Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2020/07/19 00:58:41 fuzzer started 2020/07/19 00:58:42 dialing manager at 10.128.0.26:33695 2020/07/19 00:58:42 syscalls: 3087 2020/07/19 00:58:42 code coverage: enabled 2020/07/19 00:58:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 00:58:42 extra coverage: enabled 2020/07/19 00:58:42 setuid sandbox: enabled 2020/07/19 00:58:42 namespace sandbox: enabled 2020/07/19 00:58:42 Android sandbox: enabled 2020/07/19 00:58:42 fault injection: enabled 2020/07/19 00:58:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 00:58:42 net packet injection: enabled 2020/07/19 00:58:42 net device setup: enabled 2020/07/19 00:58:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 00:58:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 00:58:42 USB emulation: /dev/raw-gadget does not exist 01:01:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f00000008c0)={@local, @link_local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "23e894", 0x8, 0x11, 0x0, @loopback, @remote, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) syzkaller login: [ 278.951020][ T32] audit: type=1400 audit(1595120475.543:8): avc: denied { execmem } for pid=8460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 279.282752][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 279.532523][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 279.740046][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.747866][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.757263][ T8461] device bridge_slave_0 entered promiscuous mode [ 279.770907][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.778950][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.788374][ T8461] device bridge_slave_1 entered promiscuous mode [ 279.833279][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.849152][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.894254][ T8461] team0: Port device team_slave_0 added [ 279.906865][ T8461] team0: Port device team_slave_1 added [ 279.948852][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.956102][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.982318][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.997425][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.004475][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.030899][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.233364][ T8461] device hsr_slave_0 entered promiscuous mode [ 280.357897][ T8461] device hsr_slave_1 entered promiscuous mode [ 280.859778][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 280.905575][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 280.944073][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.003591][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.310827][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.348184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.357715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.390306][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.413635][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.422847][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.432303][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.439654][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.489380][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.498731][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.508572][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.518022][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.525217][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.534320][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.545370][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.556415][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.566730][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.577008][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.587424][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.597745][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.607400][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.629954][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.643348][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.688020][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.758634][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.769261][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.779474][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.788501][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.797497][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.807747][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.817235][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.826661][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.834276][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.847241][ T8461] device veth0_vlan entered promiscuous mode [ 281.868006][ T8461] device veth1_vlan entered promiscuous mode [ 281.919823][ T8461] device veth0_macvtap entered promiscuous mode [ 281.935239][ T8461] device veth1_macvtap entered promiscuous mode [ 281.957615][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.967191][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.977946][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.000725][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.008732][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.018115][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.027825][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.046670][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.075388][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.085714][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:01:19 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x8000002, 0x10000, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x50000) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 282.836885][ C1] hrtimer: interrupt took 108600 ns 01:01:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 01:01:20 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 283.939474][ T2959] block nbd0: Attempted send on invalid socket [ 283.945769][ T2959] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 283.968437][ T8701] XFS (nbd0): SB validate failed with error -5. 01:01:20 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='romfs\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:01:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 01:01:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000440)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="197e0f39409e00eac55b0f1a1000002900010032220100fc010000000000000000000000000000afe9d622be6509f1690536c1854a55437e8624b8918876cedb01da1cc233e3dfb2590c000000001dd9a2d9eb515ccba76c944b7e0bb5cf9f7c467dedfdc05693fc96df80f93e9b8312034779d7837dbdbe7dc168c16f53bed0", @ANYRES32=0x0], 0x20}}], 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="f18b72b74bac03ab5a022c873083886129c9a252e429fc52ad6215c604ad26cf86a350a11377c5221be1af7257ea13b1e4c29268f00a357e235e93e3a6abaa6d954d6fe714b632d0f2d853eb0daa18585695a5953445f81e4f82a88996a54f31c3fb41e66f1c355484d1a54d927afd35a15569988ca120c85094f906b0bc471d0aaff8f0ef5620249afd7ed59664a72c876888d4325c1806233562eb41bdf141a672979d5e986c8e") ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000100)={0xe, 0x2, 0x6}) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80200, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000180)=0x6) r5 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$FIOCLEX(r5, 0x5451) 01:01:21 executing program 1: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x7, 0x1, {0x1, ')'}}, 0xa) r0 = openat$audio1(0xffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x101880, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000080)=0x100) recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)=""/130, 0x82}], 0x1, &(0x7f0000000540)=""/175, 0xaf}, 0x1}, {{&(0x7f0000000600)=@un=@abs, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000700)=""/137, 0x89}, {&(0x7f00000007c0)=""/42, 0x2a}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000840)=""/177, 0xb1}, {&(0x7f0000000900)=""/52, 0x34}, {&(0x7f0000000940)=""/158, 0x9e}], 0x7, &(0x7f0000000a40)=""/18, 0x12}, 0x2}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000a80)=""/193, 0xc1}, {&(0x7f0000000b80)=""/211, 0xd3}, {&(0x7f0000000c80)=""/152, 0x98}, {&(0x7f0000000d40)=""/161, 0xa1}, {&(0x7f0000000e00)=""/71, 0x47}, {&(0x7f0000000e80)=""/176, 0xb0}], 0x6, &(0x7f0000000f80)=""/40, 0x28}, 0x1}, {{&(0x7f0000000fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001040)=""/158, 0x9e}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000002100)=""/118, 0x76}, {&(0x7f0000002180)=""/26, 0x1a}], 0x4, &(0x7f0000002200)=""/145, 0x91}, 0x3ff}, {{&(0x7f00000022c0)=@ipx, 0x80, &(0x7f0000002380)=[{&(0x7f0000002340)=""/5, 0x5}], 0x1, &(0x7f00000023c0)=""/177, 0xb1}, 0x7}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000002480)=""/235, 0xeb}, {&(0x7f0000002580)=""/106, 0x6a}, {&(0x7f0000002600)=""/36, 0x24}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/229, 0xe5}], 0x5}, 0x8}, {{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000003780)=""/233, 0xe9}, {&(0x7f0000003880)=""/193, 0xc1}, {&(0x7f0000003980)=""/92, 0x5c}], 0x3, &(0x7f0000003a40)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004a40)=@x25={0x9, @remote}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004ac0)=""/43, 0x2b}, {&(0x7f0000004b00)=""/61, 0x3d}], 0x2, &(0x7f0000004b80)=""/89, 0x59}, 0x5}], 0x8, 0x40010143, &(0x7f0000004d00)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000004d40)=0xfd8, 0x8) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000004d80)={0x77a6, 0x800}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004f00)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@private1}}, &(0x7f0000005000)=0xe4) syz_mount_image$reiserfs(&(0x7f0000004dc0)='reiserfs\x00', &(0x7f0000004e00)='./file0\x00', 0x3, 0x1, &(0x7f0000004ec0)=[{&(0x7f0000004e40)="e46a1aa5ab1ce61ff78f71c288daf8337467bc263946642d0384a8daed6b337d8a5cc56520a74d575e85411a995037730796649b151834cd4e78aca0b8dc7a7035cddf04f77bb76a7b98a47bdb08aad73544d78ce2f9421d8e1006c26b4f92a5918a20fff0f82c9d78b623ebac76b7e0a98ee59d9797e9", 0x77, 0x101}], 0x10000, &(0x7f0000005040)={[{@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '/dev/audio1\x00'}}, {@smackfsdef={'smackfsdef'}}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, ')'}}, {@smackfsroot={'smackfsroot', 0x3d, ',-'}}, {@hash='hash'}, {@uid_gt={'uid>', r2}}, {@subj_user={'subj_user'}}, {@context={'context', 0x3d, 'user_u'}}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000005240)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x41000040}, 0xc, &(0x7f0000005200)={&(0x7f0000005180)={0x7c, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x101}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x400008c4}, 0x4008004) r4 = openat$vcsu(0xffffff9c, &(0x7f0000005280)='/dev/vcsu\x00', 0x2, 0x0) ioctl$PPPIOCDISCONN(r4, 0x7439) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000052c0)=@assoc_value={0x0, 0x3}, &(0x7f0000005300)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000005340)={r5, 0x96, "dcc6f217e0738b1e15b327fbd765307253ab9b8d1ec6a492d8baed3b2932d039f27dfb245b3c2387425d29c10730c42dfa0423ae05fcc8e5a163a778a7bc0fa646c0a4f70a7ea94a4613b77422ce695ebdbc228b615a6b9689cc87c6f5431e162a33bb502c8f27a1dcdcfa426f5c4bd0a960c007debb41149a308e57c2f491d77df2152fed2bccf04634c0b57104d112278643583936"}, &(0x7f0000005400)=0x9e) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000005440)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005740)={r4, 0xc0, &(0x7f0000005680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=0xe9a5, 0x0, 0x0, 0x0, &(0x7f0000005580)={0x8, 0x2}, 0x0, 0x0, &(0x7f00000055c0)={0x0, 0xb, 0x80000001, 0x6}, &(0x7f0000005600)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=0x3}}, 0x10) r6 = openat$sequencer(0xffffff9c, &(0x7f0000005780)='/dev/sequencer\x00', 0xc8000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000005840)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4ec, 0x0, 0x374, 0x0, 0x374, 0x27c, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, &(0x7f00000057c0), {[{{@uncond, 0x0, 0xb4, 0xf4, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x9, 0x8, {0x7}}}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x7}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x32, 0x9f, 0x3}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x6, 0x1, 0x4, 0x2], 0x1}, {0x3, [0x2, 0x3, 0x1, 0x3, 0x6], 0x0, 0x3}}}}, {{@uncond, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x5, 0xa675ce9068bde4f5, 0x1, 0x4, 0x7], 0x0, 0x7}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x1, 0x20}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x80, 0x7f]}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x2, 0x9}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x3, 0xc1}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x548) r7 = dup(0xffffffffffffffff) openat$cgroup(r7, &(0x7f0000005dc0)='syz1\x00', 0x200002, 0x0) [ 285.605535][ T8729] IPVS: ftp: loaded support on port[0] = 21 01:01:22 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r1, 0x2008003) readv(r0, &(0x7f00000034c0)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000004840)=""/201, 0xc9}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3) [ 285.886528][ T32] audit: type=1800 audit(1595120482.472:9): pid=8792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 285.907503][ T32] audit: type=1800 audit(1595120482.472:10): pid=8792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 285.927958][ T32] audit: type=1800 audit(1595120482.472:11): pid=8792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 285.948366][ T32] audit: type=1800 audit(1595120482.472:12): pid=8792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 286.080018][ T8729] chnl_net:caif_netlink_parms(): no params data found [ 286.261182][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.268540][ T8729] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.277946][ T8729] device bridge_slave_0 entered promiscuous mode [ 286.318718][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.325971][ T8729] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.335653][ T8729] device bridge_slave_1 entered promiscuous mode [ 286.443983][ T8729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.482297][ T8729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.581363][ T8729] team0: Port device team_slave_0 added [ 286.611536][ T8729] team0: Port device team_slave_1 added [ 286.679333][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.686656][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.712776][ T8729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.788340][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.795420][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.821911][ T8729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.936182][ T8729] device hsr_slave_0 entered promiscuous mode [ 286.967643][ T8729] device hsr_slave_1 entered promiscuous mode [ 287.007133][ T8729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 287.014776][ T8729] Cannot create hsr debugfs directory [ 287.490564][ T8729] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 287.554092][ T8729] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 287.626856][ T8729] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 287.684241][ T8729] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 287.958952][ T8729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.001817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.010898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.033315][ T8729] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.065935][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.075837][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.085295][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.092640][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.196675][ T8729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.207657][ T8729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.224267][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.234220][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.244025][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.253348][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.260672][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.269719][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.280396][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.291332][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.301608][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.311679][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.322001][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.332331][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.341892][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.351864][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.361715][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.377987][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.387682][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.460700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.468594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.491280][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.579521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.589878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.636042][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.646074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.665538][ T8729] device veth0_vlan entered promiscuous mode [ 288.689121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.698077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.714390][ T8729] device veth1_vlan entered promiscuous mode [ 288.771701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.780952][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.790296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.800044][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.820806][ T8729] device veth0_macvtap entered promiscuous mode [ 288.841066][ T8729] device veth1_macvtap entered promiscuous mode [ 288.875578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.885175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.904284][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.914955][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.928792][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.939821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.950033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.971862][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.982573][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.998330][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.013197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.023799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:01:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0xffff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000140)=[0x0, 0x0]}) r6 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0x1], 0x1, 0x800, r5, r6}) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) socket$bt_hidp(0x1f, 0x3, 0x6) socket$caif_seqpacket(0x25, 0x5, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 289.620455][ T8960] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "obj_type=/dev/audio1" [ 289.847348][ T8960] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "obj_type=/dev/audio1" 01:01:26 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\xd3\xedJ\x00', &(0x7f00000000c0)=']\x02\x00\x00\x00:\']}\x00\x8d\xe0\xcdU\xb9e\xabqI\xbf\x9d!\xf5|\xeb\x03E|\xb3\fQ\xaaq\xc6\xe0=\xf1p\xe4\x9b:\xfc\xeb\xec\xb8e\x95\x7f\x98\xcf\x12\xc2u*4\x93\xfe\xd0\xae\x01\x01\x9e;4\x88b%\x83\xe4&<\xcc\xaf\x01t\xa5\xca\xca\xff\xa0Xz^\xd1f\x1b\x98\xf6\x97\xae\xb2\xea\x8eOY\x02\xbb\xae(\x0f\x11\x8f\\\xc2\xeb\xc5\x99E\r\xc2k3\xdd\r\fuax\xfc_9\xc4\xeb\xbb\x8b\'\x1a\xb3yrL,\x14\xe0\xdc\'\xb0\x9e\x9a\xd27\x93\x9c\xb9b\xd9\xad%\x8e@M\xb7?Q\x98\xe7\xa8\x03\xbd\xd0\xd0\rz\x83t\x1a\x12\xdc.\x9f`c\x1b\x95\x0e3\x18\x8a\x89C-\x92\x9f\xef\xe8\xf5^Z\xfb\x86\x9c!\x0f\xf2jO\x12\n\xf9\xe0\x83\xa0\xb6\x01\f8\xf8\x19zuEG', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 290.082536][ T8973] new mount options do not match the existing superblock, will be ignored [ 290.092717][ T8973] option changes via remount are deprecated (pid=8972 comm=syz-executor.1) [ 290.127329][ T8973] new mount options do not match the existing superblock, will be ignored [ 290.144395][ T8975] option changes via remount are deprecated (pid=8972 comm=syz-executor.1) 01:01:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000003000000000200000002000000000009020000000000"], &(0x7f0000000000)=""/142, 0x3e, 0x8e, 0x8}, 0x20) 01:01:26 executing program 1: r0 = socket(0x0, 0x0, 0xffffffff) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 290.288427][ T8977] BPF:[2] Invalid kind:0 [ 290.570470][ T8983] IPVS: ftp: loaded support on port[0] = 21 01:01:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x685], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 01:01:27 executing program 1: r0 = socket(0x0, 0x0, 0xffffffff) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 291.077773][ T9011] input: syz1 as /devices/virtual/input/input5 [ 291.169262][ T9011] input: syz1 as /devices/virtual/input/input6 01:01:27 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4808c, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1}}], 0x2, 0x10022, 0x0) r1 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) recvfrom$inet(r1, &(0x7f0000000080)=""/100, 0x64, 0x8040, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) [ 291.389722][ T9024] IPVS: ftp: loaded support on port[0] = 21 01:01:28 executing program 1: r0 = socket(0x0, 0x0, 0xffffffff) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x3ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000140)=0x28) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x8001, 0x8, 0x4}) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 292.223665][ T9055] IPVS: ftp: loaded support on port[0] = 21 01:01:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00000001c0)={0x3}) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r4 = dup(0xffffffffffffffff) r5 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2000, 0x0) ioctl$VIDIOC_G_FBUF(r5, 0x802c560a, &(0x7f0000000180)={0x2, 0x1a, &(0x7f0000000240)="98116ad0b3f441bf4ce0eab97c1af2164522de3d91f782815c6275d324319795cabecb42f935d2043fc662b9593adb5a4c1d336e66e66886b48347c67e2f4800d74aca2e7d422a1fa5c313c5e8e354d3099f9d4263f5acd1775af584721b1193d4232f11bbc5959ffef7885b1792e382b6b6611e5c1d17f14ca5200a40d62aa84d2855f6af45a609702a9e5c5e0ebce6c134033201d2a6ae6ea8064a5d4785d0f39795f753de406d8032df8a6ebbebd0b8f4d51ae888915382f85f331f3c75637e0ae51caa337796375378562e8a31f8b0f40c38eb5116", {0x5, 0x2b61, 0x33363248, 0x8, 0x101, 0x8001, 0x0, 0xed}}) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x44}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r7, 0xffffffff}, 0x8) [ 292.859340][ T9083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:01:30 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="4a6215e9f60822fe1384bff2c475ed5264f98bf846b4e907f7333f9bb8a4eae79ed9000000800226580cdd0b3f8b6a5d8f5517e104c9ed5bfa5ad9a959447c9585b5e035f78949c4c00a2e67e5f51b63902ba0bb47ac24a396226f281556434a00310b1e71c54d60e18eb5272ae2a32d6318b480e9bb7f8b55f3f2d12c3457c1647e4a26b631af0c0c5435aaadf6f95e36fb4c44cfdd9ad2000000000000000000000000a07fe798245d70c835ed76fbc95e4a1277e67b9e5ce25cd02d7f97ded5b8c3b2a537100000000000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='squashfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe4) r2 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, r1, r2) [ 293.962546][ T9094] Jbéö"þ„¿òÄuíRdù‹øF´é÷3?