[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2020/08/05 01:16:30 fuzzer started 2020/08/05 01:16:31 dialing manager at 10.128.0.26:41361 2020/08/05 01:16:31 syscalls: 3152 2020/08/05 01:16:31 code coverage: enabled 2020/08/05 01:16:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/08/05 01:16:31 extra coverage: enabled 2020/08/05 01:16:31 setuid sandbox: enabled 2020/08/05 01:16:31 namespace sandbox: enabled 2020/08/05 01:16:31 Android sandbox: enabled 2020/08/05 01:16:31 fault injection: enabled 2020/08/05 01:16:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/05 01:16:31 net packet injection: enabled 2020/08/05 01:16:31 net device setup: enabled 2020/08/05 01:16:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/05 01:16:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/05 01:16:31 USB emulation: /dev/raw-gadget does not exist 2020/08/05 01:16:31 hci packet injection: enabled 01:18:36 executing program 0: syzkaller login: [ 218.414379][ T32] audit: type=1400 audit(1596590316.094:8): avc: denied { execmem } for pid=8492 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 218.715479][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 218.935768][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 219.163627][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.171262][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.180386][ T8493] device bridge_slave_0 entered promiscuous mode [ 219.192677][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.200050][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.209197][ T8493] device bridge_slave_1 entered promiscuous mode [ 219.258081][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.272082][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.319824][ T8493] team0: Port device team_slave_0 added [ 219.330320][ T8493] team0: Port device team_slave_1 added [ 219.373022][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.380172][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.406260][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.419906][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.427268][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.453735][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.560268][ T8493] device hsr_slave_0 entered promiscuous mode [ 219.634371][ T8493] device hsr_slave_1 entered promiscuous mode [ 220.138740][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 220.178999][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.219669][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.450580][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.819142][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.850608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.859994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.887591][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.904096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.913853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.923048][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.930289][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.949890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.976400][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.986231][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.995464][ T2346] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.002736][ T2346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.056428][ T8493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.066954][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.084098][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.094676][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.105498][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.115694][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.125800][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.135917][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.145704][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.155104][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.164883][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.174437][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.185751][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.196285][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.239021][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.246803][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.271337][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.311525][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.321625][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.369854][ T8493] device veth0_vlan entered promiscuous mode [ 221.378066][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.388767][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.406699][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.416673][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.445277][ T8493] device veth1_vlan entered promiscuous mode [ 221.489327][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.499012][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.508070][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.517623][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.544537][ T8493] device veth0_macvtap entered promiscuous mode [ 221.561136][ T8493] device veth1_macvtap entered promiscuous mode [ 221.594704][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.604652][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.614131][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.623224][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.632954][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.657829][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.665907][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.675751][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:18:40 executing program 0: 01:18:41 executing program 0: 01:18:41 executing program 1: [ 223.516123][ T32] audit: type=1400 audit(1596590321.204:9): avc: denied { execmem } for pid=8732 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:18:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x150, 0x150, 0x2b0, 0x0, 0x3b0, 0x238, 0x238, 0x3b0, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0x248, 0x2b0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0x4}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 01:18:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0xfffffd38}}, 0x0) 