6d2cff0334fcc64b7664d8b0ab89b42cec159d55004da89e77447cdd76162b952208d32e301146992fb7fa5beb8e7696af71ea751bc0326a244a7735d489287f201c278ba1eac6ef43efbb709d071c8bda2c5c8d71d8fda9f06f30c0483aa1ad07a9c02a27e6371e4102f66153c584464d5b54f2b8d6b6b3a1cfc9c1d370857801faabb5929f67760f67e59ad6b89fa0d1dc99f35fd523f9e1fbb24f24685cd0afad5b2b144838c198021a3159ccd428aa66220a3fd125a562b0d5ac3d2a4f24288ead91dbb471c7c7b1462ab2fd0d1a40b0ea740848461a782b91c04158dda3001a50f348f5e2a9e6b7051f1cd1495df4b316ad74d44916c1e7f0fce41936b31ab74c6b3c8a1e5d408fb7cc9cef1fa6e47c4d5beeabc5149b9d78140433223ea019ab763c65a3ac0f0fd90ba0ed72a7cbf14adc9ddeac6112ff3eadd7de04dd6146f3010e0eba2403c0ed9250298440168919d29dd8f66ee79c374834e44ab5a4f39ae73d852a334eef6690c443c640979538233d43e5520e19495c4b2866c77a4b7146acf89971aaa7901ef6dcf9d0ad227cec87cc1744e1fc89836836b6b3f0fd2cc158fd4bd8c3447f32b995677d2df0e732ee080931128ac0d25d527fc91090000000029ce71c214fd2ca73f5f68c6f1cf96023e9597511e86e084d5e4a4849ffb41ad5bdb2079deac5a53a02f812b6aa8df3a541cfd525a540ab9218072ecc773c44637329e356140dc5c434a7e71c5e3d4b929c8b9c11e4e600fdde09cb7aaaa6deaff63e79afee6cf9ed7c6dad3a3bb9011057ccb38a2b02143abdba9fe566b622f28742e5d715c8519bf6e876c4fe6dc6b849d98b72a1fcff8d188775134f5558f2a1b7070af064345a71afc5e2ac295e81f1f7b9551afbc2dd26f470b8dbd152e54e314d9c8fdffbcd12ebd33a7deb7ae77fdf4633d01f4f02f328d5a8b96c30677787e1e909055d94834435d9eac6c1b82e0c110df61c3a63553a55c5242c1b73ea5d8c87938061a53299f0f9be487772f90e3ae1a5962025c8e8af6315d09b3fedab2ce5a7506ff2e913ece7b175b382bb4888c03d8ba771c3f657fde1cec63c66d9c1ff56ff0d7fbab27d40c6b70d6a18d5eac8f2413804f86d3684ae29e1bd5a543cd23c97d30e181ecab5feb2ef24ba7e6a1b702fc5c7907c780e2d74bef3ba3e83c8a947e35d88b27db682eb8a6c19593ae6d3f9e1985f11afc3303ae7d5058a69334f3eec0f2400f2c26f3e011e174d4482855497669921c96168e89f022df0f78260bbd93584f2e5cb9569afff5651208c4a67be00aa7422c63b8bea251b839023c63048c3531b0e9c6a873536d66f2429314de9a84a3837c0b1284bebfb7cfb779eca6000b3fccf9df8516ff0d5e866c5d3eea8caecacd572405b4110f4a3b5db00ac732a06761b1c4fad9ca284cfa7a6791f9726b6ea0109b90a630f6b8e9d07f2f7211eeef1f73f20cfc6df7d795482c1a4517d48ce39a77736b9aa4135072aabccb52e0b84cc437e1e4ddb06df66253044d531586068ca6a19889cd6b20c54e12569d8cfb333228c2129f0b38f54290944d9fb64a77ef4f2d74f0d860caf4ee499ce1640362dfe007bcd7450919c4e19403cba18ff8bad794dddf75c90ed32ef8f4203c4465c052a79f8e6ced18b229474e696f024e85c71b86c37424c384644abf3a4f911392133f234340e96f63220c5bd615ad83e5de1c389e6edd0d0748d65986b58002ae3ea1faa3de3a4c20673519796f524a5ab6f5b46ae222384e695cfabcbb44fe7535dbb42b0f03ae785ea4fbf77af890e04787015143a66a8b0bbd6a42a6aecb3fbc07ac2911b8c8c93243d6a765944c71b6b3c33b12cf9f0e8032359841749c0300ffeb9b2b88c16acc0dbe28e16aae7e224194e2b8633c50d75a047be4535482a402dac43e55f8249e088972dcf27a114e1526d80ca857eab2816c484bde1f835ac003167e360c591902caec68376cacc17f22927c89d63d8d5ec5e44d8e3a57a5068629865b6ac6d62b546e2804c448989d96da315429a246a77d27f496deb7b380c1475808d230c40263452c698e4796c1bd739be67da35610cc4e1624daaad9be2d1a134325365d924dc218d117183cc8911c83eeb3722c24c972c89eaf03b151f4a9d0f52afcf4e53c0463fe71622df47e05e34806eadb633130292ae15789bbda6eb735e8fea0e958efe52a2bd75140c66ce0e07041b5d844e1e6318d2bf7ccb3d199983bfd4d6bbfbc630fcbc1843211fae666e57274933f5f8f421c7278fc0cbc2fb2dda4e1d0cc6fe98463f0124a32d17c27267853101a7862fc666d1e4b831db0a2f08305f79840d52e7897f7c65ba829cea9b715e555aba4b4fca48ea65cd30073eb2a41dbb1da6a541ae1f93e905395a721b8d82cc8e1695b36ed0baa3da2132797ba36934734726b852de428719aa722fcc17961e4c7488e486e4f5399027db5ab5e385adc6edd0edeb13eb69ea2e32116542e52b289077e9169bfdb56fe0a9ba1ddb97b8e38751724771f371469ce937a8f46b4208b96779184a25138beef53ab28f6363946deac10c073c25a484bc53d31d4f9700d70e7d969784be4a5a62d01d777cf52b434308c4320ab3796f3d1e7a55947287a016284019c385e20fe6c784416708bb957202364fa794d4f63993ee9614c12731e", 0xfcd, 0x20004845, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000340)=0x10) dup(0xffffffffffffffff) 02:20:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000a000200040001"], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x16c, r8, 0x2, 0x7, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x158, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x40}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ':[\a#/,5/B\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x43, 0x5, "149ce0913412db287e95c2ed1394a86edce8ee2eb352ac981c6165fdec0cf30cd697a731c02aabeac039f8318f7f853c88050ca6467f3dbce2256d0bc05abc"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}, @ETHTOOL_A_BITSET_BITS={0xc4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\\,.,./{(+/\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'ipvlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfd19}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '&#^]*^!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'ipvlan\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'ipvlan\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '.(([.(#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x16c}}, 0x4000) [ 1125.263159][T22707] validate_nla: 7 callbacks suppressed [ 1125.263188][T22707] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1125.336494][T22705] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1125.399168][T22713] bond162: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1125.411942][T22713] bond162: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1125.422657][T22713] bond162: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1125.438856][T22713] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f50700000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) [ 1125.978490][T22743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1125.990370][T22753] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1126.058073][T22758] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1126.085510][T22749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1126.102513][T22707] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1126.124026][T22713] bond162: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1126.137373][T22713] bond162: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1126.154079][T22713] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:22 executing program 3: 02:20:23 executing program 0: 02:20:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f50700000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:23 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0xa24034, &(0x7f0000000380)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7e3}}, {@max_read={'max_read', 0x3d, 0x2}}], [{@appraise_type='appraise_type=imasig'}, {@obj_type={'obj_type'}}, {@audit='audit'}, {@fsname={'fsname'}}, {@subj_type={'subj_type', 0x3d, 'net/rt_acct\x00'}}, {@obj_role={'obj_role', 0x3d, 'net/rt_acct\x00'}}, {@dont_appraise='dont_appraise'}]}}) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000000)='net/rt_acct\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@dellink={0x84, 0x11, 0x400, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, 0x402, 0x4086}, [@IFLA_MAP={0x24, 0xe, {0x8, 0x7fffffff, 0x7f, 0x2, 0x5, 0x80}}, @IFLA_OPERSTATE={0x5}, @IFLA_IFALIASn={0x4}, @IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x8, 0x1, r4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r6}, @IFLA_XDP_FD={0x8}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}]}, 0x84}}, 0x0) 02:20:23 executing program 3: 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) 02:20:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4affefc9810d2e19b687107f00008336a58a0000992ef4e67467c1f850292456578f5a48309389d4dfbc4ffbea9a90f365a0ff6eed4711d45dfc43678095659a8c9564b98d3a9bc50f86aa5ca81f8c3bdd71227de0b8600cbc6850e1880c522e61999b14e7957b7e58a89eb052b9aa8d19fd9a8ee2e863d869651e1085ae1b36f38068fd9a7e55cacb2cad2a18cb5c6d01939ae5f41b80b189ad3751", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x19c04, 0x0) ioctl$KVM_GET_DIRTY_LOG(r4, 0x4010ae42, &(0x7f00000000c0)={0x10200, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="77a804c072c538f2ff9bb44da8143e46ccaecff4459c951a61fe9042d9efeb9f6f30bf143458212aafa490f9467e9fb1db5f4cdef147086422ba935c4895e91d604a02a3bc48e8f89a3976fd66e6025f7f6151de2be473560508b58e5892b581011f73759e6b53e374b1d6eb9db68c5ca8fa1662d5d6"], 0x44}}, 0x0) [ 1127.083709][T22804] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1127.102291][T22807] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:23 executing program 