›¸¤êçžÙ: Can't open blockdev [ 294.067562][ T9098] Jbéö"þ„¿òÄuíRdù‹øF´é÷3?›¸¤êçžÙ: Can't open blockdev 01:01:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 01:01:30 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8000, 0x0) sendto$inet6(r0, &(0x7f0000000100)="277cf8ce1bb714efb3d9f549d863b17a678e77d8f3d875f50d293b4c8c76c4046718caccdc2923e9db1b651141749840e38111f9a7df2812415e1cff014b76f242779dcbfca896f7dc21b338b104802c22bdfcd2e9253fb075c10e35550923206ffdd81310201e7d2d3448ecfc1b775b7661c423c76658b2556b5946be91d51daf4a44100af1e28b8c29fbdfb630bc58a40eabea7c04c8d18a4d5e", 0x9b, 0x4000001, &(0x7f0000000080)={0xa, 0x4e20, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x80000000}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r3, 0x1, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xef}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40051) socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 01:01:30 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x7ff) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x48002}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x2}, @IFLA_GENEVE_ID={0x8, 0x1, 0x4}]}}}]}, 0x48}}, 0x17) 01:01:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendto$rose(r0, &(0x7f00000000c0), 0x0, 0x20044011, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x8, 0x0, 0x0, 0x3a1f74345331672d}, 0x9c) 01:01:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x3}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x60) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r3 = accept4$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x80800) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x8, 0x20, 0x200, 0x3}, &(0x7f00000000c0)=0x18) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000280)="30c553b892bd56cfd3b504a92624d1caa64bcb7b6702fe1f0c81cdf1ecacb50d") r6 = dup(r5) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000380)={0x20, 0x9, "da5e7874c2d776f63ebb4ea7ec94bede5d050c0c24767bf5c98c5e8bd9f7fb2a", 0x12, 0x1, 0xcc1, 0xd6, 0x60}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000100)=0x84) 01:01:31 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) finit_module(r0, &(0x7f0000000000)=',{}\x00', 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="2001000010000104000000000000000000ff0f00883074bbb2d6fad1d7c45214154b4c42b6d690e7d373752276959efc190ddd3d7278c839af439b623377c7d5c233867466bc38283092a6affe6a26399607c6724742fce9beabc2bfaf8bcc00658250e280528a6d582a3730b930785e8fc2d3dd6a13d720fcbc1f5b9d5a22896c3ead1f1ec694f7f5196577067eee586e87151665e20c4c1c081654e37fed92b4addb8b0c59e64ec170542110e288ea7d14713102f8bdaa7f", @ANYRES32=0x0, @ANYBLOB="0000000000000000f000128009000100766c616e00000000e000028006000100000000000a0003800c00010000020000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c00010082c4ffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c0001000000000005000000640003800c000100c03a0000ab0500000c00010040000000050000000c00010006000000000000800c00010000080000000000800c000100ff0f0000030000000c00010003000000010400000c000100ffffffff010000000c00010008000000ff07000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x120}}, 0x0) 01:01:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 295.443012][ T9128] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.488855][ T9130] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 295.772504][ T9128] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 01:01:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x840) 01:01:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 296.160380][ T9148] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x3, 0x800}]}}}]}, 0x3c}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x5, 0x4) 01:01:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r3, 0xa4, 0x1000}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'rmd320-generic\x00'}}, &(0x7f0000000100)="77afa7a645fd2a41cc6bdf0b15a1f5089acaa85527c477ecd4f5d31da0598ef9e8fb5d98b72c62aaa361b84d0d1673ec7ac992b7112368fc997aec92f8aca58f2ab883826ac0d55144250e2d5caf708f93db54614e6ca1d4a01d58fb8f689c2fa62959213c6e71311d34bbdfd58e81d842e93371ad8137a45bec9e50369f3561872c251ed6e9d80b65ad5b33b6a7a900db16ec826e28460b5309b165da6e2d94dbdfd470", &(0x7f0000000540)=""/4096) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x80000000, 0x0, "493004b767d0d85fa42081f2d574b274865c3a3ad9cda61ad31cf345ac3fe783", 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x80]}) openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40402, 0x0) 01:01:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 01:01:33 executing program 1: r0 = socket(0x1e, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x40080, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000140)={{0xa3, 0x2}, 0x1, 0x9, 0xffffffff, {0x51, 0x8}, 0x3, 0xfffffffa}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast2, 0x3}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e23, @multicast2}}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) [ 296.912111][ T9167] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 297.595248][ T9180] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8a, 0x800) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x20, 0x2, 0x38, 0x20, 0x4, 0xfffffff9, 0xe51}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x80000001) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000280)) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x4) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0213000002000000000000000000000088db213a8fbf490acb5024dbc71973d4b7b9da6805e7398e0f764048b567a82ca0797615ddf07d1acb6b2dedb17580c134c584c35b001c272df64b7cf36168673334f7ea9d94de63a59af7a4f23009fff291e99dad6f7cfa7f351c2c491eefa8b2d2fd9bc620b5f032daf623998e6549ddd02277c1bdf7e70e4aea81740ba4f83260b078751fad9e3145276ab420e31ce341eedf16a0b459d90b022961eff6b17c3b392f152f7df6ff7b1a76c80d43943a417418bb9344929e579ed0edf5ce9bb3a392b92073c7d2b88568f606a7aac43d1966b9bee2ade4e669"], 0x10}}, 0x0) 01:01:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) connect$can_bcm(r1, &(0x7f0000000040)={0x1d, r6}, 0x10) 01:01:34 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101800, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000000040)={0x1, 0x9, 0x0, 0x7, 0x8, 0x1f}) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x200040, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x625, 0x7ff, 0x2, 0x3ff, 0x3, [{0xce8, 0x8, 0x100000000, [], 0x100}, {0x7f, 0xfff}, {0x0, 0x0, 0xfff, [], 0x100}]}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000240)=0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x51) r3 = dup(0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000300)={0x8, 0x8, 0x80, "64ef307b1c535406"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x8000, 0x4, 0x28, 0x20, r0, 0x5, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) r5 = openat$bsg(0xffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x80, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@map=r4, 0xffffffffffffffff, 0x4, 0x0, r5}, 0x14) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000400)={"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"}) socketpair(0x15, 0xa, 0xcbb, &(0x7f0000000800)={0xffffffffffffffff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r7, 0x4014f50b, &(0x7f0000000840)={0x1, 0x1, 0x848d}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000900)={0x0, 0x2}, &(0x7f0000000940)=0x8) [ 298.195848][ T9196] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:35 executing program 1: syz_emit_ethernet(0x6f, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60a0f0090a393afffe880000000000000000000000000001ff0200000000000000018800907800000000200100000000000000000000000000011904d4e334a3657682b4e6f67ef6851e8885948264a45b6e20d0ff60fa6f53b619"], 0x0) 01:01:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r8, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xa}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}}, 0x4010) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:35 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x481) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}}) r2 = epoll_create1(0x0) r3 = gettid() tkill(r3, 0x1000000000016) r4 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip_mr_vif\x00') ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0086426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 298.784816][ T9211] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 299.135223][ T9217] IPVS: ftp: loaded support on port[0] = 21 01:01:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 299.410343][ T9243] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 299.751944][ T9217] chnl_net:caif_netlink_parms(): no params data found 01:01:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 299.988248][ T9217] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.995565][ T9217] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.005244][ T9217] device bridge_slave_0 entered promiscuous mode [ 300.025735][ T9350] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.279288][ T9217] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.286576][ T9217] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.296176][ T9217] device bridge_slave_1 entered promiscuous mode 01:01:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 300.361920][ T9217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.378968][ T9217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.483382][ T9217] team0: Port device team_slave_0 added [ 300.508057][ T9217] team0: Port device team_slave_1 added [ 300.581257][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.590421][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.616578][ T9217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.637778][ T9381] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 300.931565][ T9217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.938850][ T9217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.965240][ T9217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:01:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 301.064546][ T9217] device hsr_slave_0 entered promiscuous mode [ 301.123361][ T9217] device hsr_slave_1 entered promiscuous mode [ 301.218787][ T9217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.226429][ T9217] Cannot create hsr debugfs directory [ 301.247896][ T9402] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 301.676441][ T9427] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 301.990705][ T9461] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 302.081333][ T9217] netdevsim netdevsim2 netdevsim0: renamed from eth0 01:01:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = gettid() tkill(r2, 0x1000000000016) r3 = gettid() tkill(r3, 0x1000000000016) r4 = gettid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003580)={{{@in6=@loopback, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e23, 0x0, 0x4e23, 0x80, 0x2, 0x0, 0x20, 0x62, 0x0, r6}, {0x3, 0x2, 0x6, 0x800, 0xde, 0x9, 0x1, 0x10001}, {0x7, 0x2a, 0x800, 0x1}, 0x4, 0x0, 0x1, 0x0, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0xa, @in=@local, 0x3506, 0x1, 0x0, 0xfc, 0xff, 0x6e, 0x9}}, 0xe4) tkill(r4, 0x1000000000016) r7 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) fcntl$getownex(r7, 0x10, &(0x7f00000032c0)={0x0, 0x0}) r9 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r9, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$netlink(r1, &(0x7f0000003540)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x40150120}, 0xc, &(0x7f00000034c0)=[{&(0x7f0000000580)={0x38, 0x2e, 0x10, 0x70bd2a, 0x25dfdbff, "", [@typed={0x14, 0x9, 0x0, 0x0, @ipv6=@empty}, @typed={0x14, 0x1e, 0x0, 0x0, @ipv6=@mcast2}]}, 0x38}, {&(0x7f0000003680)={0x15ac, 0x34, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@typed={0x7, 0x82, 0x0, 0x0, @str='@[\x00'}, @generic="9c32ae2aa909b580bd0bf88c88313fb296d622c2a1788fe3391925efbb82a39968f131e51d", @nested={0x17b, 0x7f, 0x0, 0x1, [@generic="cebb63130c849067895c6e573565af4afe237f95a6f6b0eafed1fb9987b869d8e83b57984f6eaa83c0d18326d92137d17ea081fd427518a30d43f1bbc6c7daa2bdbbd964d17c78f0a663c86e788b7d211420e07726baae4eea444c412d6ae2c23df40a73c041f530917c43dba3e63920f0bdf60ef93b999d2e84b84f2344a4afbd093c3f3bc68a57a2f0b7d9c15576d3f32722ea8a2e271f89b1be8bdb4a9cc717a5ad7bac4e40a96c225996b5b4d21c13ebe781601adee214fcf6561e4ebf23d1ef4df6e5ee8c4ca7c08a113555a7d407eadf38795f18930c9438cd564624e61588db0e8419c15f", @generic="739f88b5b4014a0b743eb4ef475b1e2e0ba45395e4", @generic="69cbc394246c42d7320985011caaa8342b2d4e67e71e892352956911ce08b307b71cb80ebe92a2a766a7b5d7f50fd16524ac398c7916477376d33b71f3b07333c2eff3815ed70e65e827b5e15cbcb52dd0020f2a7125092df9dce5896e82bc7b1c9f81e55a72811b835e68a543c1a857a315", @typed={0x8, 0x93, 0x0, 0x0, @ipv4=@local}]}, @generic="e1fcbe329a1647d352e2b9ae0550f13ee70c714dd7d4a5d7a37573ec73cfb391472968fe20a9da3a12a85b3ec6c5f5e566f69a3cd49fb64e8e4dcc611bbfcdd1cac28330", @generic="0c87a5fe1cb6b7d8c31dbb9d0d1cd20f2dc6aac47192fc0b19388068487afd97eaf60dcba09f751c7a0e41be1ecea49de3e2db21ee765c34f68860ecdf8d04ea4821b1aff170b3678d1fc40861984a11dbd0379d7b8e319da8dff576263e746c76426dbe27f344267a1db00de1ae4938aefc5474f7862f1d765abc5220ee904e601c2172566466abc9c1a1abcc", @nested={0xd4, 0x8c, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x8, 0x70, 0x0, 0x0, @pid=r2}, @generic="769ac59b181ee4681bc4fbb3", @typed={0xb3, 0x23, 0x0, 0x0, @binary="17e24535c65472d23b31baf079b38df89106fca30e587596d7d9806861b632432efd7fb81e49fb091998e2589f1f8beb128ac1ac1128afe918e912a8b0b24d5aec8060d32429b5839ac6bcaaef254887e33c7e226f2a9a3b16c963e80b99325c0582adeda243942d3eb8810408065d224313db0463bc81c1ad062a2189fd0255336e7c3aa9cfbc9f2f9a4f667b4a1627a36abcf37618482b4d62affb87ce3b0fda36596156be60092d670f6891f96f"}]}, @generic="56b6185fe3aea51700c00afd29a3dd2ded16f521dcc08ea5f8d1784a310c8f231de58fe29a05dab350d0449495762bb9fd00afe737b610b12f918db750498234dead4c8609d11d41c56a6dcf9eecc7ab12a7032c569a8eb48e13c2b9939dd1973090d632d18fff1ec0f424d862bf266fe9c80ac738add223041f5815aea7e28a79b47211f42275bd57ebd21f5a5c099c477bd306ae98e0923c", @nested={0xb0, 0x1a, 0x0, 0x1, [@generic="470e5326c9cfc1df87abdb15a0a5b2072072b439d151f589ebbcf76208e2c9a129d79c16323571636be9eb33a99a039b8ef63cd87ee4f60d7e333d8597f36edefeaa1ab7b185c3a203464dd258b5967f99b30379bca7e9096a7d4699633454cb346329c9d7d0b1707d37a02f53643dadef2b47f5d31e21b6119a4b17b5fba6fb23158f117f827b62068a7577a2fd43a247ac736c58d8723e4120a951f7037a76b2b17628487f3a1ca6aa494f"]}, @typed={0x14, 0xa, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x10f0, 0x15, 0x0, 0x1, [@generic="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", @typed={0x4, 0x92}, @generic="4b43cc4ebce3c88eb5a1b90c26d00ce95665d36132a4606c268b157fd6e1f6a839e622e65ac22dede34a512045e04e44a43e405ce82d1bd4349e467c82f8661a8fa813d525813513275866f9a7245289c5d35a1543e690f2fe350ffdf1c4ee1c05b9f9818f93b1d584d5f0ff8e246ffb25f1bc8a207a891f40af9cdaf4596f8b93a4c9d6c94ac2fa2f5777173c4721478c3b8f107b4ed762218e17554f9b8b29095fb2c5556f807dac482de5a7dea358a7b9424e6da58e08c3749f499cb536cecf1ada1047764264519a5d9202877cd970d18e1874f94c5ffcdfe9c0b2fee52bbbebf011d5f59219"]}]}, 0x15ac}, {&(0x7f0000001b80)={0x10c8, 0x15, 0x307, 0x70bd2a, 0x25dfdbfd, "", [@generic="24e2a0d538ea3a8a690b644b2192cd7cecce68587f3ada9df1", @typed={0x9, 0x48, 0x0, 0x0, @str=',{#%\x00'}, @typed={0x1004, 0x9, 0x0, 0x0, @binary="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"}, @generic="b6da78d8a9244fd69aeb08c807935895c9263238f5d8b7270afd3351f9ee1080d6838fef1c54e792f69c1c46c0742fce1bc27c2644786f61da439ca209e8142d6f23b587d3cb405c30710a5f85116d3a982871ec68da6e79b299595c5250be1c0633099e992f4f19d8c93edc16de1d96f793a37d98", @typed={0x4, 0x8}, @typed={0x14, 0x42, 0x0, 0x0, @ipv6=@private2}]}, 0x10c8}, {&(0x7f0000002c80)={0x2f0, 0x40, 0x100, 0x70bd2a, 0x25dfdbfc, "", [@generic="629d44a15a9444cd6bc815f168574febc0f0365310b296830b38f8c3ada1eb88d0825a8a4064e86fcd5b5e783977711219219e2b60f968b80ee92d99ce5fb983e308336d0af22984b9125c166caa0da1512bac0f5b524f6441e0316a10d9640d233733d1f05a2dd660739cc2cccf89b0f5f074148970145f8dcfe85b10d9fb03ee643405bebb510ea139d52194f46767815ff2fa7363706740c346f0d435fc6bca89eea426f0941aac5ce7d79931b5d3d82b84673dad06ce7bd48c61b9c0413427afab6eef481c8b", @nested={0x20e, 0x2d, 0x0, 0x1, [@generic="84", @typed={0x14, 0x45, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}, @generic="92ed3926f8322e83cfbf1b3e8d88019283f78319d87c2ffe5435b65f3c1bd0a4629d74040916860545517c74d223c30174dbd84048791d01ab31d0c75223d0cd2fde8271dd0060acb77026db3b75706b5d71176050082eba7e7dde9479bd925951", @generic="ee8bb196e1cb1d29513dd9fee4bb97c2f7861e76d87176ebb24bbd9945bb4440de2df9ec0f20bc65491db77ce8d38210c88363187f24b572f49d349bed5ca7d4950fa1486c3eb6a67d3688ac3209aa41e05a09174949fd5c7008cbd94869fe229e037ec65c4dfb914efd56d5e719083863c747d94ed0a4a3eac195009088dc04b04ef324de5122602708c38540f3f27e5e845a7e485eb5af136484b3a10f2437543be53af64464f35932faca1faff46d3096cb5ed2e998e57c699fdfaf19ef17bd561530b3dbff30a315b30ac89691d5c448", @generic="6b9472c56e844edf4a7a3ceecfddcc921ee5ff7cd32900bd33ded37c4c0f", @generic="d6ba10d433c63b826f70ef8877d6126604a1ce42486eeb038e4870322d0b2b269989f2672f425533a757b32dd92f286ef58223ab0f6b3a314314c339b83a51f7908ac1a895f0f459e69b3167afc312e7ddc35c223702faa7e08bddc97cac3b96c370b9da4cf45740abfc6d8c69646a99ad3f3da172dbb3ac772259d1d56f2189245b05ebc022a571cafe28d7dbd149632f3272d31da6da8b8bca69e553b2df2f60c499fd"]}, @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@local}]}, 0x2f0}, {&(0x7f0000002f80)={0x2c4, 0x2c, 0x4, 0x70bd26, 0x25dfdbfe, "", [@nested={0x2b1, 0x5f, 0x0, 0x1, [@typed={0x8, 0x2c, 0x0, 0x0, @pid=r3}, @typed={0x4, 0x57}, @generic="22eb6901661e6e9967c206a02052c3ed51424889832457736f616faddf98bf7d874f76ed15f6122835da931f100b04a2f65c4254a9ef14500f2c286be205494ae9d7561e5d18a54128c2cf648274821687198458ef3241e7b88281a981768f1be367e5529bcfd5a19563434c5e4b8b16e020", @typed={0x8, 0x38, 0x0, 0x0, @fd}, @generic="9cf9d4028ebf863d168dd3b4ddc3222ef5831ab6923153c6b1ba70a2689c3ee12345523242da355e9e4af872ac2fd235a5934d18d588c724c8dffb4cbcb22f25d63ac67d0fbe59f9243a69b0d1057e68dfb36844df58fb91dc0109e1f797ea03b55548cfb03dfbe800101d87080be9a605b49b02947e67df8c03ab5d7806a094d8fc903f0ac025179d8028b5abb5d06ddc41aa0be5215712c0e8c8e38ee84a7c2b395a0b0e87c8c4304045169e36fef89f9d67ed92b731b313c338543c7f59c1c64c8e18caf4bad7f3baa52b127efacd4df884183acbacc03ae0c8d47a5fc46d6b571466fe50807056efa2e9461df4e74fbd", @generic="af43526f034e4606bc5447cc2abf370dd6da8e504f9c7cd5ff83a187d5f45a68976fd8eecd083a261cba1604e129018ae74718f4927ba900b931924c97397a5e447b4a8f940cbfb8d78d0048d838a67ec539eee35930794564e53a858ec9c50d92679e4530c583d9788637981b7512768686ac9b6657c8e54167eca6d6c86bbb1a3f61066eaa844a0fac0af8c8a2ec45dd07ea04e3771abee7b3802c987a178f80ad3a0dafa95e8f3ed5e178e0e3a06827750102d5", @generic="b6532c82758344e364a625ddd5816dd9", @typed={0xc, 0x70, 0x0, 0x0, @u64=0x3}, @typed={0xc, 0x15, 0x0, 0x0, @u64=0x9}, @generic="18d90f64389f8a205279646a4e495fa0ac74b5b4ccf52a61ed9589f1240e049f57bf1582061297681d062288762856961d89b58b07218566cd3ec17a6a58477daaeb9049774c277c41c92704342afde3cf43d58896e8bcf6"]}]}, 0x2c4}, {&(0x7f0000003300)={0x1a4, 0x15, 0x300, 0x70bd28, 0x25dfdbfc, "", [@nested={0x190, 0x14, 0x0, 0x1, [@generic="7d2c19e5a246fca67cbbb3d10744ca4d38660c09c06523238b31f9080a45f078ddabffe057b41d44519e46e178750c02cfca003033cdee0d8abbf2168ad6e879d27476607a630da6b495e025c3f863b952020bb6306efaba0982cb443381de4ca636fa5d8a78c313a0350824486d6df59b2490b223f7785201d8c8957232a5c7e4d5cf7e06f060c3a699c2e5f48690b24a091a5df35299c68ada077fc33b95ba5aa233ab28282307a33dbfaca73a37c5ab2c555b5f07cfea1de3aca28080c1f978217269d4f9642695762e04ca1424", @generic="099ea263f897693ae3aad4d9175812e6c2f39019d5be09722ddc355e5813e5da95ad934acc272e3e73d11cd27e35c85d2ae07f0a7ec9de5628b4f9eff36cbe4a35530cbf0112ab5de4b55cee8be241cbe2b50a7a96b66f226b73674ec1", @typed={0x8, 0x65, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x50, 0x0, 0x0, @u32=0xff}, @typed={0x8, 0x10, 0x0, 0x0, @pid=r8}, @generic="dab5c8aa7e05fa7847716bc5d0c9638bf4b64f932e1c2600a89e4d6cabf06e591f023fc5435829c6c985352a9ba70a97141a40c4411bdd85f8fd6d01fa9ee54ff9bf6ac533778540"]}, @generic="b6b9"]}, 0x1a4}], 0x6, &(0x7f0000003500)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r9, r0]}}], 0x24, 0x840}, 0x1) [ 302.126567][ T9217] netdevsim netdevsim2 netdevsim1: renamed from eth1 01:01:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 302.192904][ T9217] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 302.242333][ T9217] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 302.379592][ T9469] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 302.663784][ T9217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.690572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.699495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.717659][ T9217] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.781492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.791305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.800674][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.807943][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.874961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.884436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.894188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.903567][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.910955][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.919985][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.930779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.941464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.951747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.961918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.972249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.982247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.991689][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.001029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.010448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.022469][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.031522][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.084128][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.097609][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.125085][ T9217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.186639][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.197176][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.244359][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.254515][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.284059][ T9217] device veth0_vlan entered promiscuous mode [ 303.315681][ T9217] device veth1_vlan entered promiscuous mode [ 303.325044][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.334612][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.343584][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.422727][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 303.432365][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.442221][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.465070][ T9217] device veth0_macvtap entered promiscuous mode [ 303.491595][ T9217] device veth1_macvtap entered promiscuous mode [ 303.540971][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.552136][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.562201][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.572748][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.586458][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.608289][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.617891][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.627453][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.637380][ T9157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.689543][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.700177][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.710578][ T9217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.721127][ T9217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.734620][ T9217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.742825][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.752645][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:01:41 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 01:01:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 304.576842][ T9496] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 304.831069][ T9501] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 305.101608][ T9505] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 305.288295][ T9507] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 01:01:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 305.556629][ T9514] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:42 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200cc1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e00000025464c7bd552ef68508000200000000000800070000f5ff"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) openat$userio(0xffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r3, @ANYRESOCT=r4, @ANYRES32], 0xfffffecc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8800) io_uring_register$IORING_UNREGISTER_BUFFERS(r6, 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:01:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/174, &(0x7f0000000140)=0xae) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x61}, {0x16}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 305.914562][ T9525] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) close(r5) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5}]}}}]}, 0x44}}, 0x0) 01:01:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 306.231206][ T9532] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:43 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000180)={0x4, 0x0, 0x3}, &(0x7f0000000300)=[{}, {}, {}]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x0, 0x5, 0x10000}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffe) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r2) [ 306.446616][ T9537] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 306.754529][ T9543] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:43 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x10003, 0x1, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000e00000000000000030000000c00018008000100", @ANYRES32=r6, @ANYBLOB], 0x20}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = dup(0xffffffffffffffff) shutdown(r8, 0x0) r9 = pidfd_getfd(r8, r7, 0x0) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x38, r4, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PAUSE_HEADER={0x4}, @ETHTOOL_A_PAUSE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x50010}, 0x4040080) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r3}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, r3}) 01:01:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:43 executing program 2: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0xb}}]}, 0x3c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r3 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080)="c5dcabf06d21c9652f38a02d33b73e357bfa", 0x12, r3) r5 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000840)={{0x1, 0x0, @reserved="93914b1a21a8587e2b8d166469bd08b5f6650580739e389dee77207a70668316"}, 0x1000, r5, [], "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"}) [ 307.142534][ T9551] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:43 executing program 1: socket$inet6(0x10, 0x80000, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0xffff, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x2) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto$inet6(r3, &(0x7f0000000140)="17d6d8264e4d001d0d89fdc5cbdd0457a1707bed4dca141a780f0f", 0x1b, 0x0, 0x0, 0x0) 01:01:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 307.351001][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.810154][ T9570] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x2040, 0x0, 0xfffffffd, 0x0, 0x80}, 0x0, 0x4, 0xffffffffffffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x1}, &(0x7f0000000040)=0x28) write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000140)={0x7fffffff, 0xffffffd3, 0x80dd10}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 01:01:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 308.304104][ T9585] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 308.699170][ T9592] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 309.073656][ T9600] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 309.275960][ T9557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.410991][ T9616] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 310.941715][ T9648] validate_nla: 4 callbacks suppressed [ 310.941743][ T9648] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 311.273981][ T9651] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, 0xffffffffffffffff, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 312.389460][ T9663] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:49 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r0, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r0}, 0x74) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000100)={0x1e, 0x7fffffff, 0x9, 0x12e, 0x1, "3711822d8e9a0270ad69c6530bd4f46f84e478", 0x42f40000, 0x3}) splice(r2, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000000c0)) fcntl$getown(r1, 0x9) 01:01:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 312.704006][ T9669] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 312.902759][ T9672] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:49 executing program 3: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x688040, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_vs\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x8, 0x1, 0x101, 0x20, 0x8, 0x2}, 0x9c) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000340)={r5, 0x2}) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb4, 0x3, 0x7, 0x201, 0x0, 0x0, {0x5}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x100000000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x86}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x400}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfb}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000040) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000640)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r6, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x400c9206, &(0x7f0000000940)={&(0x7f0000000840), &(0x7f0000000880)=""/159, 0x9f}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r8, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)={0xec, 0x0, 0x114, 0x70bd2c, 0x25dfdbfe, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xec}}, 0x24000050) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000b40)={0x7, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @remote}}}, 0x104) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000c80), &(0x7f0000000cc0)=0x8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000e40)={0xa10000, 0x9, 0x7fffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000e00)={0xa1091d, 0x2, [], @p_u32=&(0x7f0000000dc0)=0x8001}}) [ 313.226693][ T9677] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:50 executing program 1: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="6000000010000507000000000000000000000000d6a65f7ec8e38312dd84837f2aad0e8e4778fc8abcbcf429e8a50f0e41722f6524f0eda790fe1399d1fa2d923e9185fdd017efaa44b1", @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', r6, 0x29, 0x1f, 0x80, 0x10000, 0x29, @ipv4={[], [], @local}, @private1={0xfc, 0x1, [], 0x1}, 0x8040, 0x80, 0x6, 0x7}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xd1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4010800}, 0x20000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001fc0)="19", 0xff9c}], 0x1}}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000017c0)='k', 0x1}], 0x1}}], 0x2, 0x400c07c) [ 313.547485][ T9680] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 313.748195][ T9682] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.942105][ T9684] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.975456][ T9688] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') openat$pfkey(0xffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x8041, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) 01:01:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 314.157104][ T9693] IPVS: ftp: loaded support on port[0] = 21 [ 314.470712][ T9722] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 314.728111][ T9796] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 314.897164][ T9693] chnl_net:caif_netlink_parms(): no params data found 01:01:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 315.137454][ T32] audit: type=1400 audit(1595120511.731:13): avc: denied { write } for pid=9702 comm="syz-executor.1" name="net" dev="proc" ino=31645 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 315.161733][ T32] audit: type=1400 audit(1595120511.741:14): avc: denied { add_name } for pid=9702 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 315.183754][ T32] audit: type=1400 audit(1595120511.741:15): avc: denied { create } for pid=9702 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 01:01:51 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:52 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x1ff, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r0, 0x4) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x80, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="eb2b90", 0x3, 0xffffffff}], 0x3400020, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2]) [ 315.481769][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.489254][ T9693] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.499433][ T9693] device bridge_slave_0 entered promiscuous mode [ 315.620552][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.627911][ T9693] bridge0: port 2(bridge_slave_1) entered disabled state 01:01:52 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 315.662186][ T9693] device bridge_slave_1 entered promiscuous mode [ 315.820846][ T9693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.886478][ T9693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:01:52 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 316.082914][ T9693] team0: Port device team_slave_0 added [ 316.142437][ T9693] team0: Port device team_slave_1 added [ 316.232041][ T9866] validate_nla: 3 callbacks suppressed [ 316.232066][ T9866] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 316.270744][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.277985][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.304314][ T9693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.486939][ T9693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.494603][ T9693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.520677][ T9693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.794546][ T9693] device hsr_slave_0 entered promiscuous mode [ 316.828931][ T9693] device hsr_slave_1 entered promiscuous mode [ 316.871468][ T9693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.879157][ T9693] Cannot create hsr debugfs directory [ 317.304145][ T9693] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 317.370591][ T9693] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 317.437737][ T9693] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.474696][ T9693] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.807996][ T9693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.871239][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.880050][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.909027][ T9693] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.949067][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.959368][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.968577][ T9134] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.975749][ T9134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.028577][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.037373][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.047458][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.056536][ T9134] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.063759][ T9134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.072602][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.154349][ T9693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.165023][ T9693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.192355][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.203024][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.213086][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.223298][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.233350][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.243370][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.252712][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.262666][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.272088][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.290362][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.300411][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.361059][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.368971][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.390373][ T9693] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.486614][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.498022][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.577801][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.587226][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.623681][ T9693] device veth0_vlan entered promiscuous mode [ 318.658311][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.667070][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.692649][ T9693] device veth1_vlan entered promiscuous mode [ 318.733898][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.743167][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.837202][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.846940][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.873724][ T9693] device veth0_macvtap entered promiscuous mode [ 318.906987][ T9693] device veth1_macvtap entered promiscuous mode [ 318.979275][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.990038][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.000144][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.010730][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.020763][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.031361][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.044846][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.053708][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.063005][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.072008][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.081633][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.163783][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.175957][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.185978][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.196495][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.206442][ T9693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.216962][ T9693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.230877][ T9693] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.248729][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.258712][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:01:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x1, 0xfffffeff, 0x5, 0x20, 0x12, "27bb3597b7860c387062f29303a5118f302096"}) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_procfs(r0, &(0x7f0000000040)='setgroups\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xb00}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa8}}, 0x810) 01:01:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, 0x3f9, 0x200, 0x70bd28, 0x25dddbff, {0x0, 0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40080}, 0x40040) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) setuid(r2) r3 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r3, &(0x7f0000000000)="1ba0000012001d0d89fdc5cbdd0457987028ed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) 01:01:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) shutdown(r2, 0x0) r3 = pidfd_getfd(r2, r1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @multicast2, 0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000340)={r4, 0x1, 0x6, @broadcast}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(0xffffffffffffffff) shutdown(r7, 0x0) pidfd_getfd(r7, r5, 0x0) r8 = dup(r6) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6083e3001000050700000800000000a7ab454800", @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32=r9, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000016c0)={&(0x7f0000003840)={0xa30, 0x0, 0x204, 0x70bd27, 0x25dfdbfe, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2f}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xd54e}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x5, 0x7f, 0xf8, 0x800}, {0x8, 0x81, 0x74, 0x3fff800}, {0x6, 0x1f, 0x6, 0x3f}, {0x1, 0x59, 0x8b, 0x7fffffff}, {0x7, 0x20, 0x2, 0xd5a}, {0x0, 0x1, 0x2, 0xaa7d}, {0x7, 0x6, 0x7, 0xdb0}, {0x8001, 0x8, 0x13, 0x5}, {0x0, 0x4, 0x20, 0x1}]}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff2ea5}}}]}}]}, 0xa30}, 0x1, 0x0, 0x0, 0x4008084}, 0x81) tee(0xffffffffffffffff, r0, 0x3, 0x4) [ 320.269352][ T9957] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.320838][ T9960] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000000000000200", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5601c}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 01:01:57 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file1\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 01:01:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r5, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8c4}, 0x4000001) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f00000000c0)={0x10000, 0x800, 0x2}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x80000000}}, 0x1, 0x0, 0x29f, 0x0, 0x91}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x37}}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x4, @ipv4={[], [], @empty}}, 0x1c) 01:01:57 executing program 3: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = getpid() pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x1, 0xfffffeff, 0x5, 0x20, 0x12, "27bb3597b7860c387062f29303a5118f302096"}) rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) syz_open_procfs(r0, &(0x7f0000000040)='setgroups\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xb00}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa8}}, 0x810) [ 320.951976][ T9976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.030838][ T9982] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 321.111781][ T9981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:01:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1f}]}}}]}, 0x3c}}, 0x0) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 01:01:58 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x440001, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x40000) [ 321.634621][T10013] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:58 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x240400c5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0xffffff27, 0x4, 0x0, 'queue0\x00', 0xb3}) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) capget(&(0x7f0000000200)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000240)={0x1, 0x1, 0x2, 0x6, 0x2, 0x10001}) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0xc0000) 01:01:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x2f6c000000000000, 0x8, 0x7fffffff}) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000042000800000000000000024000ffffffa6000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 01:01:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='data_err=ignore']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r1, 0x0) quotactl(0xfff, &(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)="279d67f715fe0221dd00e902df748c16d682ac589d70227ac4a15addc3f86ca46a2da3bd532227695658d4ae1d87a69084b85d98fbb603f425be03cf3f537f479e144a50bf99a12c58697c3e5fc92ebd3d061cb9f062ed09cc889fd61c35d3055d22b32431bcc4b7f38b223f7ecf2a228aa9dc464fb51139e2b60e7a51831af033ccdd077bebac0ea50e512ce3fc891bc7bcdc4fc423cef68880d9e28914cd03b088897b00bda7a5a733c8") [ 322.063558][T10026] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:01:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 322.410583][T10033] ldm_validate_privheads(): Disk read failed. [ 322.416979][T10033] loop2: p1 p2 p3 p4[EZD] [ 322.421670][T10033] loop2: partition table partially beyond EOD, truncated [ 322.429387][T10033] loop2: p1 start 4106 is beyond EOD, truncated [ 322.435701][T10033] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 322.436214][T10042] EXT4-fs (loop1): Can't read superblock on 2nd try [ 322.446666][T10033] loop2: p3 start 225 is beyond EOD, truncated 01:01:59 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f647197b083edc", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x240400c5) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0xffffff27, 0x4, 0x0, 'queue0\x00', 0xb3}) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) capget(&(0x7f0000000200)={0x20080522, 0xffffffffffffffff}, &(0x7f0000000240)={0x1, 0x1, 0x2, 0x6, 0x2, 0x10001}) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0xc0000) [ 322.456191][T10033] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 322.671790][T10042] EXT4-fs (loop1): Can't read superblock on 2nd try [ 322.695648][T10064] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 322.759560][T10056] ldm_validate_privheads(): Disk read failed. [ 322.765862][T10056] loop2: p1 p2 p3 p4[EZD] [ 322.770478][T10056] loop2: partition table partially beyond EOD, truncated [ 322.778134][T10056] loop2: p1 start 4106 is beyond EOD, truncated [ 322.784433][T10056] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 322.823815][T10056] loop2: p3 start 225 is beyond EOD, truncated [ 322.830436][T10056] loop2: p4 size 3657465856 extends beyond EOD, truncated 01:01:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x5, 0x1, "a5"}]}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000840)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000002600)={0xe78, r3, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x1}, @NL80211_ATTR_IE_ASSOC_RESP={0x71e, 