01:18:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) fstatfs(r6, &(0x7f00000001c0)=""/209) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setreuid(0x0, 0x0) r7 = getgid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x1, 0x2, 0xfffffffffffffffe, 0x2, 0x1, 0xfffffffd, {0x5, 0x9, 0x0, 0x4, 0x7, 0x1ff, 0x5, 0xffff, 0x1, 0xffffffff, 0x5, 0x0, r7, 0x9}}}, 0x90) write(r3, &(0x7f0000000080)="240000001ac0e52eb04846223828190e020008160004000000ba00800800021d8df007e435da8589a5867cd325a85750dbec324dede6cfd09ac3e0a3936f188792c4d6188afea3f86a721c41ce00674e5c", 0x51) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) r8 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r8, 0x0, 0x4ffe0, 0x0) [ 224.085639][ T8743] IPVS: ftp: loaded support on port[0] = 21 [ 224.474419][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 224.773717][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.780931][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.790583][ T8743] device bridge_slave_0 entered promiscuous mode [ 224.824600][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.832158][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.841273][ T8743] device bridge_slave_1 entered promiscuous mode [ 224.937432][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.967198][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.046438][ T8743] team0: Port device team_slave_0 added [ 225.066150][ T8743] team0: Port device team_slave_1 added [ 225.131824][ T8697] Bluetooth: hci0: command 0x0409 tx timeout [ 225.140353][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.148282][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.174738][ T8743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.244485][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.251988][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.278066][ T8743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.598309][ T8743] device hsr_slave_0 entered promiscuous mode [ 225.653023][ T8743] device hsr_slave_1 entered promiscuous mode [ 225.712629][ T8743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.720234][ T8743] Cannot create hsr debugfs directory [ 226.025750][ T8743] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.133257][ T8743] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.188982][ T8743] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.248756][ T8743] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.519419][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.567643][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.576536][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.593106][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.626267][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.635818][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.645092][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.652475][ T8697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.661578][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.670970][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.680293][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.687700][ T8697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.774884][ T8743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.785497][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.824242][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.833278][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.843878][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.854715][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.864754][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.874850][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.884960][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.895120][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.904465][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.914382][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.923880][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.933215][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.940964][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.967091][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.982852][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.992857][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.056649][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.066085][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.116468][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.126005][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.150510][ T8743] device veth0_vlan entered promiscuous mode [ 227.177024][ T8743] device veth1_vlan entered promiscuous mode [ 227.187153][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.196081][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.205617][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.242910][ T8697] Bluetooth: hci0: command 0x041b tx timeout [ 227.278640][ T8743] device veth0_macvtap entered promiscuous mode [ 227.288705][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.300810][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.310464][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.328250][ T8743] device veth1_macvtap entered promiscuous mode [ 227.343131][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.353118][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.380909][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.391885][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.405042][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.417127][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.427365][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.450018][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.462500][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.475605][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.483581][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.493507][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:18:46 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) tgkill(r1, r2, 0x3c) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00 \x00\x00\x00'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xccf, 0x800) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r7, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r7, 0x80045519, &(0x7f0000000100)=0xfffffff9) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f00000000c0)=0x401, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000080)={0x0, r8, 0x62}) 