3: [ 1127.179661][T22805] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:23 executing program 0: 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) [ 1127.349757][T22849] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x30}}, 0x0) [ 1127.541480][T22887] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 02:20:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000200)=0x8f) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100001040000f50700000000000000", @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00('], 0x44}}, 0x0) 02:20:24 executing program 3: 02:20:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)}}], 0x2, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 1127.927857][T22924] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:24 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1000, 0x0, 0x0, 0x0}) 02:20:24 executing program 3: 02:20:24 executing program 3: 02:20:24 executing program 0: 02:20:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x242002) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r5, 0x5}, 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x50c, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x5]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10000}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040810}, 0x20008080) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x90, r5, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x80000001, 0x80000001, 0x20, 0x1, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_DST={0x14, 0x1, @private1={0xfc, 0x1, [], 0x1}}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1f}}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008044}, 0x8855) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8843}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x7, 0x1, 0x6, 0x6, 0x1]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x3340, 0x1a]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7ff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x28}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4010) r6 = socket(0x2, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000017ca5d0dd99d6dde2147e080000", @ANYRES32=r7, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) 02:20:24 executing program 4: 02:20:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f0000000240)={r6, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f00000000c0)={r6, 0x6}) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="44000000100028b565065f163f60000000000000", @ANYRES32=0x0, @ANYBLOB="0000000003000000140012800b0001006970766c616e10000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="30f9f8a71a409ead9da87bea8f8a44f2c7f944764bf970934a99ce90b15992b286313aa2f274979361c88f9fd6afae9b223b8f4d91692e67cb10bd4567d0d4553e4e801a0fbf8a28ab98f1e11e"], 0x44}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x19c04, 0x0) r11 = dup3(0xffffffffffffffff, r10, 0x80000) ioctl$sock_TIOCINQ(r11, 0x541b, &(0x7f0000000280)) 02:20:24 executing program 2: 02:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x1, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8, 0xc9002) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00000000200000000800440080000000c79e3396b5c103acb8a7dab3"], 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newtclass={0x30, 0x28, 0x0, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x10, 0xffe0}, {0xffff, 0xfff2}, {0xe, 0x9}}, [@tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4000441) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x400400, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:20:25 executing program 0: 02:20:25 executing program 3: 02:20:25 executing program 2: 02:20:25 executing program 4: 02:20:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x1}}}}]}, 0x78}}, 0x0) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x44}}, 0x0) 02:20:25 executing program 0: 02:20:25 executing program 3: 02:20:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x19c04, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r5, &(0x7f0000000240)=ANY=[], 0x4240a2a0) recvfrom$unix(r5, &(0x7f0000000180)=""/236, 0xec, 0x40000120, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 02:20:25 executing program 2: [ 1129.171511][T22956] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:25 executing program 4: 02:20:25 executing program 2: 02:20:25 executing program 0: 02:20:25 executing program 3: [ 1129.525669][T22960] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:25 executing program 4: 02:20:25 executing program 2: 02:20:25 executing program 0: 02:20:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$vhost_msg(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000240)=""/91, 0x5b, &(0x7f00000003c0)=""/251, 0x3, 0x3}}, 0x48) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r5, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000c506001000"/20, @ANYRES32=r7, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 02:20:26 executing program 3: 02:20:26 executing program 0: [ 1130.006293][T23041] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1130.020766][T23041] bond165 (uninitialized): Released all slaves [ 1130.044182][T23041] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1130.077653][T23041] bond165 (uninitialized): Released all slaves 02:20:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c00000110000108de00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) 02:20:26 executing program 4: 02:20:26 executing program 2: 02:20:26 executing program 0: 02:20:26 executing program 3: 02:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x10}}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600000000000003000000e3002307bf70e69b2a3c592d0e4ad6d9393d9bc355005742dcbcf91f8b2fb3af9d1b889299df6d22a74e3b6ed28e905b71c82bc178fa54a25a7eb090d53cf073128f601c39cd8162037f14f9514a74500ac37713316e5762ea03ad9d19cec6323afec5a0659220e1f38a1028f2b156d77be0ac7b63cbaaf46a72c0d1bc756f088d412dcbf2d9bd20e5404b9c88a1205c2ea2c4bb5299f0a54e73e6e66368e8317d8008464cccf07ee7", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 1130.284225][T23047] __nla_validate_parse: 4 callbacks suppressed [ 1130.284256][T23047] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1130.374577][T23051] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 02:20:26 executing program 0: 02:20:26 executing program 4: 02:20:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 02:20:26 executing program 3: 02:20:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)="002149000000000001000006010000000000000000ca", 0x16}], 0x1, 0x0) 02:20:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bridge_slave_1\x00', 0x7}) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000012200"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) [ 1130.652040][T23062] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1130.684142][T23062] bond165 (uninitialized): Released all slaves 02:20:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xfffffffffffffff4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb4}, 0x48) 02:20:27 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000000000000002900000037"], 0x18}}], 0x2, 0x0) 02:20:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 1130.740097][T23068] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1130.772925][T23068] bond165 (uninitialized): Released all slaves 02:20:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbff, 0x20}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:20:27 executing program 0: 02:20:27 executing program 3: 02:20:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = accept(r1, 0x0, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x60, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, r4, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc638}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8001, @remote, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1f4d, @private2, 0x5d4e}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000810}, 0x4841) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r2, 0x0, r6, 0x0, 0x19c04, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:20:27 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000400)=""/250, 0xfa, &(0x7f0000000140)={&(0x7f0000000100)={'sha384-avx\x00'}}) [ 1131.189308][T23089] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:27 executing program 4: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) [ 