0x80, "62518a6e4819b8639373f8aa89c1b6bbe002d019384e2105e475a2816eaf7303476e9abf55eab05a6be735d2119169422a5f5f9f6c6b8d4acca438fde0e8e88b456e5412e97e85bdcb8f61c81ac1aa6112cffa4beab867e1934626c882be0390ab0bdcf24e6566a2bbe3da0eb44171d1e08a6b3c37a8b04a9354cc2dfdab92af0c5327d8ff3f98d81bd86129a5e5e42d72b97c065c280f086123fac50b594df7671cf6ddb9e726891aff67fcf03db40faeacb67f5ebd775092612073e425e71a646613a10cacf3c6d107626cc8acd6b8aed7cc55e19692e37253aa41f69b1f8c85352fd6d01ed386bec86edac6ac431cb22dcb6239111f2254191e316ef024ab4036d3c2ed2f45b806104d674965eeab663447d27465b172c7977d75d2a2e3012286d6f3c476456c4f217e36d5c4491d70bce1d2a479e1534e11148da8bbd9374689fa7f7b13e2a996e1fdde0285faec4254c70c664a4506eb43c1b58748fd46a6225cab3956471180dbcb8694856c566962a09c408657328ba335d46ba0b6b0e6cb4fa2425fb18011783e7d3ba6a3955d09d9c7dcbb2f2cdea389d74e625642331765e49cf8ba263cc7b1b1be29daa7305804aa0fb735adeab1a2ecd66d1b9c138e898e6a681a03b11e6879b3ecd1fcb54cda0171fa09648f231c694e7bbf7d7e3732bb4e056adadfde3fad3b22887ce9c6c2ada6598c3fb9d23125da5d3df7897896d2030e94ccecc516f6268831b9db2410ac52942350d73ae04e079244b55c3502bfa731a04fc18e106d0a79432f115ac6f97bceec8214a415cc8b5c9ddfe060d742af0c5cb65dbdc9ddffc9082831dfd19a3f8f687c207127da1e417f5c3ecdc20f261fadd87ae4ee4a763e04de48763b94f95b5c2c86235d3a360889b3c50421f687f0e1c21ac0754765d4e2e00f466bbc0dcfa97e254a761e662432e903b11cc2466279fabb3f6ba499f8c469112d62509c04d94e6d6390336fc1b985b20c4a530f7659f091c5c0562e483ffb277ecbc0371bb2ae577d4b6624459bdd50dc25da4009d3253df04dc14f33a93236fb3e8ee35d0dccfedaa44a06891aef98e0a37b94cde2a73e21ce21638f6deba33ff8f58f7b5e272e0d38fb1b0da3961feec61d59465bf45839a6a9fade4bf38d298be4553a1513a36cd007092a06c965413096174f55aa4b827edb78ce794f0cabc31053cf2fb1d07cef37ce2474495f05a2bfc984486f8d6ed9713f0dece691859f3775d7927470f85ac1ed5a4027651e69000b3ec7ab4d055932fe7f25f970a6d6c66f68432fd42f4e1d023f0b29690ac5e6cff078405f222878a36011753dcabe830c8b69653e7df4f3ec973f6a8b6ed99ba6e4155a2938e924b8dc1723e752a88bd967a8e493c6992bf7e4f826c777210d1fe89bc42696fb870cc8dbf8e72aa401957035b1c9c6c89b24a675dc499bdfda879e844a93af8b6273e1304a489c8ab233ca7bcd58e00da58f7e2b807a2cce635daa7e10459686ebe7ec0a58e2faf0371763aaea1874a3f524ba5bca2ac0e4d9e9c015f4f1e2190c2992a6ef8f28eed7f0a48e0f7d7ca75838b6c502c7a37dc61fe89c1b76e67215c0ffde4f6e70b1f453edd51fa96dbce10384c2491c94454668162653038066643a318a51812b18e5cff7c1db4f63d1e48e9b5f055a47e986d2cc1fa1ec9d0c4ee60b673d093ba40575386c99b287fc47ba23bc4f4200dae5a2ba64e34a2cc76b31f17587e0c703d2f703109b7d8772202c4290dd2709482f7cba2ac2a5080dff00dac5086c32332fddc967c00e9cb561ab3eb1dea904edea630f6bf1f1356a6194e80f860aaceb7cde61ecf1ad23e3fb232d66e35693f09a288cba0c9219373ceecf7a53ff45ed057e1058d68e91fcaa3182ca5a3507d43041ea88e8db6636f228ceed92c5684ec837f78c14ce952c209543823ecf32a483a4d24bcd304c9e0be7a5a16841bf980d427e0fca28afe28d236396fe3e348d0b3aaee22d584f17b6c04e775072a7789a807d29c9bfd387708e41faef92b1c1303424a20c5ece3e4ab308eb6cb11d583d56017eef1ddcd5da735b54c742abfa6e8abda7fa078cf83c54a70a4dd4e13750bc342fd4dca4edb4c57118daa64ac70e11beae5da0d6b9719f513b0084fecfb898c0e9fef1f426103e0b032f123218031f5509c7e3361558c1bdb3efa96887fa76cd74a96ee62857f8d3529af5e4489260f3bb162a97489cd83b514e35ff1fc901d1714ed32c452e21e6f541cb20520cee1ad47f6c891808720c7ab285d9096aa1779b51afa3015a989eaa362da443d666bb4120c35af8a001c68dcadb5ae4d74d20a0a4ad3ef22e8a13261b950f23f6b7c08f5461af9bc97a2dbb78f82e6ca46ee599fba1fc453c711b18a2105780625b96721babd9dfb102353189188188b1d5c233208806277700780ab20f2ee47825f31df5d68ff195da51abc337f49f4e5c5fdd5067c36dfcc017f026e11928a066e3883255420928e550c39906bf309606d29afec072bb480dfe5795486d84a285b761d69cfe430d1ca6490c6bb7388e3b8cefbc4ee0"}, @NL80211_ATTR_PROBE_RESP={0x72b, 0x91, "844d29b4dab0bfd6365159496d5b3361f8b63f95708f389d9cb774de681979577e2f9b842b941756e12c4508e6ee6274ff4f30d655dbe21c21ebc44724eb24b672c46d790c698c861a049542a824b5e21920213753adee43a7561ccd68a9e45ecbf40d63082d33bee57ae0fd046726618214a10610961de65d59cc4c4588f080cc5fae8ff7ce7461d7ee6d0a5eaddd0b5f1fb75ae7aa40b1d8f975f4847301bbbc042d84208f646c26110f1da2e14c72a83b26f734bd46a4b81d14f9704fe9f8c400dafd3e8c36a07f7a2d4a376763ce5ab4a91d8fad4705ddb39869e03f564bc7ef65bba9def8ccffbc6e50f86b08b3a1aadaa403a67fb372d9b668716d8bb86626c24ce386f648471cd27686cce0d728d40a5ee3af8d63c3eb17cb6148017e2906c7fd44ce300e570e57c619699d772737c75b6e2a860b7df26a510c1601958d026f86e01cbf18317aad81fa14948d3d6c3a3aeeb6d872af71fc6995431a992aac8115f269d7858c432e571fb6dfe47d95f6ded556005f03149bc6f3463246b48f02bcda9003a6fe65ccd9c7f70dca8a3700252a487d176232870bb595db824e3585739b076e9ba978fa3b824f4f5ba093524e25c53da25e559b2244bd765c959ef3e786891ef53f829842b4e9481764696ec0963a2e32e5bbeb4963d978ba4ebd0f3f8fab5820e58eb5cd9a6958d7d379c427efc966fef377bde65bab7a379719cfcec1f87c0fa408b3071334a58058b482222933eeb9b543dde967acaefaffc83aede61605d06cecd1678efb4ec0aebf0c9a98428fa2ca9f1b561eafb10afcc9bc7fbd44c7844e8a0e119a1982b9cd1b3efb759c6a9f9601f62b8ef00418da672115ebae8c0ec409bb6ac4c8a512506941f1a42a07743d00219770980e5e1318192272ecace18b491c82b556ba3196e4655898bcac2591c3acf1c4ebad808ef7b10d8eb7cf981bf87530306b78f5a3706cd8208a4b15f2c54662e567ad1b50adf75a7b5884231c3e529f8a6a1ef97037a4047ea36f7c4f0cceddcaa569157712f8658f0a9b062153c54af641e4d7da0617f7e9d05d311a5a833a409b2514dc01fee5b753358d1002955fc8a71d2273be10048c089d352db9012457fd2c698033b2c1af5fd36d34e38e1451ca7a08aea8e6ca9a2e1be2830455b1a7e44616b0137bb578900f8e5f38f013c1276252b4d76dc0263cf7395d04f27f7f26d1e8df8f6821826be5b1bc68777cf76fc72cece5c505c4781150f9dbd41db2c647ce18186785c0d4395e8294c73a000e0f3595db74874cf8f72ad3f69b2999b6eb4834066a467457d5de9f3f45a7055979ebecc932a0c4662a7e0a18610a734a04a2a124855f42f710d758201d6519c54b2ab0468bccb07bb78737b80546e5bcb1d38873f47e94814a6ee11be696d5d770f34c783823ae0d21fe38a95e7adfd2c4330c5f79b3ff576c06a91495068990f7c5a82e4f23abf5f594e2ab25d91d3f03b3c066a6978daafeddb7c5fbb60da01491d2eff348fbdd91b829202cf1eec985c9c6bee77675f34f007139d1f01affbc1a90753b6a7fdf8f03061c1f4bbe3b5efa6c84a52fb8a24c9c42110c06b324a7299d61b2915570259af59952df29a569c7f526d2ac1bc9497e3ccb4363180187f68e25b200c84f7703fe9deae6eab1180cff525b31cc147c46b4e20735431b6fb8647302dfe3def76cdf956ad3970a7153530ede1d4e5075ef87c58326d3185c550ce2162a89496b4dd879b88efd27235f43ca68feb85d5d43d1543aba9da0ee47b7eecb8c3b41a6dc318e0dab818357ffebfd85c6da7ea53df7add98fe657c767a37938993d4b6c5eccf0777b6d37ab4773a088ca7b2f1812d2354bb0433c3874eb646b243bfd274de986a3c55c76b58ca4ca55835296e4b20bee6a2333d3a05fd0deb6d147d224695af473128c4014981b8e5bf3bdb46c9f069b7be7f3dc5ed1b97c88313856d7795543356403e08d275c4f2361f028de597e83aea4aaa4ae186fdbf06dda37accc83917cea485f17370a09db2b91d7ded63ceeb1ab0d4d04cde36d12816ec44dda4ba661875c14034f48cc95844bc890b3d5571262425f375e391913a2965fa06fcb5ce235ec1ae7756e7468d6fec3a7eee2a0b3b89c0d5db93ab751b4f6b08731396c7dd37188e8224d213440e41120461b77351204fa6e44c81d9d492d05fcaf5659b84cdaeafa688c29d87a914d23c47fea559040b9625b8dff6c384633b74fcbd77c316df40fc0e8dfe300a6856b0869d01c799dcc6a0104dced039074951c5b6a694af5f707adbf4991b628b3d9ce7ef0fbfda28306bcc66bb206e8b3484f4b2b749827f78f1e385f1416dc36338f3f50fa42051871601750971e3e81e1077aaa759d6d306e74d75752666029371d06548297ea047aa7ac45735a0a20dae4f35b3a70e76b487051889dcb24ba618fec57ad15ab033ea0b1fa5deaf57063854c27373c07ac262c850bc52e6cdfdedc3a0ebffb377311769b2174312576c7a58ccc869e6ab51a5d0c95e91ec973f63b1341a2c0eee1414c964f00171edb7dffdc864acd1d764ec252a63beb9aa2f4"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}]}, 0xe78}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 01:01:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:01:59 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0xfffffffffffffda7, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}]}, 0x60}}, 0x0) 01:01:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz1', "6efaf0df2b51febd8656a2944ca9c647d2f2297aac08f3d6dd11c346f99fa7b58fdc8b385a9f9fb63c64bfa904f83c9a81f34c11ec99d91bf2a78c6541bb5edaa616c0c65e0f9d8f9d69fcc3801f7342ff467aa95c96bba073b6d536f8e51b4485eeef8a41bc6e99403e33b7aa8cd8b3a3d6d269578e64a10163034086bcc6da9451dfe871e1a2c75de552ba91488576bfc366736b9ad3c321373db89e1dd476eb402cc30587cc6af855feb14eb9d479461aa1c9850fdbacd897a3b773e3dc155cd24a9bceddf316b0092051f365110d7c56512dfebf448a070adb8f9cd276f9b8a02e0b9e68fb8b88864471b84c6fcfcccf52"}, 0xf7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_TARGET={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x48}}, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000001c0)=""/150, &(0x7f0000000280)=0x96) [ 323.286915][T10090] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000140)=0xffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x100, 0x0, 0x0, {0xa, 0x0, 0x2f, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) connect$netlink(r4, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000}, 0xc) 01:02:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000100)={0x1f, 0x1, 0xeb5}) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="c1", @ANYRES16], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 01:02:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000006ac0)={&(0x7f0000005640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000006a00)=[{&(0x7f00000056c0)=""/83, 0x53}, {&(0x7f0000005740)=""/134, 0x86}, {&(0x7f0000005800)=""/84, 0x54}, {&(0x7f0000005880)=""/83, 0x53}, {&(0x7f0000005900)=""/174, 0xae}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)=""/45, 0x2d}], 0x7, &(0x7f0000006a40)=""/71, 0x47}, 0x10001) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRESDEC, @ANYRESDEC, @ANYRESDEC=r1, @ANYRES32, @ANYRES64, @ANYRES32], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000006b00)={0x0, 0x2, 0x10, 0x0, 0x6}, &(0x7f0000006b40)=0x18) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f00000000c0)={[{0x7, 0x2, 0x1, 0x9, 0x1, 0x2, 0x7, 0x6, 0x5, 0x7f, 0x40}, {0xfffffffe, 0x6e89, 0xff, 0x4, 0x77, 0x5a, 0x9, 0xef, 0x5, 0x81, 0x8, 0x2, 0x6}, {0x7, 0x9, 0xff, 0xfe, 0x7, 0x4, 0x1, 0x2, 0x7f, 0xfb, 0x0, 0x7, 0x9}]}) syz_emit_ethernet(0x300cce, &(0x7f0000000240)=ANY=[], 0x0) io_setup(0xa3c, 0x0) epoll_create1(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 323.658275][T10096] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 323.673202][T10100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.794195][T10100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.824338][ T32] audit: type=1400 audit(1595120520.420:16): avc: denied { execmem } for pid=10103 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:02:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:00 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x1, @name="37907b57dbdfed82e78b57eb185e4509aa28009f5c440bf472b7c9fda61b4a5c"}, 0x8, 0x8, 0x2}) r1 = syz_open_dev$vim2m(&(0x7f0000000400)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "641f1f702622df16b1f61fbc1ca3766e266c5b67d709ce828c182a3273b55db6"}) [ 324.143853][T10115] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 324.494061][T10122] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing={0x62, 0x14, 0x2, 0x5, 0x0, [@private1, @dev={0xfe, 0x80, [], 0x1d}, @ipv4={[], [], @broadcast}, @private1={0xfc, 0x1, [], 0x1}, @local, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, @remote, @private0]}, 0xa8) [ 324.855595][T10131] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000080)=""/9, &(0x7f00000000c0)=0x9) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) bind$llc(r3, &(0x7f0000000100)={0x1a, 0x204, 0x73, 0x0, 0x2, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) listen(r2, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x7fdc, 0x0, 0xd8) 01:02:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 325.235496][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.340384][T10141] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 325.452001][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:02:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:02 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000340)={0x9a0000, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9909d3, 0xc2, [], @value=0x7fffffff}}) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe4, 0x18, 0x200, 0x70bd29, 0x25dfdbfe, {0x2}, [@generic="2d0efa3893e95587e727a4b638a99c726622fe59facc7a214d066c26469bcb3e737df6b72c7cdc0f1f22770a6e4d3a16303fd82bff0f0a7f7d238d255f61261a37f15028e68a110797f7cbf0d3cc8fe86354d7a30a98d9a1b3f98ea757f7cfb4bc04d35c01bf8e1199a84093ff8c83040bf1bbd9e9f6e8dd458a221a1bb3ad59c517f97056cdc46c31a16b4deb6746b2c93eece4c61636ec3a712d61ec9545dc95b2ad7effb9feaa494457e36c2b1ebc75c5ce89b9f3e187a50b429391", @typed={0x8, 0x7d, 0x0, 0x0, @pid=r0}, @typed={0x6, 0x93, 0x0, 0x0, @str='[\x00'}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000001}, 0xc8b5) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r2, &(0x7f00000007c0)=[{{&(0x7f0000000400)={0xa, 0xfffe, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f00000004c0)}], 0x2}}], 0x1, 0x4000040) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, 0x0, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4}]}, 0xe8}}, 0x0) 01:02:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000008000000050000000000000e02000000000000000000000000000002000100000000000000612e00237b21c866f778466e7cdb76b2a69e7cd608ccfc772189179f774f204c40dde7ebf4cafab9b55f18ad6c14ff54d2848c269aa900998689ade1dd242d2c5c19f8c100509586274590445e0f0e15074fe858727e5703cdcce43674f57eaa2452d2fc2983c43c81411cf2aa27bc38e9670d5fad6b15247aa9e99e30e95a20e7fe35d99dc0140d27d48d563fc8425d2085d11ebd5c"], &(0x7f00000012c0)=""/4095, 0x3c, 0xfff, 0x1}, 0x20) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) flock(r0, 0x2) [ 325.733747][T10146] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 325.811882][ T32] audit: type=1400 audit(1595120522.410:17): avc: denied { sys_admin } for pid=10145 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 325.849510][T10147] IPVS: ftp: loaded support on port[0] = 21 01:02:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x0, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:02 executing program 3: timer_create(0x7, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000240)="9e421987f961c4b7b50ad6e8db911cd591133d138157ff59893384", 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc, 0x3f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) splice(r2, 0x0, r1, 0x0, 0x100000, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 01:02:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x0, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 326.456030][T10150] IPVS: ftp: loaded support on port[0] = 21 01:02:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x0, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x40, 0x0) sendmsg$xdp(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)="357ce10291b7375951696efae4", 0xd}, {&(0x7f0000000400)="c26e33e424e11ccf9f3e871a1aaa73351e2d775489f2ece82b0fd1a836dcada45b254ff023a25f87458236ba2f63004b860d37c0c12000d50e2fe13d85f7f9c1e248d505", 0x44}], 0x2, 0x0, 0x0, 0x4040801}, 0x20000000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYRES64, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000a0001006261736963000000c8000200c4000300c00001000b000100736b626d6f640000940002802400020000000000000000000000000000000000000000000000000006000000000000000a0004"], 0x100}}, 0x4000001) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000001c0)=0x28) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x1000, 0x107000) ioctl$EVIOCSFF(r5, 0x402c4580, &(0x7f0000000580)={0x54, 0xfff, 0x40, {0xc2, 0x80}, {0x94b, 0x7ff}, @ramp={0x0, 0x80, {0xffbd, 0xb9d7, 0x7f, 0x6c}}}) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000500)=0x7ff) [ 327.027587][T10209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.048285][ T36] tipc: TX() has been purged, node left! [ 327.062994][T10210] validate_nla: 2 callbacks suppressed [ 327.063028][T10210] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 327.110372][T10211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f00000001c0)=""/79, 0x4f, 0x20, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) getpid() r3 = dup(r1) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000040)={0x5, 0xf72f, 0x4, 0x7, 0x2f, 0xca56}) set_thread_area(&(0x7f0000000000)={0x3, 0x20000000, 0x400, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00800000106f00fd07001b00006c326cd819215baec0ffffffffffffff29097db18eda3ce4e3b40e768fc701bb7992a8f3a3d96403a01c28f79ec8e67ee0e8725fe49cc500080000000000006d1af69c8fb3b5f8"], 0x28}}, 0x0) recvfrom$packet(r3, &(0x7f0000000340)=""/239, 0xef, 0x2000, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) [ 327.493631][T10218] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 327.516259][T10219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 327.897971][T10223] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 328.302642][T10226] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 328.334191][T10220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x3ed, 0x4000}, 0x14}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000029c0)=""/4103, 0x1007}], 0x1, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x7fff, 0x9, 0x1}) [ 328.761438][T10230] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x3ed, 0x4000}, 0x14}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:05 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket(0x22, 0x2, 0x1) sendmsg$rds(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x20004015) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) [ 329.144339][T10236] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1005}], 0x1) 01:02:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x14, 0x30, 0x3ed, 0x4000}, 0x14}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 329.561901][T10246] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x50) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffec9) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB="5ad9358b3d7e8e32d189ffff04c05b805e8f1f50dffa2eacff0ca242864a52cef5478f5df633ab7884a5fce16ee73c6355598513d44969f1efbb41c8fbee62a4ac5f8c87ac440f74d4346c"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0xffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r10 = socket$netlink(0x10, 0x3, 0x0) splice(r9, 0x0, r10, 0x0, 0xffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4008641c, &(0x7f00000003c0)={r11, &(0x7f0000000340)=""/42}) 01:02:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x18, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 329.787137][T10249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0x58d}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xa3}]}, 0x74}}, 0x20044845) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x568, 0x500}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRESDEC=r1, @ANYRESDEC, @ANYBLOB="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"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x200040c0) [ 329.942225][T10262] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) fallocate(r2, 0x4, 0x10001, 0x3) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1a, {0x0, "00000000000000ffff00"}}]}, 0x30}}, 0x0) 01:02:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x18, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 330.282103][T10268] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 330.346278][T10270] netlink: 'syz-executor.2': attribute type 26 has an invalid length. 01:02:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x18, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 330.582691][T10254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r2) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) 01:02:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:07 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000200fe800000000000000059df00000000bb070002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000000c0)={0x8001, 0x80000000, 0x100, 0x1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 331.123289][T10294] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 01:02:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x1, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffffc}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3a5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x92}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSETELEM={0x0, 0xe, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0x0, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_DATA={0x0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x0, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x0, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x0, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR, @NFTA_SET_ELEM_USERDATA={0x0, 0x6, 0x1, 0x0, "9f02f6caca844aa45db296cd2e0870827924a896bd392460c43d3e85f7cdd8c4336a9508958c3ece9874355c9f75fd0cb8b211664c3738f386a33bf47e30a2a399ea9c105297a4f867c20e08c045bb5aeb154eef3b68c1e06272453108a174fef5dea13b006e7874de777b289c4f9dd24666dce6c2ea2756265748d34cfdb658538025e119c573ebd3169bd19933cc53c67acb03b78c74d664b8c93272e21ab7b62f89a3880b118c23bfe65afbb1ba795d32678fe4a1c619f618f25bf3a2ccd565536bb760ce57e6d402752fee4db744f4da20d17dbe30"}]}, {0x0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x0, 0x6, 0x1, 0x0, "e24289cb42ca03495d6da6e23d69def81f5dcbe849199cb13f8666c09e447b4ae055b1170c1def810147afb52f62654f86f230a2be4ad0c1821d9beeafce75026a89938eadf53341c2ff406c9b88b8f7302c6161d43b2458bef7be150ef9c3e5974532813f62af02abf9bb3eac0b5f18151c2c70ec84d9fa47398381377bce54b0744c40158127848e4682dd730f827bd7838351344bd7d98a515cb3c26e3b853e59"}, @NFTA_SET_ELEM_FLAGS, @NFTA_SET_ELEM_EXPIRATION={0x0, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_OBJREF={0x0, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR]}]}, @NFTA_SET_ELEM_LIST_SET={0x0, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x0, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET_ID={0x0, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x0, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x0, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_RULE_TABLE={0x0, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0x0, 0x6, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x8c}}, 0x4040000) 01:02:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100765b48e92f6c616e00000000200002800600010000000000fb0002000e0000000a00000006000cb9bf9700000800050010200d668aaba6c1cf0793d8cb7d00c95442274c817af47a12a834c3d409a60a94fcdf7c05", @ANYRES32=r2, @ANYBLOB], 0x58}}, 0x0) [ 331.399556][T10302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 331.409118][T10302] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:08 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) lseek(r0, 0xd13d, 0x0) [ 331.544825][T10304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:08 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000080000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d0500000090c8b9f70dc136cb184a"}, 0x80) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@tipc=@nameseq={0x1e, 0x2, 0x0, {0x2000}}, 0x80, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r4, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x60, &(0x7f0000000140)={'trans=unix,', {[{@msize={'msize', 0x3d, 0x20}}, {@dfltgid={'dfltgid', 0x3d, r2}}, {@version_9p2000='version=9p2000'}, {@access_client='access=client'}, {@nodevmap='nodevmap'}, {@cache_fscache='cache=fscache'}, {@msize={'msize'}}, {@aname={'aname', 0x3d, 'syz_tun\x00'}}], [{@permit_directio='permit_directio'}, {@smackfstransmute={'smackfstransmute', 0x3d, '^+G!'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@smackfsroot={'smackfsroot', 0x3d, 'syz_tun\x00'}}]}}) r5 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="38feff0024000000000000004033000000000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000d00060000000b000100636c736163740000"], 0x38}}, 0x0) r9 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r9, 0x9000aea4, &(0x7f0000000800)) 01:02:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000080)={0x1000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:02:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='errors=remount-ro']) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {r3, 0x45, "2884d7", "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"}}, 0x110) 01:02:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x3}) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) [ 332.236672][T10318] validate_nla: 4 callbacks suppressed [ 332.236699][T10318] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 332.317282][T10322] FAT-fs (loop1): bogus number of reserved sectors [ 332.324498][T10322] FAT-fs (loop1): Can't find a valid FAT filesystem 01:02:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000bdc000/0xe000)=nil, 0xe000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 332.679705][T10336] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 333.047581][T10341] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 333.071399][T10319] debugfs: Directory '10319-4' with parent 'kvm' already present! [ 333.107955][T10322] FAT-fs (loop1): bogus number of reserved sectors [ 333.114739][T10322] FAT-fs (loop1): Can't find a valid FAT filesystem 01:02:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:10 executing program 1: openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="a273c3e63d97ba85cd2c11bbbfde0351ffff0000c456c5178d881a4df295", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 01:02:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = gettid() tkill(r2, 0x1000000000016) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e0030000280080001001000000008000300030000001c0005800a0004001e3c1c74ed3300000a000400aaaaaaaaaa4000000a000500040000000000000008000a00", @ANYRES32], 0x74}}, 0x0) [ 333.551750][T10362] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:10 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x6b}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, 0x0) lchown(&(0x7f0000000080)='./file0\x00', r2, r4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 333.611402][T10363] __nla_validate_parse: 1 callbacks suppressed [ 333.611431][T10363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 333.707792][T10365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:02:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x30, 0x3, 0xa6, "783160e3a5fee306ccbb4d5f12cce230", "ddc3ed5811b750ad0154d1559676c10714bb31083187777ea3fa2d"}, 0x30, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400000033001901000000000000000002100000040000000c0001800400000000000000"], 0x24}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000240)={0xf000000, 0x200, 0x1, r5, 0x0, &(0x7f0000000200)={0x9909d0, 0x1f, [], @p_u8=&(0x7f00000001c0)=0x7}}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x50, r6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) 01:02:10 executing program 4: r0 = creat(&(0x7f0000002680)='./file0\x00', 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000026c0)={'IDLETIMER\x00'}, &(0x7f0000002700)=0x1e) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002780)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x1c, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20044881) r2 = openat$vsock(0xffffff9c, &(0x7f0000002880)='/dev/vsock\x00', 0x545000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000028c0)={0x0, 0x3f, 0x10}, &(0x7f0000002900)=0xc) r4 = openat$hwrng(0xffffff9c, &(0x7f0000002940)='/dev/hwrng\x00', 0x101003, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000002980)={r3, 0x7, 0x5, 0x7, 0x2, 0xfffffff8}, &(0x7f00000029c0)=0x14) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000002a00)='/dev/qat_adf_ctl\x00', 0x400080, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a80)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000002bc0)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0xc10}, 0xc, &(0x7f0000002b80)={&(0x7f0000002ac0)={0x94, r6, 0x120, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xba5}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4044081}, 0x4008810) ioctl$FITHAW(r0, 0xc0045878) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f0000002c40)={'team_slave_1\x00', @ifru_settings={0x8000, 0x9, @cisco=&(0x7f0000002c00)={0x74, 0x2}}}) r7 = dup3(r0, r4, 0x80000) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000002c80)={0x1, 0x0, 0x0, 0x4, {0x1, 0x5, 0x2, 0x3ff}}) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000002cc0)={0x1, 0x20}, 0x2) connect$rose(0xffffffffffffffff, &(0x7f0000002d00)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default}, 0x1c) r8 = fsmount(0xffffffffffffffff, 0x0, 0x70) fcntl$setstatus(r8, 0x4, 0x800) ftruncate(0xffffffffffffffff, 0x7) [ 333.914139][T10370] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 333.951846][T10372] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 333.960174][T10372] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 333.968762][T10372] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 333.977228][T10372] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.085995][T10376] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 334.094223][T10376] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 334.102922][T10376] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x68, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 334.155694][T10377] openvswitch: netlink: Message has 4 unknown bytes. [ 334.197359][T10377] 8021q: adding VLAN 0 to HW filter on device macvlan3 01:02:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r3) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000280)=0xfe0c, 0x4) r5 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r7, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r5, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x84, r7, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x991ef9b}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0x80) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) [ 334.761172][T10393] openvswitch: netlink: Message has 4 unknown bytes. [ 334.796885][T10377] 8021q: adding VLAN 0 to HW filter on device macvlan3 01:02:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x58, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x44, 0x1, [@m_skbedit={0x40, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 335.203869][T10399] IPVS: ftp: loaded support on port[0] = 21 01:02:11 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x2d0000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) sendto$inet6(r1, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 01:02:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x58, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x44, 0x1, [@m_skbedit={0x40, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:12 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x80) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000080)={0x7fffffff, 0xcc0}) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) [ 335.771403][T10506] netlink: 18812 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.783328][T10506] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 335.799453][T10399] chnl_net:caif_netlink_parms(): no params data found 01:02:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x58, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x44, 0x1, [@m_skbedit={0x40, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 336.495932][T10399] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.503503][T10399] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.513109][T10399] device bridge_slave_0 entered promiscuous mode [ 336.589239][T10399] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.596548][T10399] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.606130][T10399] device bridge_slave_1 entered promiscuous mode 01:02:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e21, @multicast1}}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000000206010000000000000000000000000111000300686173683a69702c706f7274000000000500040000f071ff97fd6b6863c4b95ddefe944eb70000000900020073797a3000000000"], 0x4c}}, 0x0) 01:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0000000000000000090000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000b008b00", @ANYRES32=0x0, @ANYBLOB="18d595c0aff1b901811ab3190d41f635fdf22c3cc2e8d201f07dff7edbb916158f69576605e15c3832676adf37ef68d2c482840cb0112c6519b5c172c965bf19bb0bbc9d1e8a94922143d38fb91b93411cd01d44a19655f8eb597116bf590e3babe184320d1cd419852bfbb3"], 0x3c}}, 0x0) 01:02:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r3, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8a0}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x435}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x40004) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x4bd1d868, 0x36, 0x1, 0x0, 0xff, 0x80000000, 0x8c5, 0x8, 0x100, 0x7f, 0x9, 0x6, 0x30, 0x4, 0x10, 0x1, {0x7, 0x9}, 0x6, 0x6b}}) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x5, 0x1, [0x0]}, 0xa) 01:02:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x0, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 336.987060][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.013283][T10399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.056643][T10560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.129425][T10399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.266419][T10564] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.401312][T10573] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.484792][T10399] team0: Port device team_slave_0 added [ 337.530309][T10399] team0: Port device team_slave_1 added [ 337.663046][T10399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.670207][T10399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.696244][T10399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.960350][T10399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.967408][T10399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.993652][T10399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.215600][T10399] device hsr_slave_0 entered promiscuous mode [ 338.249028][T10399] device hsr_slave_1 entered promiscuous mode [ 338.288268][T10399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.295882][T10399] Cannot create hsr debugfs directory [ 338.781881][T10399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 338.830860][T10399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 338.888575][T10399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 338.941893][T10399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 339.290327][T10399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.332698][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.341706][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.373822][T10399] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.394959][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.404761][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.415212][ T3046] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.422517][ T3046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.500118][T10399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.511187][T10399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.529181][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.538220][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.548639][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.557778][ T3046] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.564943][ T3046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.573857][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.584412][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.594844][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.604921][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.615170][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.625522][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.635741][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.645176][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.655290][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.664831][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.687968][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.697627][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.728249][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.736092][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.768304][T10399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.945760][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.955704][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.028730][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.039454][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.061853][T10399] device veth0_vlan entered promiscuous mode [ 340.082428][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.091512][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.126585][T10399] device veth1_vlan entered promiscuous mode [ 340.201656][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.210942][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.220056][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.229620][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.245507][T10399] device veth0_macvtap entered promiscuous mode [ 340.284430][T10399] device veth1_macvtap entered promiscuous mode [ 340.330144][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.342067][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.352125][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.362772][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.372726][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.383259][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.393206][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.403728][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.417642][T10399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.425617][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.435046][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.444146][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.453893][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.480810][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.491778][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.501763][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.512341][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.522354][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.532934][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.543025][T10399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.553610][T10399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.567455][T10399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.577212][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.587239][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:02:17 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) sched_setscheduler(r0, 0x5, &(0x7f0000000340)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x53dda074ca8e9549) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x40000, 0x0) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f00000001c0)=0x3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000044}, 0x20000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 01:02:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x0, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:17 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x5, &(0x7f0000000200), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000c7f2ad1421126650600fd5721d412de9d81a824e492d436dfdda2588246485ec0d668cc0211810a00ef67f539484ceb009a83c4cfefdfd3ab42909c15a1d3b7d0aa0a27823788f5bc46000d435199da1d18bc2d3c01cf0765dfa28b77777717a5b635f76c9bc935c08310856af65fce7e2ae682cd7a8e49fb2ccc51c660ef04e88caade81858021f18e1840c0e7b2ffe0757f211fc967ed10f70ae33f6706bf00b8964387b7d35c5cb5cf16d002246f8877b4fdc699d85088acae1a807da20ac998ea15c4b40061c9f5ed7608", @ANYRES32=0x0, @ANYBLOB="7f21010300121c0012000b00070000006373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f003e00b0b9cad4a128"], 0x50}}, 0x20000044) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0xb9, 0x200, 0x1, 0x40, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 01:02:17 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./bus\x00', 0x100) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x20) splice(r1, 0x0, r2, 0x0, 0x9, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20, 0x0, 0x10000000000000, {0x0, 0x0, 0x0, 0x6}}, 0x20) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r6, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r8, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000000)=0xc) keyctl$get_persistent(0x3, r10, 0x0) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f00000001c0)='./bus\x00', 0x8000002, 0x4, &(0x7f0000001480)=[{&(0x7f0000000240)="5d5a626b47a1d13ef4f36e7e7b70207f6d3f379a2e09a51bab2d75339f5ac4", 0x1f, 0x7}, {&(0x7f0000001a40)="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", 0x102b, 0x9}, {&(0x7f0000001280)="f48aa4beb3808d3f2b2d1b0a33309cd38ad55451f74f6f2b40e4a3488991612aaed7260c225d193c113df0d6d1141cf10c2715cf3486ff89e99438d0e49ab691e5d2a4b031631d1514335c955eaf19eb9f433a4765ac11eea429574a64d6b0350fd0d173c17f17e10a5a184fe860549c120d3216bfc40796be819080462ae6708936e72ba50428bf621fb52b29d8586226214976ea2452796dd9f6770ab87d9ffd120360c71ee1df46a480f4497dfcd8079af511d2b0eea2e7d1e4a9386e4b9d45b1a029ac796135be5a06f16d29", 0xce, 0x80000000}, {&(0x7f0000001380)="2ebdb83698bacae629d9f61757840faea7478aaef16ffc3a4a7beef2d797248580597778ed8f186db67cb78fc8c0451284ab6d2f2c6af49c8de31ddbfc8968aa78d1510ca6591ef8797c6c4d83c18c39071b1e738d8997b972dda96470259609e1ae6cc447ef5ba964157a4e7bce2a673934f1f355cdad68524835cbb4c1620e1e35754f5f471ad69a2667d8f85dff6e3bac77643a9a3a2d56765dd53f9789120c58c647d918f44e7c637ac7e3ce268e60bf1a20431e448bdccb5dc085f8069d5f90ab317870cd0f84cbe925984dc544763b9d6a52c454b4b0c8a5063240bb62469c67", 0xe3, 0x6}], 0x10cb4, &(0x7f0000001840)=ANY=[@ANYBLOB='dir_umask=00000000000000000000006,codepage=iso8859-3,dir_umask=00000000000000000000004,umask=00000000000000000177777,session=0x0000000000000000,codepage=cp775,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c636f6465706167653d6314f27866cb962dcbb1f94667703433372c696f636801000000743d63703836312c736d61636b66737472616e736d7574653d2c7569643d", @ANYRESHEX=r8, @ANYBLOB="2c750269713e024c82ca4d797d7dbd6f6775ef73b3ea5717ea505855bfbfb17b5ecda51592156605b0b422b058a978d8fd98395376ae9844dc6cac49c1b2bc57a5fc4b765ed7e0d5b465931f3904b234b1eb5dee72519b5b5e7f107b027a937e3510b747cf420577280880e78a97deb35bc1", @ANYRESDEC=r6, @ANYBLOB=',smackfsfloor=*,euid<', @ANYRESDEC=r8, @ANYBLOB="939af407e132a966", @ANYRESDEC=r10, @ANYBLOB="2c98069de73e660fc62a90fb4d4740"]) 01:02:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) [ 341.485013][ T32] audit: type=1400 audit(1595120538.081:18): avc: denied { create } for pid=10671 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 341.563207][T10681] validate_nla: 6 callbacks suppressed [ 341.563236][T10681] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:18 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7fffffff}, {0x6}]}) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) clock_settime(0x0, &(0x7f0000000200)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r4, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000fedbdf250d000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4014) 01:02:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x0, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:18 executing program 3: syz_emit_ethernet(0x6f, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500006180000000008890780a010101e8ff00004d9078ae87f0ea500c9a60e432484e181a849eb2936b7916789221699307453f44042d1da955ceb1c6c947a2d51d670d1b4b070571b9456ed7b1a9f4ed0a85ef8876ed1334964df8b5434f6142c06b2705f5bbd47d5521f44224478f14db0dc5b2997bec51a38c7299da847e0ac5788a24607049baa723"], 0x0) [ 342.220042][T10702] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0)=0x401, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r4, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x14c, r4, 0x10, 0x70bd27, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x4ba}, {0x6, 0x16, 0x400}, {0x5}, {0x6, 0x11, 0x3}, {0x8, 0xb, 0xfffffa11}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x7ff}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xaf3f}, {0x6, 0x16, 0xce5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x4}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x800}, 0x4040004) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0xfd}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) [ 342.645473][T10715] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 343.155274][T10729] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:19 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0xfffffffd}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) r6 = pidfd_getfd(r5, r1, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000380)={0x2, 0x0, 0x0, 0x400}) openat$thread_pidfd(0xffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000000000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000340012800e0001006970366772657461700000002000028014000600000000000000000000000000000000010600030001000000"], 0x54}}, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r7 = open(&(0x7f0000000200)='./file0\x00', 0x2100, 0x47) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000340)) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x110) [ 343.514111][T10734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10734 comm=syz-executor.2 [ 344.290903][T10734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10734 comm=syz-executor.2 01:02:22 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="efd5256eb09344e7aca58cb1392aca3c", 0x10) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000d12ffc)) 01:02:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') socket$phonet(0x23, 0x2, 0x1) 01:02:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:22 executing program 3: setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="180000000834c202a1e35d36f1077e718439d5b33b5dfe95bae384edc62cf45e83604e67a0061ea161076e0745659b5fe30e689117c189b3b297f1124b55629c25a2c83d758d7bec0b4b5c823dd6d598a3c8d1d0109c209837e351f2bff8e698897e0318d6f9dcf8284793822257da774eb1143f3ad720204dededae3e9ac38ce9259018364f0ca4a3110a47b5b40ae669006c0023cd14a473f23b14b8718bfef4c2acdce9ae4eadacfef3", @ANYRES16=r1, @ANYBLOB="6b6600000000000000000b00000004000580"], 0x18}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_S390_UCAS_MAP(r5, 0x4018ae50, &(0x7f0000000180)={0xffffffffffffff10, 0x70, 0xfffffffffffffff8}) munlockall() r6 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000140)={{0x2}, 0x8, 0x8b2f, 0x10000}) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000002140)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000001c0)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, &(0x7f0000001080), 0x2180010, &(0x7f0000000200)=ANY=[@ANYBLOB="6e6f6c61726765696f2c6e6f61747472732c67726578706f73655e70726976726f6f742c6578706f73655f70726976726f6f742c66736e616d653d2f6465762f6b666d002c00970210d58a85bc37cafb1ca6bd2ed22a2425898b0adea6477db6268c32c702c699451f5c4f01c6f5c34e982f6f6f9532ede5405afcc8f3a63a7ac591c941ad7c4aede6aff49bf1a34850a06ed47c382e1fb94a7957366ce817b4c8"]) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 01:02:22 executing program 2: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xfffff801, 0x8001}, &(0x7f00000000c0)=0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x9}}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x3, r1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/raw6\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$isdn(0x22, 0x3, 0x23) write$binfmt_aout(r4, &(0x7f0000000780)={{0x10b, 0x4, 0x6, 0x10f, 0x232, 0x9, 0x120, 0x61ae}, "d14bcb783f1d1782912f7d226983249ab02f93eff082ec74a7bfad5b6c96858d2cc54442af92a45c313a75020322bc65bac9eb9c3f0e768990368a7bef91b13f34161f9ca74324d4fb74d37683a5e7dae866c243262dc99db481966a41824694816f427bc3adf4c02e418cb5e22db3735daedc54b04a4c639f5584d9ee629ec67b328fa78257411343c1e91232debf9d1d94498cf5c33a10c0e2809a367b5a62b5a24a8b4344c38e27a931f93855eec5f8bc862d04b998bf969a3d944e"}, 0xdd) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000740)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r5, 0x4010ae42, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000300)}, {&(0x7f0000000340)="d5939eb37b5f5ef66b0d9ed91df6122d8a58a6e0e99a628bc311f8e442b07ea4d8ca3849a3e7ff1c1debfdc07b1b17ca2932a3d71b6886bc45cab34b9acbdc07469158c52080fb2076082ac1456475a75d7d7cac669f713efeff03f73dcca5e168e8d2c84a674ef7b6f43d800b16e4e12f70f0cd9c8ce83613a611af70fb12a924bdaeba0ef0c9cbba06be671346d182e1513371719305518807aa1c8ae3b70cd05330b4e4ce6ee56b1bcb134936680b252230643d7d65b0b91eb4656c007d3e22019342293281aeefb9259b33ba964db36df2fac723d1a9735b", 