1131.288180][T23091] bond165: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1131.300848][T23091] bond165: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1131.311487][T23091] bond165: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1131.327109][T23091] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)=0x20000000) 02:20:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000100)={0x0, 0x7a11e, 0x3c1a064b, {0x0, 0x10000}}) [ 1131.720423][T23128] tipc: Enabling of bearer rejected, failed to enable media [ 1131.778619][T23129] could not allocate digest TFM handle sha384-avx [ 1131.853972][T23089] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1131.874986][T23159] could not allocate digest TFM handle sha384-avx [ 1131.879639][T23158] bond165: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1131.898491][T23158] bond165: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1131.915477][T23158] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:28 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 02:20:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x19c04, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000000)=0xd40000, 0x4) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2, 0x1}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) 02:20:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 02:20:28 executing program 3: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x3, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 02:20:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xb0}}, 0x0) 02:20:28 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40480923, &(0x7f0000001200)={0x1000000, 0x0, 0x0, 0x0}) 02:20:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)=0x20000000) 02:20:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x2c}}, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000100)="8bd96f3fa50882b77ec040e9f0267ed7ef6393ad1203e972ab8b348a97e8748f00c926a174cea9e20abe1b764e9d63d5ab82cee966337cf5c71e9929ea1c18a197696c910f9545b0655da943a0b80d65387c70adb15d2eb6c7632fd7") 02:20:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19c04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0x19c04, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000240)={0x1c, 0x40, 0xc00, 0x70bd2d, 0x25dfdbfd, "", [@typed={0xc, 0x53, 0x0, 0x0, @u64=0x2}]}, 0x1c}], 0x1, &(0x7f0000000300)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r5, r2, r3, r1]}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x40, 0x400c000}, 0x800) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x22, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x44}}, 0x0) 02:20:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x400000000000003, 0x0, 0x9, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xb0}}, 0x0) [ 1132.724143][T23192] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xfffffffffffffff4}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffeb4}, 0x48) [ 1132.896731][T23199] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 02:20:29 executing program 0: 02:20:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB='\x00'/12], 0x2c}}, 0x0) 02:20:29 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) r1 = dup(r0) mmap$xdp(&(0x7f0000b02000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) 02:20:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4240a2a0) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x8014) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 02:20:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 02:20:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x2, 0x0, 0x0}) [ 1133.239798][T23247] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') sendfile(r0, r1, 0x0, 0xedc0) 02:20:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x8}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1133.353333][T23256] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000001200)={0x0, 0x2, 0x0, 0x0}) 02:20:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x19c04, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) r4 = fcntl$dupfd(r0, 0x406, r2) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000000), 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) splice(r8, 0x0, r9, 0x0, 0x19c04, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={0xffffffffffffffff, r8, 0x1f}, 0x10) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000100001080000000000e056000000000180ffe2d458da227439476868c8334b82484a74cb6f92221b6e29682e", @ANYRES32=r7, @ANYBLOB="00000000000000000c002b800800030000000000"], 0x2c}}, 0x0) 02:20:29 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0xb, 0x49de4d1c41542053, 0x0, 0x0, {0x3}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}}, 0x0) 02:20:29 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x80045200, 0x0) 02:20:30 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="10000000000000000100000037"], 0x18}}], 0x2, 0x0) [ 1133.727076][T23276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:30 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x40, 0x0, 0xb, 0x49de4d1c41542053, 0x0, 0x0, {0x3}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 1133.792004][T23280] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1133.844456][T23283] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:20:30 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 1133.951806][T23288] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 02:20:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x2c, 0x10, 0x801, 0x70bd2c, 0x25dfdbfd, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x24}]}]}, 0x2c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x248, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x54580, @local, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffff17bd, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x148, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c8da918}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x239}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x44d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x70c}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe4}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000014}, 0x4000) 02:20:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x800c0910, 0x0) 02:20:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r3, @multicast2, @local}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r6, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) 02:20:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:20:30 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x0, 0x2, 0x0, "31296152f4ff7387d90200000000006be50b2824326739001400000000009ab2"}) [ 1134.379328][T23305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) [ 1134.434708][T23309] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:30 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0285628, &(0x7f0000000100)={0x2}) [ 1134.619509][T23314] bond167: (slave ipvlan7): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1134.632229][T23314] bond167: (slave ipvlan7): The slave device specified does not support setting the MAC address [ 1134.642902][T23314] bond167: (slave ipvlan7): Setting fail_over_mac to active for active-backup mode [ 1134.672652][T23314] 8021q: adding VLAN 0 to HW filter on device ipvlan7 02:20:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r2, &(0x7f0000000380)=""/1, 0x1, 0x40000020, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) r3 = socket(0x11, 0x2, 0x0) r4 = socket(0x10, 0x400000000080803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r4, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x804105, 0x0) r6 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x1, 0x80001) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000000500)={0xaec}) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x3f7, 0x8, 0x70bd2b, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}}, 0x4801) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c00005777390a0800000000000000000045f4c5975718231ccb18cb4342f9f87fefe86017ef3e9309bfe15100000083275578250679b92125563c704a7373476bf1953cc543b999542a0d38b3b5347f4da576284f725969e04400f1dcb0716ffa34c664c365487cf51e55dfb2424bc85814cbecdc9762bd90bc553d2b9af6ac3ce9039fca8819cceb6ed529f767bb0535f1123e4bc0485cbfb098928c8400f29940d04bfa74974d2fc51f3e660b044aa28f065b311b13a799ffc7aa3fa31aac5cb3d07ea61dc0b6e545707035ddf07e1321", @ANYRES32=r7, @ANYBLOB="00000000000000000c002b800800030025000000"], 