0xda}, {&(0x7f0000000440)="d0416dcd0eb6105c4e53033bdf6e1c337568d6e54eddc6c74f9bd19285951cd09020c9c387bc85ebc5d540bb9a07e0486576af7e8d22f71a065eb9884cab732efee90e1cff9c5c7b380c9b8ff3", 0x4d}, {&(0x7f0000000500)="9f2aace62ba66d8ca85748c5dacf9c903ddcaf96f5543539cb2df832444e0a1fd14757bab66ada42454113ba1cea8a1d0598c8c70d734b7fb01f184b06678d82839b5f9cabae5d69c586af72570d1205bf6d36c539bcf3b52c666771858d85f810c3cee61f57c06fa7e5e60552a933d37683c52f52f9b0de7f702b7f730820174d031179fd93307a9b55535adb567fd5976f65a5332716cfa80c5711b1ac3ea0b4055ae1463adc", 0xa7}], 0x4, &(0x7f0000000600)=[@ip_ttl={{0x10}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x401}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xff}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x5d, 0x0, 0x3, [0x40, 0x0, 0xee]}, @rr={0x7, 0x13, 0xd5, [@broadcast, @dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x64}}, @ip_retopts={{0x30, 0x0, 0x7, {[@end, @generic={0x89, 0x5, "9c6310"}, @timestamp_prespec={0x44, 0x1c, 0x4, 0x3, 0x8, [{@multicast2, 0x8}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x7f}, {@empty, 0x2}]}]}}}], 0xd0}, 0x10) sendfile(r0, r2, &(0x7f0000000240)=0xffffffff, 0xdd) [ 346.243906][T10753] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:23 executing program 2: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x8d, 0x0, 0xcb}, 0x4}, 0x20, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000180)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xf4, 0x117, 0x2, 0xfffffffffffffcab, "880155458db61296338d205fe0660541b9b49b5263da1c64b76c9551f9a1077eb60f1871602a8ef0f0437eda22e0f9f6053236b2a5c2231e406b2c1924c4e9a6eb26fdc94d513edfd35e68447bb005d22205ea7ad1349c74c10c21ce799c1554816b60860662c7e30bb1aa0717c1856d9e697078f8fb95c6e7996a035b872810def3006298bf04b0ef37e136dcf2141e51994c20e1866b32f3a21d64cf222862f4745cc504f44a7bcdeb2ed85ac36bad7cef8e228e7eb26a44fad9af29fdd65d824d8db47f842de7a4913529526e081a2da60a70a525c28987972cd8026d98242915"}], 0x104}], 0x1, 0x0) 01:02:23 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030063000314af0003140000032d00ffffff810000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = openat$procfs(0xffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="93b20000000000000000010000000020000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r3, 0x100, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x1c, 0x18, {0x7fffffff, @bearer=@l2={'ib', 0x3a, 'veth1_to_bond\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4801}, 0x40000) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x35}, 0x3}}, [0xfff, 0x1b, 0x9, 0x0, 0x1f, 0x2, 0x4, 0x5, 0xfff, 0x0, 0x6, 0x800, 0x1, 0x7000000000000000, 0x8001]}, &(0x7f00000001c0)=0xfc) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r7, 0x800, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x5, 0x9, @udp='udp:syz0\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004005}, 0x4004840) 01:02:23 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="00000000080000000000d38f261362f79355c9cee1bb9430969522d6b62cb5"], 0x14}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$NFT_BATCH(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000090) [ 346.865530][T10794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 347.001430][T10804] tipc: Enabling of bearer rejected, failed to enable media [ 347.013561][T10802] ldm_validate_privheads(): Disk read failed. [ 347.020065][T10802] loop3: p1 p2 [ 347.023769][T10802] loop3: partition table partially beyond EOD, truncated [ 347.031570][T10802] loop3: p1 start 335741103 is beyond EOD, truncated [ 347.038372][T10802] loop3: p2 size 327680 extends beyond EOD, truncated 01:02:23 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x4, 0x200000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000020000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000055}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0xffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xff) 01:02:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 347.290631][T10814] tipc: Enabling of bearer rejected, failed to enable media 01:02:24 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x2) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) tkill(0x0, 0x1000000000016) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x7f, 0xc1, 0x7f, 0x0, 0x0, 0x9, 0x21a1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x8, 0x1, 0x48, 0x1, 0x8, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0xb) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0xffff, 0x0) r5 = openat$cgroup(r3, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) write$binfmt_script(r5, 0x0, 0xfffffffffffffec6) uselib(&(0x7f0000000000)='./file0\x00') [ 347.376953][T10815] IPVS: ftp: loaded support on port[0] = 21 [ 347.479214][T10822] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x200488d5}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000c000100736b627072696f060000000000000000"], 0x38}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x8) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = gettid() tkill(r6, 0x1000000000016) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r7 = dup(0xffffffffffffffff) shutdown(r7, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x22040080}, 0x20000040) [ 347.664433][ T32] audit: type=1804 audit(1595120544.259:19): pid=10846 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir362039032/syzkaller.veoJ21/47/file0" dev="sda1" ino=15899 res=1 01:02:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r1, 0x0) r4 = dup(r2) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 347.772913][T10849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.795330][T10809] tipc: Enabling of bearer rejected, failed to enable media [ 347.804521][T10802] ldm_validate_privheads(): Disk read failed. [ 347.811033][T10802] loop3: p1 p2 [ 347.814532][T10802] loop3: partition table partially beyond EOD, truncated [ 347.822216][T10802] loop3: p1 start 335741103 is beyond EOD, truncated [ 347.829041][T10802] loop3: p2 size 327680 extends beyond EOD, truncated [ 347.990317][ T4874] ldm_validate_privheads(): Disk read failed. [ 347.996758][ T4874] loop3: p1 p2 [ 348.000497][ T4874] loop3: partition table partially beyond EOD, truncated [ 348.008122][ T4874] loop3: p1 start 335741103 is beyond EOD, truncated [ 348.014848][ T4874] loop3: p2 size 327680 extends beyond EOD, truncated [ 348.055378][T10814] tipc: Enabling of bearer rejected, failed to enable media 01:02:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}}, 0x0, 0x1, 0x7, 0x0, "000000000000000000ac00000000000000000800"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) close(r0) 01:02:24 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x4, 0x200000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="93b20000000000000000010000000020000001410000001c001700020000000000006574683a73"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000055}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045401, &(0x7f0000000080)) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0xffff, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xff) [ 348.113015][T10845] IPVS: ftp: loaded support on port[0] = 21 [ 348.245642][T10863] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 348.468244][T10890] tipc: Enabling of bearer rejected, failed to enable media 01:02:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x70, 0x140f, 0x200, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0xffff, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0x4080aebf, &(0x7f0000000540)={{0x3, 0x0, 0x80, {0x2, 0x1000, 0x3}}, "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", "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"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x44}}, 0x0) [ 348.562409][T10890] IPVS: ftp: loaded support on port[0] = 21 01:02:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x4, 0x6, [0x0]}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @mptcp=@mp_fclose={0x1e, 0xc}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0xffff, 0x0) write$vhci(r1, &(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) [ 348.830379][T10897] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 349.056720][T10922] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:02:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x6, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0xffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0}) r7 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x8b, 0x80000}) r8 = gettid() r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f00000001c0)={{0x3, 0x0, @descriptor="0a35904b482c76fe"}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r9, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) [ 349.424785][T10963] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 349.513162][T10965] IPVS: ftp: loaded support on port[0] = 21 01:02:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 349.846535][T10922] syz-executor.3 (10922) used greatest stack depth: 3552 bytes left 01:02:26 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 349.963032][T10991] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:26 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x4) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@mss={0x2, 0x8000}, @sack_perm, @mss={0x2, 0x2}, @timestamp, @timestamp, @timestamp, @timestamp, @window={0x3, 0x1, 0x9}, @timestamp], 0x9) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) socket$isdn_base(0x22, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$kcm(0x10, 0x2, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0xffff, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$PPPIOCSACTIVE(r3, 0x40087446, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xff81, 0x28, 0x80, 0xe8ee}, {0xfff8, 0x7, 0x48, 0x4258}, {0x6, 0xfb, 0x7, 0x4}]}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000a0000003c00038008000108d3b5427a13c4fead189c47b2dc9268d460522e09d3801489cb334fe66b807ff13e0500000000000000914cc45aa9679c309811f5b741400ac123ccbb91b5f76b2565050ca73b1581685162c17c0436084ad2d8121d4c0ee696b632a7d23e9f8e62d08e62efb0840f770f70fb0e62526c64faa9"], 0x50}}, 0x0) [ 350.387526][T10996] IPVS: ftp: loaded support on port[0] = 21 01:02:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000010000507000000efffffff00000000100000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400cadc04b8f712ffffff7f00000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x10, 0x1, 0x0, 0x0, {{}, "c06492"}}]}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:02:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:27 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c8"], 0xc8}}, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[], 0x8) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={r5, 0x6, 0x20}, &(0x7f00000000c0)=0xc) 01:02:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x6, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0xffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0}) r7 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000180)={r6, 0x1, r7, 0x8b, 0x80000}) r8 = gettid() r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f00000001c0)={{0x3, 0x0, @descriptor="0a35904b482c76fe"}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r9, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) [ 351.053145][T11036] IPVS: ftp: loaded support on port[0] = 21 [ 351.103858][T11037] team_slave_0: mtu less than device minimum [ 351.109283][T11037] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101782) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x40000000, 0xcd0, 0x0, 0x0, 0x0, 0x0, "4695f5e2f7f3609f45d282a899c6bf59a6082c7aa8664f0de8fea94fc4c48a4a07fa7187d18044e9411b889204cf23b3526acbe260858a7477896113f21bff77", "001f7aaf21a5f0455e1e1941e6aa8634faaf52c65e5251e4e2d2ae6ce17a494e2491d7949b04a1811df8be879997bea1eaf517078cd1ddb5cbde841b2ff4e600", "f1d37aeef0bb42ba4dc68d4b19126e4349af3e75aaa31620a397f54e3f4e91fe"}) 01:02:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 351.837296][T11069] team_slave_0: mtu less than device minimum [ 351.866461][T11069] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 351.937746][T11070] loop_set_status: loop0 () has still dirty pages (nrpages=1) 01:02:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x10001, 0x80, 0x6, 0x7ff, 0x9, [{0x80000001, 0x85, 0xe0ff, [], 0x100}, {0x3ff, 0x8000, 0xf9, [], 0x1089}, {0x10000, 0x1f, 0x8, [], 0x80}, {0x9, 0x9, 0x3, [], 0x400}, {0x9, 0x31b9, 0x8ba6, [], 0x3480}, {0x40, 0x8001, 0xfffffffffffffff8, [], 0x200}, {0x9, 0x100, 0x4, [], 0x1000}, {0x3, 0x1, 0x9, [], 0x109}, {0x4, 0x2af, 0x81, [], 0x2}]}) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000200)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) 01:02:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:28 executing program 1: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000040)=""/13, &(0x7f00000001c0)=0xd) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d80000001800810de00f80ecdb4cb9040a4425ef0b067c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x0) 01:02:28 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x0, 0x0, 0x114080, &(0x7f0000000040)=ANY=[@ANYBLOB="a92ba331cb87dc3620"]) r0 = openat$selinux_attr(0xffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, 0x2, 0x8, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x886c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x100) [ 352.368632][T11085] team_slave_0: mtu less than device minimum [ 352.412663][T11085] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000040)="fe", 0x1) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$TUNDETACHFILTER(r2, 0x400854d6, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) recvmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:29 executing program 3: openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 01:02:29 executing program 2: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x8a0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000480)={{0x2, 0x4e20, @multicast2}, {0x1, @remote}, 0x50, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'geneve0\x00'}) bind$alg(r1, &(0x7f00000015c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b8ecfd4d8d56e25368", 0x9) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB="10010000d45801d1a602d60273eb8f3b75a753b7f10196c4b54544b51bb5cde01eb4de3bacfafbc2035ad0546d2c54031aa45ed1816c124eafb07de6d9d0cebf6f8300000000000000d561acd2090000000000004b88fd295a175d8e4582367b5cbe1c6304f5b9e5df364ff81da9f180f9330637f4bd8abd1c7c9b33f15d9874a8c1a5dea5d4572670df37485ab84483603527290ff7594a2d35c739042709000000a2762226977986454955bd32dbf3933ac1e2fd1883fb74dfede1f8c687930d1529ae503781727967c240c27e5baf8a63ffc09c81ad", @ANYRES16=r2, @ANYBLOB="000429bd7000fedbdf25170000000e0001006e657464657673696d0000000f0002006e657464657673696d30b531a33a7f5de5556ffc369d6b830000080003000000000008000b000300000006001600030000000500120001000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b0007000000060016000600000005001200000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b00fffffeff060016000700000005001200000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000300000008000b0034d000000600160007090000050012000100000047afcf55ad13e8b03ca5cee34960e98b6bbfd718481075299e0d6ad536069546b24246cb6a376fa46bdf67f54ee5eadab7fefe84d9d80dd20506b199c7a2df62326b8c4c3c9fae34522db089576f4f258f7172a84e9f32d718082ac66a56c6419e4720310caa17a16ce53cecfe17db65dbca154df5f2ccc9c7e4cdfed9cd02111bed13b87ee770563d7116739d426c604fc0b850f6f278d9a8f0f0ec579842cbfe3857e2c88458b9c822a53b024aaff06f76ff7d5202cee117c1734b581d3491d8ffd04723266a68223c4b5bad6771a69d480f3c04795f0b2895d2128839415c9bb8a70b1759ba7c346892d386bd291dbc0043266679357ad7854e8561"], 0x110}, 0x1, 0x0, 0x0, 0x4000005}, 0x40000) syz_read_part_table(0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000300)="f7390b5909e5166329cc684df03eea3580703552484d189ffcdd314216e0e0216a7552971afd866962185cbee3c5005d18353f265be6f86226c2909ffe2383caaa294e97d8993b1d6d1f00d759f916f102c0606044a1972b4584d32722ff16c1c1bbd81230ef07d106f895f84f3bca099ed20d71d20f4f9e5f9488464ee1d23ce19e8fc84b8624d26af10f46fa14fe9653d050815c86b61f0f2bfca5900379105cdb", 0xa2, 0x83}, {&(0x7f0000000040)="18f2107d597f75384b31e5d6ce1c6a80603cd40509924513efbd52", 0x1b, 0x7}, {&(0x7f0000000900)="c445e52a393d919f01eb5186e302a6602f2b13a3e7f655ae22fc30b92cfe29bdd3eea0037d4354c84930f0ae1798ed8196aceb49860be6c2de8f7982be7d4112d59047b0eee51cab1e4a791192ff45c3cfcddc6bf9690a695021304b30e36ca1", 0x60, 0x8}]) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xd8}, 0x1, 0x0, 0x0, 0x801}, 0x1) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) splice(r4, 0x0, r5, 0x0, 0xffff, 0x0) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000000)=0x8000) [ 352.932935][T11100] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 353.045044][T11107] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:29 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x15, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0x90) openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x200040, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x42) mkdirat$cgroup(r2, &(0x7f0000000240)='syz1\x00', 0x1ff) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x13, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}, @IFLA_GROUP={0x45}]}, 0x3c}}, 0x0) 01:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:30 executing program 1: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000100)) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x1e8, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xef}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x417}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5e}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd625}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x401}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2a}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x805}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x36}}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x4000004}, 0x4008000) [ 353.531376][T11121] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.560785][T11123] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r3, 0x4) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff0f1000e3130000000939036800000000060003000a4b", 0x26) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001840)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={r5, 0x6}, 0x8) 01:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 354.055604][T11138] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f00000002c0)=ANY=[@ANYRES64=r0], &(0x7f0000000040)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140)={0x0, 0x3}, 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0xf0, 0x1b, 0x0, &(0x7f0000000100)="269a695d3e5359ad37e60438700000007619561a3cd72fb4a8efa2", 0x0, 0x3ff, 0x0, 0xbf, 0x0, &(0x7f0000000200)="baf7a2781b8773e6efbc655b1ac5aa53c95a4af56062c8aacc8abc7d591352fc7ef85a1c87d62e6873b8b9d81af564b2927856c6af3ca8143fc52097b01982045cb1b4f2ea8a0b9b82ca67cf2472d1e9b4d92c0726edb898412965ea122364b04bb22a521ff3a269872f7ff7b54fdde77c0b4e2057b721956a00e728aa939dad51f121b2a274eb64d2030018df64b6d752a8a69e10299aece5d6b972e763dea02a7a7fb58639b75a71a2bc812eca385dc520fe0a478b4d80aad1d029d78b95"}, 0x40) syz_init_net_socket$ax25(0x3, 0x3, 0x6) 01:02:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0xfffffffd}, {{@in6}, 0x0, @in6=@loopback}}, 0xe4) r2 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x74) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x2f) 01:02:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:30 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2b89, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) r2 = openat$pidfd(0xffffff9c, &(0x7f0000000100)='/proc/self\x00', 0xcc200, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x250080, 0x0) mkdirat$cgroup(r4, &(0x7f00000001c0)='syz1\x00', 0x1ff) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x7f, 0x630103) ioctl$SG_SET_DEBUG(r5, 0x227e, &(0x7f0000000240)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000280)={0x1, 0x1, 0x1, 0x7fffffff, 'syz1\x00', 0x6}) r6 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x1, 0x10002) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000300)={0x0, 0x0, [0x2, 0x0, 0x3, 0x101]}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000380)={0x80000000, 0x1, 0x4, 0x8, 0x100, {}, {0x2, 0x1, 0x9, 0x3, 0x7, 0xca, "aebd7170"}, 0x4, 0x2, @fd=0xffffffffffffffff, 0x6, 0x0, r6}) fsetxattr$trusted_overlay_origin(r7, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) r8 = openat$dsp1(0xffffff9c, &(0x7f0000000480)='/dev/dsp1\x00', 0x80, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r8, 0x80044dfd, &(0x7f00000004c0)) socket$packet(0x11, 0x3, 0x300) [ 354.471590][T11154] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)={[{0x2d, 'cpu'}, {0x2b, 'memory'}]}, 0xd) 01:02:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb4, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = dup(r3) dup3(r1, r4, 0x80000) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:02:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7a, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0xda00) 01:02:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 354.993039][T11166] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 355.163968][T11170] IPVS: ftp: loaded support on port[0] = 21 01:02:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x2}, 0x20) 01:02:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7a, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0xda00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2, 0x0, 0x2}, {0x60, 0x0, 0x0, 0x4}, {0x6}]}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001500)={'veth1_to_batadv\x00', @multicast}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 01:02:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:32 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) [ 355.729304][T11229] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 355.989731][T11170] chnl_net:caif_netlink_parms(): no params data found 01:02:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7a, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) 01:02:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7a, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, 0x0, 0xda00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2, 0x0, 0x2}, {0x60, 0x0, 0x0, 0x4}, {0x6}]}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000001500)={'veth1_to_batadv\x00', @multicast}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) [ 356.284172][T11313] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 356.545906][T11170] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.553655][T11170] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.563095][T11170] device bridge_slave_0 entered promiscuous mode [ 356.624921][T11170] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.632608][T11170] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.642172][T11170] device bridge_slave_1 entered promiscuous mode [ 356.759762][T11170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.863283][T11170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.991697][T11170] team0: Port device team_slave_0 added [ 357.031893][T11170] team0: Port device team_slave_1 added [ 357.148113][T11170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 357.155215][T11170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.181373][T11170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.275195][T11170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.282541][T11170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.308964][T11170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.549740][T11170] device hsr_slave_0 entered promiscuous mode [ 357.609254][T11170] device hsr_slave_1 entered promiscuous mode [ 357.647202][T11170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.654814][T11170] Cannot create hsr debugfs directory [ 357.950608][T11170] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 358.018671][T11170] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 358.064885][T11170] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 358.156251][T11170] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 358.750909][T11170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.870714][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.880055][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.902746][T11170] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.958072][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.968031][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.977511][ T9134] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.984681][ T9134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.167517][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.176598][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.186805][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.195902][ T9134] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.203161][ T9134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.212154][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.222850][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.233509][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.243656][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.254776][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.265015][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.275121][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.284406][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.293753][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.303138][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.318683][T11170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.335153][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.448147][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 359.455831][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.489671][T11170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.695736][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.706180][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 359.781134][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.790904][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.811855][T11170] device veth0_vlan entered promiscuous mode [ 359.845762][T11170] device veth1_vlan entered promiscuous mode [ 359.861070][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.870688][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.879520][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.949894][T11170] device veth0_macvtap entered promiscuous mode [ 359.967950][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.977946][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.995127][T11170] device veth1_macvtap entered promiscuous mode [ 360.016123][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.025606][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.060694][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.071621][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.081632][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.092183][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.102154][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.112705][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.122700][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.133268][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.143207][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 360.153711][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.167548][T11170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.181883][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.191966][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.222440][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.233214][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.244932][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.255449][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.265381][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.275892][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.285838][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.296349][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.306298][T11170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 360.316807][T11170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.330624][T11170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.338898][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.348815][ T9134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:02:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1200, &(0x7f0000000140)=ANY=[@ANYRES64], &(0x7f00000001c0)=0x8) 01:02:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)="f7", 0x1}], 0x1, &(0x7f00000002c0)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}], 0x3c}, 0x0) 01:02:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:02:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)='o', 0x1}], 0x1, &(0x7f0000000440)=[{0xc}, {0xc}], 0x18}, 0x0) 01:02:37 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0a00613ddf852e9728e507e9625e4fc3c11cef888f59d70574269c7564d7ca6eecc8780bdea21a79b93ecea00d3152414f22f1a885314862fc9eca56813b0ff6b7144f0116c9ff61ce5a448d7021b4a0e8522f949e572dd42fb7e58f0664ae780d68e27035083bda7314883a9cfa7989c9a881a3d1a132837c5b19c41e04e8b14b8205c1d847310835631f76efc00a1d3bc8784a3eabb3f93adab689906785799cf86dfc401a9001180afd350c", @ANYRES16=0x0, @ANYBLOB="020027bd7000ffdbdf25060000000800060004000000340002801400010000000000000000000000000000000000080006000700000014000100fe880000000000000000000000000001"], 0x50}, 0x1, 0x0, 0x0, 0x24000090}, 0x4000000) r1 = openat$nvram(0xffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x640440, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000003c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r4 = gettid() tkill(r4, 0x1000000000016) sendmsg$AUDIT_SET(r3, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x3e9, 0x400, 0x70bd2c, 0x25dfdbff, {0x8, 0x0, 0x1, r4, 0x9404, 0x4, 0x9, 0x7fffffff}, ["", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44008}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff, 0x602) setsockopt$inet6_dccp_buf(r5, 0x21, 0xc0, &(0x7f0000000100)="26ee07a7b93606f774e2e92bdd0c1130f05c3e4f54291a29de59155bf1a86742dcfbd345b5ddb9b13f76c29beaa9b6621da357a3f1269298cf36a3b04810ebc2c8881ba23d72cc1d035061edebb192c12e9cf907a37af4d7b543c339fe9ef7ed72843a6d628cd518012178ff7c5abdbe71e0245bf3078b21cf0e63830340de43a18ceb1af29d2b44ae85d3ba49b62117e8367b619b6c80022ebf181e2cefa68803305339d62a95ced86f92c56c9e99917e80e5068230f08cfde3c9a3b27e", 0xbe) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000340)) [ 361.142477][T11465] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1200, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)=0x8) 01:02:37 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 01:02:37 executing program 2: 01:02:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:38 executing program 5: 01:02:38 executing program 3: 01:02:38 executing program 2: [ 361.755729][T11481] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:38 executing program 1: 01:02:38 executing program 5: 01:02:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:38 executing program 3: [ 362.250354][T11490] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:40 executing program 4: 01:02:40 executing program 2: 01:02:40 executing program 1: 01:02:40 executing program 5: 01:02:40 executing program 3: 01:02:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 364.272366][T11505] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:40 executing program 1: 01:02:40 executing program 2: 01:02:41 executing program 3: 01:02:41 executing program 5: 01:02:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, 0x0) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:41 executing program 4: 01:02:41 executing program 3: [ 364.735780][T11515] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:41 executing program 4: 01:02:41 executing program 2: 01:02:41 executing program 1: 01:02:41 executing program 5: 01:02:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:41 executing program 3: 01:02:41 executing program 2: 01:02:41 executing program 4: 01:02:41 executing program 1: [ 365.273492][T11524] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:41 executing program 5: 01:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:42 executing program 3: 01:02:42 executing program 4: 01:02:42 executing program 1: 01:02:42 executing program 2: 01:02:42 executing program 5: [ 365.762991][T11533] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:42 executing program 3: 01:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:42 executing program 4: 01:02:42 executing program 2: 01:02:42 executing program 1: 01:02:42 executing program 5: [ 366.286269][T11544] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:43 executing program 3: 01:02:43 executing program 4: 01:02:43 executing program 2: 01:02:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:43 executing program 1: 01:02:43 executing program 5: 01:02:43 executing program 3: [ 366.828593][T11556] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:43 executing program 4: 01:02:43 executing program 1: 01:02:43 executing program 2: 01:02:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:43 executing program 5: 01:02:43 executing program 3: 01:02:43 executing program 4: 01:02:44 executing program 2: [ 367.389427][T11565] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:44 executing program 1: 01:02:44 executing program 5: 01:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(0xffffffffffffffff, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:44 executing program 4: 01:02:44 executing program 3: 01:02:44 executing program 1: 01:02:44 executing program 2: 01:02:44 executing program 5: [ 367.878137][T11574] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:44 executing program 4: 01:02:44 executing program 1: 01:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:44 executing program 3: 01:02:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 01:02:45 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = socket$rds(0x15, 0x5, 0x0) dup2(r0, r1) [ 368.393859][T11583] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0/file0\x00', 0x0, 0x87f810, 0x0) umount2(&(0x7f0000000340)='./file0/file0/file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 01:02:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:45 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1263, 0x0) 01:02:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 01:02:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.010099][T11602] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000940)=""/71, 0x47}], 0x2, 0x0) 01:02:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, 0xffffffffffffffff, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1262, 0x0) 01:02:46 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1f) syz_open_procfs(0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) [ 369.495539][T11615] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 369.616371][T11622] new mount options do not match the existing superblock, will be ignored [ 369.693050][T11623] new mount options do not match the existing superblock, will be ignored 01:02:48 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 01:02:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) 01:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:48 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x541b, 0x0) 01:02:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c2fbc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:02:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 371.596436][T11645] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 371.760277][T11665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.769956][T11665] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.786447][T11665] device ip6tnl1 entered promiscuous mode 01:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c2fbc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d", 0x25}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) 01:02:48 executing program 1: shmat(0x0, &(0x7f0000feb000/0x1000)=nil, 0x5000) shmdt(0x0) [ 371.951287][T11670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.961625][T11670] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x14}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xc}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 01:02:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c2fbc3376003639405cb4", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x2) [ 372.191639][T11679] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab07, 0xffffffffffffffff) 01:02:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r3, 0x0) pidfd_getfd(r3, r2, 0x0) r4 = dup(0xffffffffffffffff) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) fdatasync(r0) [ 372.591316][T11694] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x140f, 0x1}, 0x10}}, 0x0) 01:02:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 372.876565][T11703] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 01:02:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:02:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20040f7c, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:02:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r1, &(0x7f0000000180)=[{&(0x7f00000003c0)="0021490000000000000000060100000000000040000058fcffffffce0d7cf94dca660700dd0000af897322e0ae9984eae1cc4604c964047ac8ee", 0x200003fa}], 0x1, 0x0) 01:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:51 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) pipe(0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4810}, 0x4000000) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 375.300781][T11739] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:52 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1260, 0x0) 01:02:52 executing program 2: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000feb000/0x2000)=nil) 01:02:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) ioctl$BLKFLSBUF(r0, 0x125f, 0x0) 01:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) dup(r3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:52 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_INIT(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, {0x7, 0xd}}, 0x50) 01:02:52 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000100)) 01:02:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c2fbc3376003639405cb4aed1", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0), 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x6, 0x0) [ 376.089758][T11767] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 376.341052][T11780] new mount options do not match the existing superblock, will be ignored 01:02:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) [ 376.415302][T11784] new mount options do not match the existing superblock, will be ignored 01:02:53 executing program 4: [ 376.652898][T11790] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:55 executing program 2: 01:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:55 executing program 4: [ 378.709916][T11808] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:55 executing program 2: 01:02:55 executing program 4: 01:02:55 executing program 3: 01:02:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, 0x0, &(0x7f0000000080)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:55 executing program 2: 01:02:55 executing program 4: [ 379.419970][T11825] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:58 executing program 2: 01:02:58 executing program 4: 01:02:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:58 executing program 3: [ 381.953159][T11843] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:58 executing program 3: 01:02:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast2}, @in6={0xa, 0x0, 0x0, @local}], 0x2c) 01:02:58 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000005c0)='./file0\x00', 0x0) 01:02:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:02:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 382.549793][T11863] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 01:02:59 executing program 4: mknod$loop(0x0, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x0, 0x0, 0x240, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @empty, [0x0, 0x0, 0x0, 0xffffffff], [], 'ip6gre0\x00', 'ip6_vti0\x00', {}, {}, 0x0, 0x0, 0x4, 0x23}, 0x0, 0x138, 0x168, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty, @mcast2, [0xff], [0x0, 0x0, 0xffffff00, 0xffffff00], [], 0x0, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x5}, {0x4}}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x3, 0x3, 0x4}, 0x1000, 0xe9d}}}, {{@ipv6={@local, @mcast1, [], [], 'vlan0\x00', 'macvtap0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x76, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x2, 0x5}, {0x3}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 01:02:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:02:59 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_PINFO={0x20}, @TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:02:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:02:59 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) utime(&(0x7f0000000380)='./file0\x00', 0x0) [ 383.046297][T11885] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:02:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 383.251505][T11890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:02:59 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002"], 0x110) [ 383.416290][T11890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:02 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 01:03:02 executing program 2: socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000200)) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 385.661462][T11921] ./file0: Can't open blockdev [ 385.674771][T11924] ./file0: Can't open blockdev 01:03:02 executing program 3: socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0), 0x12) 01:03:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xe255}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:02 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x2}]}, 0x24}}, 0x0) 01:03:02 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:02 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x9d', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 01:03:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0x4020940d, &(0x7f0000000000)={0x4}) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000140)=0xc) fchown(r1, r3, 0x0) 01:03:03 executing program 4: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchdir(0xffffffffffffffff) 01:03:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x0, 0xa0a}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x4}}], 0x3fffffffffffe66, 0x0) 01:03:03 executing program 2: chdir(0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:03:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 01:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x28, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 01:03:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_CPUID(r5, 0xaeb7, 0x0) dup2(r6, r5) 01:03:03 executing program 5: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [], 0x7}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="5000b2ae427bf5e1db4b26660a"], 0x50}}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) 01:03:03 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) [ 387.445449][T11983] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 01:03:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000071c0)=ANY=[@ANYBLOB="94000000320003050000000000000000000000000800040020000000780001000c00010008000100696665"], 0x94}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) 01:03:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008fc0)=[{{0x0, 0xffffffffffffffdb, &(0x7f0000000280)=[{&(0x7f00000005c0)=""/4114, 0x101c}], 0x1}}], 0x400000000000227, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1300000052000506"], 0x14}}, 0x0) 01:03:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 01:03:04 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) [ 387.823600][T12004] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000ec0)=ANY=[], 0x490) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 387.932822][T12004] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 01:03:04 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:05 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='squashfs\x00', 0x0, 0x0) 01:03:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x33}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) pipe(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:05 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 388.920029][ T2958] block nbd5: Attempted send on invalid socket [ 388.926445][ T2958] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 388.942631][T12054] SQUASHFS error: Failed to read block 0x0: -5 [ 388.949582][T12054] unable to read squashfs_super_block [ 389.019847][ T2958] block nbd5: Attempted send on invalid socket [ 389.026381][ T2958] blk_update_request: I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 389.039550][T12057] SQUASHFS error: Failed to read block 0x0: -5 [ 389.046062][T12057] unable to read squashfs_super_block 01:03:05 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 01:03:05 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) 01:03:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 01:03:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:06 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000001c0)={0x0, "ce2fbf42c6cb05be2c40003af1c334a9ce030c2c1e135b3f85e595f53dd8eda8", 0x4, 0x0, 0x4, 0x0, 0x8, 0x0, 0x2}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x188) fallocate(r1, 0x0, 0x4000000, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 01:03:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r0) [ 389.653059][ T32] audit: type=1800 audit(1595120586.249:20): pid=12080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16141 res=0 01:03:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:06 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x37}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 01:03:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:06 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000080)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 01:03:06 executing program 3: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100}, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 01:03:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 390.435221][ T32] audit: type=1800 audit(1595120587.029:21): pid=12096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16141 res=0 [ 390.575357][T12103] ceph: No mds server is up or the cluster is laggy [ 390.583907][ T9134] libceph: connect (1)[d::]:6789 error -101 [ 390.590271][ T9134] libceph: mon0 (1)[d::]:6789 connect error 01:03:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:07 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 390.707721][ T32] audit: type=1800 