0x2c}}, 0x0) 02:20:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 02:20:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:20:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17f, &(0x7f0000000640)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 02:20:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r2, r0}}, 0x5b) 02:20:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x19c04, 0x0) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES32=r2], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) io_setup(0x7, &(0x7f00000004c0)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) io_destroy(r7) 02:20:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1, 0x1}, 0x20) 02:20:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/213, 0xd5) syz_open_procfs(0x0, 0x0) 02:20:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1, 0x1}, 0x20) 02:20:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="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"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1135.974564][T23363] validate_nla: 2 callbacks suppressed [ 1135.974595][T23363] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1135.989027][T23363] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:20:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1, 0x1}, 0x20) 02:20:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000845}, 0x0) 02:20:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 02:20:32 executing program 5: socket$nl_route(0x10, 0x3, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 02:20:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) pipe(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 02:20:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002840)=ANY=[@ANYBLOB="b7000000fdffffffbfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000000f040000000000003d4002000000000065040000000000000f030000000000001d440000000000007a0a00fe000000000f14000000000000b5000000000000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d64364f56e24e6d2105bd901128c7e0ec82770c8204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7dfcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b702396df7e0c1e02b884114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0900000000000000ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2811e32f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96735600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca311a28ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da7418fd3aa81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a274000000000000000000000000000000000000000000000009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cbf5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200"/2750], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1136.319910][T23417] xt_l2tp: missing protocol rule (udp|l2tpip) [ 1136.333547][T23416] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1136.335098][T23417] xt_l2tp: missing protocol rule (udp|l2tpip) 02:20:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:20:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x1, 0x1}, 0x20) 02:20:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) r2 = gettid() write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, 0x4, {{0x2bd, 0x7f, 0x1, r2}}}, 0x28) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00%\x00\x00\x00'], 0x2c}}, 0x0) 02:20:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff}}) 02:20:33 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@multicast, @random="6acedcf08c5c", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 02:20:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffffffe300", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="40c0", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) 02:20:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0xc100) [ 1136.971893][T23482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1136.981652][T23482] device lo left promiscuous mode [ 1137.080351][T23492] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:33 executing program 3: capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000001fe8)) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 02:20:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 02:20:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 02:20:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MTU={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x25}]}]}, 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000180)={'erspan0\x00', r7, 0x7800, 0x7800, 0x1, 0x3, {{0xc, 0x4, 0x1, 0x14, 0x30, 0x67, 0x0, 0x40, 0x4, 0x0, @multicast1, @remote, {[@lsrr={0x83, 0x7, 0xb5, [@empty]}, @ssrr={0x89, 0x13, 0xf4, [@multicast1, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010000100000000000e44997fffffffffffff80000", @ANYRES32=r2, @ANYBLOB="00000000000000009b0000000800030025000000"], 0x2c}}, 0x0) [ 1137.418509][T23492] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 02:20:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0xfffffdea) vmsplice(r0, &(0x7f0000000680)=[{&(0x7f0000000340)='.', 0x1}, {0x0}], 0x2, 0x2) [ 1137.514232][T23547] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 02:20:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 1137.693622][T23588] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:20:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/76, &(0x7f00000001c0)=0x4c) [ 1137.751792][T23596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:34 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x7000000, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000940)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x7}}}, {0x0}, &(0x7f0000000900)}, 0xa0) pipe(&(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:20:34 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0xff12) [ 1137.871737][T23602] IPVS: length: 76 != 8 02:20:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0xfffffdea) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r3, r1}}, 0x5b) [ 1137.910142][T23603] IPVS: length: 76 != 8 [ 1137.925855][T23604] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1137.952245][T23604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x2, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r6, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 02:20:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x14d) 02:20:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="1102962a3b814a508870092479bd5f", 0x1, 0x8000, 0x0, 0x59) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) recvfrom$inet(r0, &(0x7f0000000200)=""/4084, 0xff4, 0x62, 0x0, 0x0) [ 1138.158625][T23606] xt_CT: No such helper "snmp_trap" [ 1138.167811][T23613] xt_CT: No such helper "snmp_trap" [ 1138.224026][T23622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000d40)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000200000000c002b8008008d7b46c36f03"], 0x2c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x19c04, 0x0) r5 = accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c, 0x800) fstatfs(r5, &(0x7f0000000240)=""/154) [ 1138.386646][T23622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x1d, 0xcc, 0x81}, 0x15) 02:20:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffdea) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic}) 02:20:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c}, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000, 0x3ff}, {0x0, 0x4, 0x0, 0x80}, 0x0, 0x6e6bb6, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@dev}}, 0xe8) 02:20:34 executing program 0: 02:20:34 executing program 3: 02:20:35 executing program 2: 02:20:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x77, 0x101001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:20:35 executing program 0: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x80) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 02:20:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 02:20:35 executing program 4: [ 1139.124539][T23664] vhci_hcd: vhci_hub_control:628: default hub control req: 0000 v0000 i0000 l0 02:20:35 executing program 2: 02:20:35 executing program 1: 02:20:35 executing program 5: 02:20:35 executing program 4: 02:20:35 executing program 1: 02:20:35 executing program 3: 02:20:35 executing program 2: 02:20:35 executing program 5: 02:20:35 executing program 3: 02:20:36 executing program 1: 02:20:36 executing program 0: 02:20:36 executing program 4: 02:20:36 executing program 2: 02:20:36 executing program 5: 02:20:36 executing program 3: 02:20:36 executing program 2: 02:20:36 executing program 5: 02:20:36 executing program 4: 02:20:36 executing program 1: 02:20:36 executing program 3: 02:20:36 executing program 0: 02:20:36 executing program 2: 02:20:36 executing program 4: 02:20:36 executing program 5: 02:20:36 executing program 3: 02:20:36 executing program 1: 02:20:37 executing program 2: 02:20:37 executing program 0: 02:20:37 executing program 4: 02:20:37 executing program 5: 02:20:37 executing program 3: 02:20:37 executing program 1: 02:20:37 executing program 2: 02:20:37 executing program 0: 02:20:37 executing program 4: 02:20:37 executing program 5: 02:20:37 executing program 2: 02:20:37 executing program 3: 02:20:37 executing program 1: 02:20:37 executing program 4: 02:20:37 executing program 0: 02:20:37 executing program 5: 02:20:37 executing program 2: 02:20:37 executing program 3: 02:20:37 executing program 1: 02:20:37 executing program 4: 02:20:37 executing program 0: 02:20:37 executing program 5: 02:20:38 executing program 1: 02:20:38 executing program 3: 02:20:38 executing program 4: 02:20:38 executing program 2: 02:20:38 executing program 5: 02:20:38 executing program 0: 02:20:38 executing program 4: 02:20:38 executing program 1: 02:20:38 executing program 2: 02:20:38 executing program 3: 02:20:38 executing program 0: 02:20:38 executing program 5: 02:20:38 executing program 4: 02:20:38 executing program 1: 02:20:38 executing program 3: 02:20:38 executing program 2: 02:20:38 executing program 5: 02:20:38 executing program 0: 02:20:38 executing program 4: 02:20:38 executing program 1: 02:20:38 executing program 3: 02:20:39 executing program 2: 02:20:39 executing program 5: 02:20:39 executing program 0: 02:20:39 executing program 1: 02:20:39 executing program 4: 02:20:39 executing program 3: 02:20:39 executing program 2: 02:20:39 executing program 5: 02:20:39 executing program 0: 02:20:39 executing program 4: 02:20:39 executing program 1: 02:20:39 executing program 3: 02:20:39 executing program 2: 02:20:39 executing program 5: 02:20:39 executing program 0: 02:20:39 executing program 4: 02:20:39 executing program 1: 02:20:39 executing program 3: 02:20:39 executing program 2: 02:20:39 executing program 5: 02:20:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x8, &(0x7f0000000040)) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 02:20:40 executing program 4: 02:20:40 executing program 1: 02:20:40 executing program 3: 02:20:40 executing program 2: 02:20:40 executing program 5: 02:20:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x11, 0x0, 0x100007e00) 02:20:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0xffffff91}, 0x1c) 02:20:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002e00) 02:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d000014000000000000100000000005000600003002000a0000000000000000000000ef000300000000000000000000000000000000000800120000000200000000000000000006000000000000000000000000000000ac14ffbb00000000e6ff000000000000ac14140000000000000000000000000005000500008000000a00c1449e2c2c10f5"], 0xa0}}, 0x0) 02:20:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 02:20:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x185180, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) 02:20:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) timer_create(0x0, 0x0, 0x0) 02:20:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xa4, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) socket(0x0, 0x0, 0x0) 02:20:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40505331, &(0x7f00000002c0)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 02:20:40 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000940)=""/176) 02:20:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="08ae251f912afbc4"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:20:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/131, 0x83) 02:20:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 1144.958925][T23811] input: syz0 as /devices/virtual/input/input18 [ 1145.065184][T23811] input: syz0 as /devices/virtual/input/input19 02:20:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 02:20:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 02:20:41 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 02:20:41 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x400008000000007f) 02:20:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db982000"], 0x1c6) sendfile(r1, r0, 0x0, 0x800000080004103) 02:20:41 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1200, &(0x7f0000000340), &(0x7f0000000380)=0x1) [ 1145.603218][ C0] sd 0:0:1:0: [sg0] tag#5012 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1145.614043][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB: Test Unit Ready [ 1145.620826][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.630642][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.640455][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.650268][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.660086][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.669953][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.670075][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.689577][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000006c0), 0x8) 02:20:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000040), 0x8) [ 1145.689701][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.689835][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.689959][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x16, &(0x7f00000006c0)={r2}, 0x8) [ 1145.690081][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1145.690197][ C0] sd 0:0:1:0: [sg0] tag#5012 CDB[c0]: 00 00 00 00 00 00 00 00 02:20:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x108, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x18) [ 1146.201045][ C1] sd 0:0:1:0: [sg0] tag#5013 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1146.211777][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB: Test Unit Ready [ 1146.211906][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.212029][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.212148][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.247970][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.248096][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) [ 1146.248220][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.248353][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:43 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x1000000) [ 1146.248480][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0400000000000000000000000069a3a5e37c69ca97"]}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x2) [ 1146.248606][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:43 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:20:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r2, 0x0) [ 1146.248728][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:20:43 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 1146.248851][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.248978][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1146.249097][ C1] sd 0:0:1:0: [sg0] tag#5013 CDB[c0]: 00 00 00 00 00 00 00 00 02:20:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f0, 0x20000000) 02:20:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) 02:20:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x8926, 0x20000000) 02:20:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x420, 0x250, 0x150, 0x150, 0x250, 0x0, 0x250, 0x238, 0x238, 0x350, 0x238, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@private1, [], @ipv4=@loopback}, {@ipv4=@empty, [], @ipv4=@remote}, {@ipv6=@loopback, [], @ipv4=@loopback}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@dev}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 02:20:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) socket$can_bcm(0x1d, 0x2, 0x2) dup2(r0, 0xffffffffffffffff) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x0) 02:20:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) 02:20:43 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r1, r0) 02:20:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x5437, 0x0) 