audit(1595120587.299:22): pid=12112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16113 res=0 [ 390.772185][ T32] audit: type=1800 audit(1595120587.369:23): pid=12112 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16113 res=0 [ 390.822825][ T9134] libceph: connect (1)[d::]:6789 error -101 [ 390.829276][ T9134] libceph: mon0 (1)[d::]:6789 connect error 01:03:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 390.863570][T12108] ceph: No mds server is up or the cluster is laggy 01:03:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) [ 391.355405][ T32] audit: type=1800 audit(1595120587.949:24): pid=12130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16145 res=0 01:03:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@random="b73c429118b9", @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 01:03:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:09 executing program 5: 01:03:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 01:03:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 01:03:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 01:03:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fb], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 392.601034][ T32] audit: type=1800 audit(1595120589.199:25): pid=12164 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16169 res=0 01:03:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:09 executing program 2: 01:03:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 01:03:09 executing program 5: 01:03:09 executing program 4: 01:03:09 executing program 3: 01:03:09 executing program 2: 01:03:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 01:03:10 executing program 4: 01:03:10 executing program 5: 01:03:10 executing program 3: [ 393.692730][T12201] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:10 executing program 2: 01:03:10 executing program 4: 01:03:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:10 executing program 5: 01:03:10 executing program 1: 01:03:10 executing program 3: 01:03:10 executing program 2: 01:03:10 executing program 4: [ 394.241280][T12211] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:10 executing program 1: 01:03:11 executing program 5: 01:03:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:11 executing program 2: 01:03:11 executing program 4: 01:03:11 executing program 3: [ 394.738484][T12220] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:11 executing program 1: 01:03:11 executing program 5: 01:03:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:11 executing program 3: 01:03:11 executing program 4: 01:03:11 executing program 2: 01:03:11 executing program 1: 01:03:11 executing program 5: [ 395.269547][T12229] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:12 executing program 4: 01:03:12 executing program 3: 01:03:12 executing program 2: 01:03:12 executing program 1: 01:03:12 executing program 5: [ 395.710743][T12237] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:12 executing program 3: 01:03:12 executing program 2: 01:03:12 executing program 1: 01:03:12 executing program 4: 01:03:12 executing program 5: [ 396.227425][T12249] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:12 executing program 1: 01:03:13 executing program 4: 01:03:13 executing program 2: 01:03:13 executing program 5: 01:03:13 executing program 3: 01:03:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:13 executing program 1: 01:03:13 executing program 2: 01:03:13 executing program 5: [ 396.792044][T12258] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:13 executing program 4: 01:03:13 executing program 3: 01:03:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:13 executing program 2: 01:03:13 executing program 5: 01:03:13 executing program 1: 01:03:13 executing program 4: 01:03:13 executing program 3: [ 397.342314][T12266] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:14 executing program 2: 01:03:14 executing program 3: 01:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:14 executing program 1: 01:03:14 executing program 5: 01:03:14 executing program 4: 01:03:14 executing program 2: [ 397.943606][T12277] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:14 executing program 3: 01:03:14 executing program 5: 01:03:14 executing program 1: 01:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:14 executing program 4: 01:03:14 executing program 2: 01:03:15 executing program 3: [ 398.429165][T12286] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:15 executing program 1: 01:03:15 executing program 5: 01:03:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:15 executing program 4: 01:03:15 executing program 2: 01:03:15 executing program 3: 01:03:15 executing program 5: [ 398.883167][T12295] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:15 executing program 1: 01:03:15 executing program 4: 01:03:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:15 executing program 3: 01:03:15 executing program 2: 01:03:15 executing program 5: 01:03:15 executing program 1: 01:03:16 executing program 4: [ 399.433117][T12307] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:16 executing program 3: 01:03:16 executing program 2: 01:03:16 executing program 5: 01:03:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:16 executing program 4: 01:03:16 executing program 1: 01:03:16 executing program 3: 01:03:16 executing program 2: 01:03:16 executing program 5: 01:03:16 executing program 4: 01:03:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:16 executing program 1: 01:03:16 executing program 2: 01:03:16 executing program 3: 01:03:17 executing program 5: 01:03:17 executing program 4: 01:03:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:17 executing program 1: 01:03:17 executing program 5: 01:03:17 executing program 2: 01:03:17 executing program 3: 01:03:17 executing program 1: 01:03:17 executing program 4: 01:03:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:17 executing program 5: 01:03:17 executing program 3: 01:03:17 executing program 2: [ 401.347815][T12341] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:18 executing program 1: 01:03:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:18 executing program 4: 01:03:18 executing program 5: 01:03:18 executing program 2: 01:03:18 executing program 3: [ 401.759725][T12349] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:18 executing program 1: 01:03:18 executing program 4: 01:03:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x34}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:18 executing program 5: 01:03:18 executing program 3: 01:03:18 executing program 2: 01:03:18 executing program 4: 01:03:18 executing program 1: [ 402.244550][T12357] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:19 executing program 5: 01:03:19 executing program 3: 01:03:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:19 executing program 2: 01:03:19 executing program 4: 01:03:19 executing program 1: 01:03:19 executing program 5: [ 402.833113][T12368] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:19 executing program 2: 01:03:19 executing program 3: 01:03:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:19 executing program 4: 01:03:19 executing program 1: 01:03:19 executing program 5: [ 403.325239][T12378] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:20 executing program 3: 01:03:20 executing program 2: 01:03:20 executing program 4: 01:03:20 executing program 1: 01:03:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:20 executing program 5: 01:03:20 executing program 3: [ 404.136881][T12390] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:20 executing program 4: 01:03:20 executing program 5: 01:03:20 executing program 3: socket$kcm(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 01:03:20 executing program 1: 01:03:20 executing program 2: 01:03:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:21 executing program 2: [ 404.679923][T12402] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:21 executing program 1: 01:03:21 executing program 5: 01:03:21 executing program 4: 01:03:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:21 executing program 3: 01:03:21 executing program 2: 01:03:21 executing program 1: 01:03:21 executing program 5: [ 405.229721][T12413] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:21 executing program 4: 01:03:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x4000, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team_slave_0\x00', 0x401}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000280)) shutdown(r4, 0x0) pidfd_getfd(r4, r2, 0x0) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) 01:03:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) syz_open_procfs(0xffffffffffffffff, 0x0) 01:03:22 executing program 2: 01:03:22 executing program 1: 01:03:22 executing program 5: [ 405.749387][T12422] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 01:03:22 executing program 4: [ 405.880760][T12425] ===================================================== [ 405.887773][T12425] BUG: KMSAN: uninit-value in __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 405.895774][T12425] CPU: 0 PID: 12425 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 405.904576][T12425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 405.914634][T12425] Call Trace: [ 405.917946][T12425] dump_stack+0x1df/0x240 [ 405.922278][T12425] kmsan_report+0xf7/0x1e0 [ 405.926692][T12425] __msan_warning+0x58/0xa0 [ 405.931335][T12425] __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 405.936969][T12425] init_conntrack+0x1482/0x1ff0 [ 405.941830][T12425] nf_conntrack_in+0x1341/0x26b1 [ 405.946928][T12425] ipv6_conntrack_local+0x68/0x80 [ 405.951957][T12425] ? ipv6_conntrack_in+0x80/0x80 [ 405.956890][T12425] nf_hook_slow+0x16e/0x400 [ 405.961405][T12425] __ip6_local_out+0x56d/0x750 [ 405.966431][T12425] ? __ip6_local_out+0x750/0x750 [ 405.971376][T12425] ip6_local_out+0xa4/0x1d0 [ 405.975885][T12425] ip6_push_pending_frames+0x213/0x4f0 [ 405.981460][T12425] rawv6_sendmsg+0x4233/0x5c30 [ 405.986222][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 405.991418][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 405.996614][T12425] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 406.002439][T12425] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 406.008962][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 406.014174][T12425] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 406.019987][T12425] ? udp_cmsg_send+0x5d0/0x5d0 [ 406.024747][T12425] ? compat_rawv6_ioctl+0x100/0x100 [ 406.030150][T12425] inet_sendmsg+0x2d8/0x2e0 [ 406.034660][T12425] ? inet_send_prepare+0x600/0x600 [ 406.039767][T12425] kernel_sendmsg+0x384/0x440 [ 406.044897][T12425] sock_no_sendpage+0x235/0x300 [ 406.050121][T12425] ? sock_no_mmap+0x30/0x30 [ 406.054625][T12425] sock_sendpage+0x1e1/0x2c0 [ 406.059426][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 406.064276][T12425] ? sock_fasync+0x250/0x250 [ 406.068963][T12425] __splice_from_pipe+0x565/0xf00 [ 406.074429][T12425] ? generic_splice_sendpage+0x2d0/0x2d0 [ 406.080111][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 406.085852][T12425] ? iter_file_splice_write+0x1800/0x1800 [ 406.091970][T12425] direct_splice_actor+0x1fd/0x580 [ 406.097181][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 406.102644][T12425] ? do_splice_direct+0x580/0x580 [ 406.107703][T12425] do_splice_direct+0x342/0x580 [ 406.113639][T12425] do_sendfile+0x101b/0x1d40 [ 406.118232][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 406.124009][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.129736][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 406.135463][T12425] ? __ia32_sys_sendfile64+0x70/0x70 [ 406.141100][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.146823][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.152167][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.157560][T12425] do_SYSENTER_32+0x73/0x90 [ 406.162328][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.169038][T12425] RIP: 0023:0xf7fee549 [ 406.173636][T12425] Code: Bad RIP value. [ 406.177903][T12425] RSP: 002b:00000000f5de90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 406.187312][T12425] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 406.195295][T12425] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 406.203693][T12425] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 406.211753][T12425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 406.219725][T12425] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 406.227703][T12425] [ 406.230153][T12425] Uninit was stored to memory at: [ 406.235185][T12425] kmsan_internal_chain_origin+0xad/0x130 [ 406.240901][T12425] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 406.246876][T12425] kmsan_memcpy_metadata+0xb/0x10 [ 406.251897][T12425] __msan_memcpy+0x43/0x50 [ 406.256311][T12425] __nf_conntrack_alloc+0x237/0x6e0 [ 406.261610][T12425] init_conntrack+0x3ac/0x1ff0 [ 406.266428][T12425] nf_conntrack_in+0x1341/0x26b1 [ 406.271366][T12425] ipv6_conntrack_local+0x68/0x80 [ 406.276386][T12425] nf_hook_slow+0x16e/0x400 [ 406.280887][T12425] __ip6_local_out+0x56d/0x750 [ 406.285779][T12425] ip6_local_out+0xa4/0x1d0 [ 406.290284][T12425] ip6_push_pending_frames+0x213/0x4f0 [ 406.295739][T12425] rawv6_sendmsg+0x4233/0x5c30 [ 406.300500][T12425] inet_sendmsg+0x2d8/0x2e0 [ 406.305064][T12425] kernel_sendmsg+0x384/0x440 [ 406.309740][T12425] sock_no_sendpage+0x235/0x300 [ 406.314661][T12425] sock_sendpage+0x1e1/0x2c0 [ 406.319263][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 406.324123][T12425] __splice_from_pipe+0x565/0xf00 [ 406.329167][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 406.334654][T12425] direct_splice_actor+0x1fd/0x580 [ 406.339782][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 406.345326][T12425] do_splice_direct+0x342/0x580 [ 406.350258][T12425] do_sendfile+0x101b/0x1d40 [ 406.354911][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.360514][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.366056][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.371347][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.376194][T12425] do_SYSENTER_32+0x73/0x90 [ 406.380691][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.387005][T12425] [ 406.389325][T12425] Uninit was stored to memory at: [ 406.394349][T12425] kmsan_internal_chain_origin+0xad/0x130 [ 406.400064][T12425] __msan_chain_origin+0x50/0x90 [ 406.405000][T12425] nf_ct_invert_tuple+0x554/0x590 [ 406.410114][T12425] init_conntrack+0x116/0x1ff0 [ 406.414962][T12425] nf_conntrack_in+0x1341/0x26b1 [ 406.419895][T12425] ipv6_conntrack_local+0x68/0x80 [ 406.424917][T12425] nf_hook_slow+0x16e/0x400 [ 406.429416][T12425] __ip6_local_out+0x56d/0x750 [ 406.434237][T12425] ip6_local_out+0xa4/0x1d0 [ 406.438736][T12425] ip6_push_pending_frames+0x213/0x4f0 [ 406.444191][T12425] rawv6_sendmsg+0x4233/0x5c30 [ 406.448953][T12425] inet_sendmsg+0x2d8/0x2e0 [ 406.453455][T12425] kernel_sendmsg+0x384/0x440 [ 406.458214][T12425] sock_no_sendpage+0x235/0x300 [ 406.463061][T12425] sock_sendpage+0x1e1/0x2c0 [ 406.467831][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 406.472686][T12425] __splice_from_pipe+0x565/0xf00 [ 406.477706][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 406.483158][T12425] direct_splice_actor+0x1fd/0x580 [ 406.488263][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 406.493633][T12425] do_splice_direct+0x342/0x580 [ 406.498493][T12425] do_sendfile+0x101b/0x1d40 [ 406.503126][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.508667][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.514210][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.519407][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.524272][T12425] do_SYSENTER_32+0x73/0x90 [ 406.528782][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.535093][T12425] [ 406.537419][T12425] Uninit was stored to memory at: [ 406.542443][T12425] kmsan_internal_chain_origin+0xad/0x130 [ 406.548159][T12425] __msan_chain_origin+0x50/0x90 [ 406.553094][T12425] nf_ct_get_tuple+0x1280/0x1530 [ 406.558115][T12425] nf_conntrack_in+0x6e0/0x26b1 [ 406.562962][T12425] ipv6_conntrack_local+0x68/0x80 [ 406.567984][T12425] nf_hook_slow+0x16e/0x400 [ 406.572547][T12425] __ip6_local_out+0x56d/0x750 [ 406.577307][T12425] ip6_local_out+0xa4/0x1d0 [ 406.581809][T12425] ip6_push_pending_frames+0x213/0x4f0 [ 406.587264][T12425] rawv6_sendmsg+0x4233/0x5c30 [ 406.592024][T12425] inet_sendmsg+0x2d8/0x2e0 [ 406.596523][T12425] kernel_sendmsg+0x384/0x440 [ 406.601200][T12425] sock_no_sendpage+0x235/0x300 [ 406.606046][T12425] sock_sendpage+0x1e1/0x2c0 [ 406.610640][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 406.615496][T12425] __splice_from_pipe+0x565/0xf00 [ 406.620518][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 406.625974][T12425] direct_splice_actor+0x1fd/0x580 [ 406.631264][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 406.636719][T12425] do_splice_direct+0x342/0x580 [ 406.641683][T12425] do_sendfile+0x101b/0x1d40 [ 406.646271][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.651814][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.657360][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.662554][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.667439][T12425] do_SYSENTER_32+0x73/0x90 [ 406.671938][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.678301][T12425] [ 406.680628][T12425] Uninit was stored to memory at: [ 406.685650][T12425] kmsan_internal_chain_origin+0xad/0x130 [ 406.691367][T12425] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 406.697462][T12425] kmsan_memcpy_metadata+0xb/0x10 [ 406.702480][T12425] __msan_memcpy+0x43/0x50 [ 406.706895][T12425] csum_partial_copy+0xae/0x100 [ 406.711827][T12425] csum_and_copy_from_iter_full+0xdca/0x1800 [ 406.717803][T12425] ip_generic_getfrag+0x1fb/0x3c0 [ 406.722822][T12425] raw6_getfrag+0x552/0x600 [ 406.727410][T12425] __ip6_append_data+0x507b/0x6320 [ 406.732530][T12425] ip6_append_data+0x3cb/0x660 [ 406.737292][T12425] rawv6_sendmsg+0x32bb/0x5c30 [ 406.742055][T12425] inet_sendmsg+0x2d8/0x2e0 [ 406.746553][T12425] kernel_sendmsg+0x384/0x440 [ 406.751225][T12425] sock_no_sendpage+0x235/0x300 [ 406.756085][T12425] sock_sendpage+0x1e1/0x2c0 [ 406.760822][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 406.765856][T12425] __splice_from_pipe+0x565/0xf00 [ 406.770882][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 406.776337][T12425] direct_splice_actor+0x1fd/0x580 [ 406.781450][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 406.786816][T12425] do_splice_direct+0x342/0x580 [ 406.791727][T12425] do_sendfile+0x101b/0x1d40 [ 406.796315][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.801862][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.807404][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.812605][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.817451][T12425] do_SYSENTER_32+0x73/0x90 [ 406.821948][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.828257][T12425] [ 406.830698][T12425] Uninit was created at: [ 406.834935][T12425] kmsan_save_stack_with_flags+0x3c/0x90 [ 406.840566][T12425] kmsan_alloc_page+0xb9/0x180 [ 406.845326][T12425] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 406.850926][T12425] alloc_pages_current+0x672/0x990 [ 406.856151][T12425] push_pipe+0x605/0xb70 [ 406.860387][T12425] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 406.866103][T12425] do_splice_to+0x4fc/0x14f0 [ 406.870694][T12425] splice_direct_to_actor+0x45c/0xf50 [ 406.876061][T12425] do_splice_direct+0x342/0x580 [ 406.880907][T12425] do_sendfile+0x101b/0x1d40 [ 406.885665][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 406.891262][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 406.896804][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 406.901999][T12425] do_fast_syscall_32+0x6b/0xd0 [ 406.906844][T12425] do_SYSENTER_32+0x73/0x90 [ 406.911349][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 406.917663][T12425] ===================================================== [ 406.924587][T12425] Disabling lock debugging due to kernel taint [ 406.930869][T12425] Kernel panic - not syncing: panic_on_warn set ... [ 406.937543][T12425] CPU: 0 PID: 12425 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 406.947673][T12425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 406.957798][T12425] Call Trace: [ 406.961095][T12425] dump_stack+0x1df/0x240 [ 406.965425][T12425] panic+0x3d5/0xc3e [ 406.969347][T12425] kmsan_report+0x1df/0x1e0 [ 406.973859][T12425] __msan_warning+0x58/0xa0 [ 406.978374][T12425] __nf_ct_try_assign_helper+0xfbc/0xfe0 [ 406.984101][T12425] init_conntrack+0x1482/0x1ff0 [ 406.988963][T12425] nf_conntrack_in+0x1341/0x26b1 [ 406.993917][T12425] ipv6_conntrack_local+0x68/0x80 [ 406.998946][T12425] ? ipv6_conntrack_in+0x80/0x80 [ 407.003882][T12425] nf_hook_slow+0x16e/0x400 [ 407.008394][T12425] __ip6_local_out+0x56d/0x750 [ 407.013167][T12425] ? __ip6_local_out+0x750/0x750 [ 407.018102][T12425] ip6_local_out+0xa4/0x1d0 [ 407.022609][T12425] ip6_push_pending_frames+0x213/0x4f0 [ 407.028077][T12425] rawv6_sendmsg+0x4233/0x5c30 [ 407.032840][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 407.038038][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 407.043234][T12425] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 407.049065][T12425] ? tomoyo_socket_sendmsg_permission+0x41c/0x4a0 [ 407.055477][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 407.060786][T12425] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 407.066891][T12425] ? udp_cmsg_send+0x5d0/0x5d0 [ 407.071656][T12425] ? compat_rawv6_ioctl+0x100/0x100 [ 407.076855][T12425] inet_sendmsg+0x2d8/0x2e0 [ 407.081366][T12425] ? inet_send_prepare+0x600/0x600 [ 407.086473][T12425] kernel_sendmsg+0x384/0x440 [ 407.091154][T12425] sock_no_sendpage+0x235/0x300 [ 407.096011][T12425] ? sock_no_mmap+0x30/0x30 [ 407.100517][T12425] sock_sendpage+0x1e1/0x2c0 [ 407.105242][T12425] pipe_to_sendpage+0x38c/0x4c0 [ 407.110094][T12425] ? sock_fasync+0x250/0x250 [ 407.114690][T12425] __splice_from_pipe+0x565/0xf00 [ 407.119712][T12425] ? generic_splice_sendpage+0x2d0/0x2d0 [ 407.125359][T12425] generic_splice_sendpage+0x1d5/0x2d0 [ 407.130885][T12425] ? iter_file_splice_write+0x1800/0x1800 [ 407.136602][T12425] direct_splice_actor+0x1fd/0x580 [ 407.141726][T12425] splice_direct_to_actor+0x6b2/0xf50 [ 407.147093][T12425] ? do_splice_direct+0x580/0x580 [ 407.152132][T12425] do_splice_direct+0x342/0x580 [ 407.156992][T12425] do_sendfile+0x101b/0x1d40 [ 407.161580][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 407.166898][T12425] __se_compat_sys_sendfile+0x301/0x3c0 [ 407.172448][T12425] ? kmsan_get_metadata+0x11d/0x180 [ 407.179209][T12425] ? __ia32_sys_sendfile64+0x70/0x70 [ 407.184490][T12425] __ia32_compat_sys_sendfile+0x56/0x70 [ 407.190137][T12425] __do_fast_syscall_32+0x2aa/0x400 [ 407.195348][T12425] do_fast_syscall_32+0x6b/0xd0 [ 407.200345][T12425] do_SYSENTER_32+0x73/0x90 [ 407.204855][T12425] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 407.211259][T12425] RIP: 0023:0xf7fee549 [ 407.215324][T12425] Code: Bad RIP value. [ 407.219389][T12425] RSP: 002b:00000000f5de90cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 407.227801][T12425] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 407.235770][T12425] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 407.243739][T12425] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 407.251880][T12425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 407.259848][T12425] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 407.269256][T12425] Kernel Offset: 0x2b200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 407.281240][T12425] Rebooting in 86400 seconds..