02:20:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$dupfd(r2, 0x0, r1) 02:20:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:20:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16], 0x24}}, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 02:20:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18a, &(0x7f0000000640)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 02:20:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x20000000) 02:20:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) 02:20:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001fb2b9409ac00ac9a37b8020780200110005", 0x18, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1148.197749][T23955] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x6, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) 02:20:44 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:20:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) 02:20:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18a, &(0x7f0000000640)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 02:20:44 executing program 1: getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000040000/0x4000)=nil, 0x4000}, 0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x92) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) readv(r2, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/227, 0xe3}], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8042, 0x0) 02:20:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) [ 1148.684417][T23973] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1148.706287][T23973] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 1148.793739][T23973] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1148.804345][T23973] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 02:20:45 executing program 2: clone(0xa23ba7d9706b19f4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, @perf_bp={0x0}, 0x0, 0x3325, 0x0, 0x0, 0x200}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84000) r1 = socket(0x10, 0xa, 0x0) r2 = dup(r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f00000038c0)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x6, 0x4, @loopback}}}]}]}, 0x50}}, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x5b) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x400, 0x80009, 0x9, 0x4}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:20:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}], {0x14, 0x11, 0x2}}, 0x5c}}, 0x0) 02:20:45 executing program 3: getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000040000/0x4000)=nil, 0x4000}, 0x1}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x92) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) readv(r2, &(0x7f0000000240)=[{0x0}], 0x1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) 02:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a00000001a00010002000000feffffff1c"], 0xa0}}, 0x0) [ 1149.005708][T23978] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1149.018007][T23979] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0x0, 0xffff}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) 02:20:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x5412, 0x20000000) 02:20:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:20:45 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x3, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0xd800, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 02:20:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) inotify_init1(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="bffb67f3bd103c", 0x7}, {&(0x7f0000000340)="8e53e343080806f378b8fea322f0949d7231ba86dd", 0xdd5}], 0x2) 02:20:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000054c0)=@delchain={0x24, 0x2c, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1149.580104][T24009] xt_TCPMSS: Only works on TCP SYN packets 02:20:45 executing program 2: [ 1149.624137][T24013] xt_TCPMSS: Only works on TCP SYN packets 02:20:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) [ 1149.784129][T24020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:46 executing program 4: 02:20:46 executing program 0: 02:20:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) [ 1149.974196][T24025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:46 executing program 2: 02:20:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:46 executing program 5: 02:20:46 executing program 4: 02:20:46 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:46 executing program 0: 02:20:46 executing program 2: 02:20:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f2, 0x0) 02:20:46 executing program 5: 02:20:46 executing program 4: 02:20:46 executing program 0: 02:20:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:47 executing program 2: 02:20:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f2, 0x0) 02:20:47 executing program 5: 02:20:47 executing program 4: 02:20:47 executing program 3: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:47 executing program 2: 02:20:47 executing program 0: 02:20:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f2, 0x0) 02:20:47 executing program 5: 02:20:47 executing program 4: 02:20:47 executing program 0: 02:20:47 executing program 3: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:47 executing program 2: 02:20:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TCFLSH(r1, 0x89f2, 0x0) 02:20:47 executing program 5: 02:20:47 executing program 4: 02:20:47 executing program 3: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:48 executing program 2: 02:20:48 executing program 0: 02:20:48 executing program 5: 02:20:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TCFLSH(r1, 0x89f2, 0x0) 02:20:48 executing program 0: 02:20:48 executing program 4: 02:20:48 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:48 executing program 2: 02:20:48 executing program 5: 02:20:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$TCFLSH(r1, 0x89f2, 0x0) 02:20:48 executing program 4: 02:20:48 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:48 executing program 0: 02:20:48 executing program 2: 02:20:48 executing program 5: 02:20:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:48 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:48 executing program 4: 02:20:48 executing program 2: 02:20:48 executing program 0: 02:20:49 executing program 5: 02:20:49 executing program 4: 02:20:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:49 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:49 executing program 2: 02:20:49 executing program 0: 02:20:49 executing program 4: 02:20:49 executing program 5: 02:20:49 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:49 executing program 2: 02:20:49 executing program 0: 02:20:49 executing program 5: 02:20:49 executing program 4: 02:20:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:49 executing program 3: syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:49 executing program 0: 02:20:49 executing program 2: 02:20:49 executing program 5: 02:20:50 executing program 4: 02:20:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 02:20:50 executing program 2: 02:20:50 executing program 0: 02:20:50 executing program 5: 02:20:50 executing program 4: 02:20:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 02:20:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:50 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0xc0}], 0x1) r2 = eventfd2(0x0, 0x0) dup2(r2, r0) 02:20:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x14}], {0x14}}, 0x68}}, 0x0) 02:20:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b52, &(0x7f0000000240)={0x0, 0x0, 0x3}) 02:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) 02:20:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 02:20:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) 02:20:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:50 executing program 4: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa14}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x17) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) 02:20:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000340)={[{0x62}]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:20:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xff}, 0x4) 02:20:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:51 executing program 5: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa14}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x17) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) 02:20:51 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(0xffffffffffffffff, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:52 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x0, 0x0, "cbd2c37205f3adc3b7e6f926a45f799790fb8d87a7e044e5a78321d6fbf2cd00", 0x0, [0x100a]}) 02:20:52 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 02:20:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) keyctl$get_persistent(0x16, r4, r2) 02:20:52 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(0xffffffffffffffff, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 02:20:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa14}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x17) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 02:20:52 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 02:20:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000040)) getresgid(&(0x7f00000067c0), 0x0, 0x0) 02:20:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:52 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(0xffffffffffffffff, r2) ioctl$TCFLSH(r3, 0x89f2, 0x0) 02:20:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)="002149000000000000d4e204000000", 0x16}], 0x5d, 0x2) 02:20:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) 02:20:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000040)={"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"}) 02:20:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x9c}}, 0x0) 02:20:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a0102000000000000000002000000090001"], 0x9c}}, 0x0) 02:20:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, 0x0) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000240)="002149000000000000d4e204000000", 0x16}], 0x5d, 0x2) 02:20:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}], {0x14}}, 0x9c}}, 0x0) 02:20:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff770000000200040000009600000000000000070000000000000000007f71cb487db1b70045724a357e7fccf1c8e798fec488080da7570fb63140c3e7ff4d498a2b4d912edf9a1067e5af4cfc900f3040", 0x58}], 0x2) [ 1157.281616][T24284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 02:20:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x28, r1, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 02:20:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="21020000000000000000010000000c0099000100000000000000080003"], 0x30}}, 0x0) 02:20:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) socket$kcm(0x10, 0x2, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 02:20:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) [ 1157.736563][T24305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:54 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 1157.791071][T24307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:54 executing program 3: mq_open(&(0x7f0000000180)='gcm(aes)\x00', 0x40, 0x0, &(0x7f0000000200)={0x8, 0xc3, 0x7fff, 0xda}) 02:20:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:54 executing program 2: mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) 02:20:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 02:20:54 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x70}}, 0x0) 02:20:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) 02:20:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:20:54 executing program 0: r0 = socket(0x22, 0x2, 0x3) ioctl$IMGETCOUNT(r0, 0x80044944, 0x0) 02:20:54 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:54 executing program 5: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 02:20:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 02:20:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:54 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) [ 1158.916358][T24355] not chained 20000 origins [ 1158.921031][T24355] CPU: 1 PID: 24355 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1158.929724][T24355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1158.939934][T24355] Call Trace: [ 1158.943264][T24355] dump_stack+0x1df/0x240 [ 1158.947637][T24355] kmsan_internal_chain_origin+0x6f/0x130 [ 1158.953477][T24355] ? kmsan_get_metadata+0x4f/0x180 [ 1158.958724][T24355] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1158.964656][T24355] ? __msan_poison_alloca+0xf0/0x120 [ 1158.969977][T24355] ? kmsan_get_metadata+0x11d/0x180 [ 1158.975214][T24355] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1158.981052][T24355] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1158.987249][T24355] ? kfree+0x61/0x30f0 [ 1158.991364][T24355] ? kmsan_get_metadata+0x4f/0x180 [ 1158.996594][T24355] ? kmsan_set_origin_checked+0x95/0xf0 [ 1159.002295][T24355] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1159.008486][T24355] ? _copy_from_user+0x15b/0x260 [ 1159.013476][T24355] ? kmsan_get_metadata+0x4f/0x180 [ 1159.018615][T24355] __msan_chain_origin+0x50/0x90 [ 1159.023590][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.028268][T24355] ? __msan_poison_alloca+0xf0/0x120 [ 1159.033585][T24355] ? __se_sys_recvmmsg+0xac/0x350 [ 1159.038634][T24355] ? __se_sys_recvmmsg+0xac/0x350 [ 1159.043684][T24355] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 1159.049609][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.054592][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.059469][T24355] do_syscall_64+0xb0/0x150 [ 1159.064014][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.069926][T24355] RIP: 0033:0x45c1f9 [ 1159.073829][T24355] Code: Bad RIP value. [ 1159.077914][T24355] RSP: 002b:00007fe3c2962c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 1159.086446][T24355] RAX: ffffffffffffffda RBX: 00000000000251c0 RCX: 000000000045c1f9 [ 1159.094535][T24355] RDX: 0000000000000a0d RSI: 00000000200066c0 RDI: 0000000000000005 [ 1159.102530][T24355] RBP: 000000000078bff0 R08: 0000000000000000 R09: 0000000000000000 [ 1159.110527][T24355] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 1159.118520][T24355] R13: 0000000000c9fb6f R14: 00007fe3c29639c0 R15: 000000000078bfac [ 1159.126535][T24355] Uninit was stored to memory at: [ 1159.131592][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.137484][T24355] __msan_chain_origin+0x50/0x90 [ 1159.142448][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.147056][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.152011][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.156881][T24355] do_syscall_64+0xb0/0x150 [ 1159.161410][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.167310][T24355] [ 1159.169649][T24355] Uninit was stored to memory at: [ 1159.174885][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.180660][T24355] __msan_chain_origin+0x50/0x90 [ 1159.185622][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.190234][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.195287][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.200272][T24355] do_syscall_64+0xb0/0x150 [ 1159.204802][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.210856][T24355] [ 1159.213197][T24355] Uninit was stored to memory at: [ 1159.218242][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.224042][T24355] __msan_chain_origin+0x50/0x90 [ 1159.229174][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.233781][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.238823][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.243700][T24355] do_syscall_64+0xb0/0x150 [ 1159.248310][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.254210][T24355] [ 1159.256553][T24355] Uninit was stored to memory at: [ 1159.261683][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.267421][T24355] __msan_chain_origin+0x50/0x90 [ 1159.272378][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.276985][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.281944][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.286820][T24355] do_syscall_64+0xb0/0x150 [ 1159.291342][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.297337][T24355] [ 1159.299677][T24355] Uninit was stored to memory at: [ 1159.304800][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.310715][T24355] __msan_chain_origin+0x50/0x90 [ 1159.315676][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.320286][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.325241][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.330108][T24355] do_syscall_64+0xb0/0x150 [ 1159.334628][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.340611][T24355] [ 1159.343093][T24355] Uninit was stored to memory at: [ 1159.348233][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.354096][T24355] __msan_chain_origin+0x50/0x90 [ 1159.359051][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.363658][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.368728][T24355] __x64_sys_recvmmsg+0x62/0x80 [ 1159.373601][T24355] do_syscall_64+0xb0/0x150 [ 1159.378211][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.384111][T24355] [ 1159.386459][T24355] Uninit was stored to memory at: [ 1159.391503][T24355] kmsan_internal_chain_origin+0xad/0x130 [ 1159.397245][T24355] __msan_chain_origin+0x50/0x90 [ 1159.402205][T24355] do_recvmmsg+0x105a/0x1ee0 [ 1159.406814][T24355] __se_sys_recvmmsg+0x1d1/0x350 [ 1159.411933][T24355] __x64_sys_recvmmsg+0x62/0x80 02:20:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:20:55 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 1159.416919][T24355] do_syscall_64+0xb0/0x150 [ 1159.422011][T24355] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1159.427911][T24355] [ 1159.430261][T24355] Local variable ----msg_sys@do_recvmmsg created at: [ 1159.436954][T24355] do_recvmmsg+0xc5/0x1ee0 [ 1159.441387][T24355] do_recvmmsg+0xc5/0x1ee0 02:20:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000030a05000000000000000000020000000900010073797a30000000000900030073797a32"], 0x54}}, 0x0) 02:20:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 02:20:56 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 02:20:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:20:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 02:20:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:20:56 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000d9c0)={0x0, 0x0, &(0x7f000000d980)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 02:20:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:20:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) dup2(r0, r1) 02:20:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 02:20:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 02:20:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = dup2(r0, r3) ioctl$TCFLSH(r4, 0x89f2, 0x0) 02:20:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 02:20:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001e00)={{0x14}, [@NFT_MSG_DELSET={0x14}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x60}}, 0x0) 02:20:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r4 = dup2(r3, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000300)) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000140)=0x5c5064) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000240)="002149000000000000d4e204000000", 0x16}], 0x5d, 0x2) 02:20:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 02:20:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 02:20:57 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) [ 1160.967606][T24410] ===================================================== [ 1160.974793][T24410] BUG: KMSAN: uninit-value in slhc_compress+0x2c5/0x2fb0 [ 1160.981852][T24410] CPU: 0 PID: 24410 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1160.990544][T24410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1161.000707][T24410] Call Trace: [ 1161.004038][T24410] dump_stack+0x1df/0x240 [ 1161.008417][T24410] kmsan_report+0xf7/0x1e0 [ 1161.012885][T24410] __msan_warning+0x58/0xa0 [ 1161.017432][T24410] slhc_compress+0x2c5/0x2fb0 [ 1161.022156][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.028190][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.034251][T24410] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1161.040483][T24410] ? __alloc_skb+0x762/0xac0 [ 1161.045121][T24410] ? kmsan_get_metadata+0x11d/0x180 [ 1161.050362][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.056215][T24410] __ppp_xmit_process+0x1902/0x2970 [ 1161.061643][T24410] ppp_xmit_process+0x147/0x2f0 [ 1161.066541][T24410] ppp_write+0x6bb/0x790 [ 1161.070943][T24410] do_iter_write+0xa0a/0xdc0 [ 1161.075581][T24410] ? ppp_read+0xbf0/0xbf0 [ 1161.079957][T24410] do_pwritev+0x487/0x7d0 [ 1161.084493][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.090336][T24410] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1161.096520][T24410] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 1161.102548][T24410] __se_sys_pwritev+0xc6/0xe0 [ 1161.107273][T24410] __x64_sys_pwritev+0x62/0x80 [ 1161.112072][T24410] do_syscall_64+0xb0/0x150 [ 1161.116616][T24410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.122528][T24410] RIP: 0033:0x45c1f9 [ 1161.126526][T24410] Code: Bad RIP value. [ 1161.130706][T24410] RSP: 002b:00007f34e9f47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 1161.139207][T24410] RAX: ffffffffffffffda RBX: 0000000000024680 RCX: 000000000045c1f9 [ 1161.147206][T24410] RDX: 000000000000005d RSI: 0000000020000280 RDI: 0000000000000007 [ 1161.155209][T24410] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 1161.163213][T24410] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078bf0c [ 1161.171208][T24410] R13: 0000000000c9fb6f R14: 00007f34e9f489c0 R15: 000000000078bf0c [ 1161.179211][T24410] [ 1161.181553][T24410] Uninit was created at: [ 1161.185915][T24410] kmsan_internal_poison_shadow+0x66/0xd0 [ 1161.191654][T24410] kmsan_slab_alloc+0x8a/0xe0 [ 1161.196545][T24410] __kmalloc_node_track_caller+0xb40/0x1200 [ 1161.202464][T24410] __alloc_skb+0x2fd/0xac0 [ 1161.206905][T24410] ppp_write+0x115/0x790 [ 1161.211261][T24410] do_iter_write+0xa0a/0xdc0 [ 1161.215872][T24410] do_pwritev+0x487/0x7d0 [ 1161.220343][T24410] __se_sys_pwritev+0xc6/0xe0 [ 1161.225044][T24410] __x64_sys_pwritev+0x62/0x80 [ 1161.229827][T24410] do_syscall_64+0xb0/0x150 [ 1161.234351][T24410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.240322][T24410] ===================================================== [ 1161.247364][T24410] Disabling lock debugging due to kernel taint [ 1161.253527][T24410] Kernel panic - not syncing: panic_on_warn set ... [ 1161.260136][T24410] CPU: 0 PID: 24410 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1161.270431][T24410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1161.280599][T24410] Call Trace: [ 1161.283955][T24410] dump_stack+0x1df/0x240 [ 1161.288318][T24410] panic+0x3d5/0xc3e [ 1161.292280][T24410] kmsan_report+0x1df/0x1e0 [ 1161.297043][T24410] __msan_warning+0x58/0xa0 [ 1161.301577][T24410] slhc_compress+0x2c5/0x2fb0 [ 1161.306278][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.312136][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.318040][T24410] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1161.324307][T24410] ? __alloc_skb+0x762/0xac0 [ 1161.328945][T24410] ? kmsan_get_metadata+0x11d/0x180 [ 1161.334165][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.340001][T24410] __ppp_xmit_process+0x1902/0x2970 [ 1161.345268][T24410] ppp_xmit_process+0x147/0x2f0 [ 1161.350285][T24410] ppp_write+0x6bb/0x790 [ 1161.354575][T24410] do_iter_write+0xa0a/0xdc0 [ 1161.359199][T24410] ? ppp_read+0xbf0/0xbf0 [ 1161.363572][T24410] do_pwritev+0x487/0x7d0 [ 1161.367954][T24410] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1161.373780][T24410] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1161.380097][T24410] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 1161.386163][T24410] __se_sys_pwritev+0xc6/0xe0 [ 1161.391049][T24410] __x64_sys_pwritev+0x62/0x80 [ 1161.395850][T24410] do_syscall_64+0xb0/0x150 [ 1161.400469][T24410] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1161.406498][T24410] RIP: 0033:0x45c1f9 [ 1161.410564][T24410] Code: Bad RIP value. [ 1161.414645][T24410] RSP: 002b:00007f34e9f47c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 1161.423248][T24410] RAX: ffffffffffffffda RBX: 0000000000024680 RCX: 000000000045c1f9 [ 1161.431361][T24410] RDX: 000000000000005d RSI: 0000000020000280 RDI: 0000000000000007 [ 1161.439351][T24410] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 1161.447341][T24410] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078bf0c [ 1161.455556][T24410] R13: 0000000000c9fb6f R14: 00007f34e9f489c0 R15: 000000000078bf0c [ 1161.465144][T24410] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1161.476170][T24410] Rebooting in 86400 seconds..