01:18:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='-\x00']) 01:18:46 executing program 0: unshare(0x20000400) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x70}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8011}, 0x20000010) fsetxattr$security_selinux(r3, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0684113, &(0x7f0000000000)={0x0, 0x81, 0x50, 0x0, 0x9, 0x3f, 0x7, 0x40, 0x7, 0x3, 0xffffffff, 0x3}) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r8, 0x0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000340)={0x282301400, &(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140), {0x26}, &(0x7f0000000180)=""/128, 0x80, &(0x7f0000000200)=""/203, &(0x7f0000000300)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, {r8}}, 0x58) ptrace$setregset(0x4205, r9, 0x2, &(0x7f0000000400)={&(0x7f00000003c0)="5d07545c62657cc814642f6086b4a532aa74899c6cfa6992961bda6314d080aabd17eb7277cdf6a7f25e85808cbc9cb45b85cd3e8402bd47280b32", 0x3b}) fanotify_mark(r0, 0x65, 0x1, r2, 0x0) [ 228.776706][ T8980] 9pnet: Insufficient options for proto=fd [ 228.791661][ T8982] 9pnet: Insufficient options for proto=fd 01:18:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00082dbd7000fedbdf250800000008000b000400000005002d000000000005002f0000000000050033000200000008000600", @ANYRES32=0x0, @ANYBLOB="bcb66c1011f5cfa468f65bc7545b5436de89a94c21cae4b35161c914dc42db3b5351c37d14bc3953ebd23d0bfeec91ea8c4329b4fc999f3991cb"], 0x3c}}, 0x8084) setreuid(0x0, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file0\x00', 0x401, 0x7, &(0x7f00000026c0)=[{&(0x7f0000000380)="fcec34fcd557f89fb6696ca642d68a89356c6d74e884a8b8498863eefa93de9a135ea3c4b263fb649bcb0efa904d7ecd511481468fb56c0eaa41a4abaf383ee9efb6600f65a4e95d3d0c9d66d2ae190e686ee18e8d4184fed78f022b965cd61c41320e53cdf92ed3b17d23f9e5536ec591639220577b1279daf24b6f306c4685096a6cb5bffac4db8c2bafff0cfdfa15331a8b012dbabd68f91e8262b8631f76d08ce9f6bde3026030ba2634af22705337835c", 0xb3, 0x4}, {&(0x7f0000000440)="b99214f8d803eee55aae526848d7ab90229c861bd88ef34b3bdc580e411aa249e0e6114b893526ae4a7091b2d0e5791e5f59935676dc6e315d30aa7248ccf4a9ccbd522ec933ab2dd1401f97b0217e1207f393171d0e191a5a8bd4f88607724778af0ae6ec90a531b8c8a8ecde8ec151a7afa2b6b4220503f2b442cc40eaa4f43ee7232ec88ef22be493dcae3ef432f7695d2bf65e79ca784960aa4a25f6cfd1f79396508c8de66b797248578347e168", 0xb0, 0xff}, {&(0x7f0000000500)="3b745ec7a5fcec19c876c047da0ab9fa96d644b2685ca4befb09bc81febad7173f4a3936e61b643ec326b611b808e2e6b6a9e00f9db8cec53dc9911f850236c0309ba98b7b06e8d715072c8862633843c9dad9ad495fa97edd118439b95a46951db9b861c320477101e954e7cc77aa191e2b065e0a90da30d6df87e758d5642e8403a46b3715d0b1820f1535a191f54b23891534857bcf956cd23e5069238ccc1cc7e105a5cf07996f27712f5fd5bbf5d34b3c4419cb037355cbbb79cf15ea18dd219f57a4e4cddd83c9", 0xca, 0xae}, {&(0x7f0000000600)="432726532356a02e4d71e3cb20acadc97dc21ec793c76d14a95a65fe741eb7a2e9dc603b77396920dac1fa54df62f6f110ccd0445764f370fb", 0x39, 0x217}, {&(0x7f0000000640)="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", 0x1000, 0x6}, {&(0x7f0000001640)="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", 0x1000, 0xffff7fff}, {&(0x7f0000002640)="7ae7929e944ea19c7dcdd3ca9426e005b324d20f0ab4e432ce7c90628aed4b3ef7ab8fb839e8d97e94bd59dc5c430ee01d26543bac320c316f910b2d3cfceb028ad6b638ecb8169365eb586315102bdb692a9b6da59e786fc6a06d86d18cac1f0a5f", 0x62, 0xfffffffc}], 0x80002, &(0x7f0000002740)={[{@utf8='utf8'}, {@utf8='utf8'}, {@norock='norock'}, {@block={'block', 0x3d, 0x200}}, {@unhide='unhide'}, {@norock='norock'}, {@nojoliet='nojoliet'}], [{@dont_measure='dont_measure'}, {@subj_type={'subj_type', 0x3d, '/dev/rtc0\x00'}}, {@fowner_gt={'fowner>', r2}}, {@euid_lt={'euid<', r4}}]}) r5 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r5, 0x80287010, &(0x7f00000000c0)) ioctl$RTC_IRQP_READ(r5, 0x8004700b, &(0x7f0000000100)) socket$kcm(0x10, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000002940)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000070000000200000000000000062000000000000000011000000000000400000000000000000000000000000000000000000000000000000000000000000000000e0000000900000000000000010000000000000090a8000000000000080000000000000000000000000000000000000000000000000000000000000032000c5fd56ae186b31674b366c5a6baa9d427a93f85d07496227e16ce3d4dbe8a9846a6ce8fc1843e307c2a3affa1cfa981b85c9c69c3"]) r6 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r6, 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000140)) chdir(&(0x7f00000002c0)='./file0\x00') [ 229.292208][ T8697] Bluetooth: hci0: command 0x040f tx timeout 01:18:47 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0x16, 0x400}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)={[{@fat=@fmask={'fmask'}}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r1 = socket(0x11, 0x80002, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xc, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)={0xa4, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffff984}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc881}, 0x51) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r5 = socket(0x11, 0x80002, 0x0) execve(&(0x7f0000000540)='./file1\x00', &(0x7f0000000680)=[&(0x7f0000000580)='eth', &(0x7f00000005c0)='vcan0\x00', &(0x7f0000000600)='--V@#)\x00', &(0x7f0000000640)='fmask'], &(0x7f0000000840)=[&(0x7f00000006c0)=']@)#:\x00', &(0x7f0000000700)='eth\x00', &(0x7f0000000740)='#)\x00', &(0x7f0000000780)='&*\x00', &(0x7f00000007c0)='TIPCv2\x00', &(0x7f0000000800)='^#/$-!\x00']) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8084}, 0x4000000) 01:18:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0x1b22}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x1000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000140)=""/96, 0x60}], 0x1, 0x0, 0x0) [ 229.814972][ T9012] FAT-fs (loop1): bogus number of reserved sectors [ 229.821676][ T9012] FAT-fs (loop1): Can't find a valid FAT filesystem [ 229.942792][ T9012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.081321][ C1] hrtimer: interrupt took 74441 ns [ 230.132809][ T9012] FAT-fs (loop1): bogus number of reserved sectors [ 230.139493][ T9012] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.155609][ T9014] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r4 = socket(0x11, 0x80002, 0x0) dup3(r4, r3, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24006014}, 0x0) setuid(r2) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1000000000000002) recvmmsg(r5, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:18:48 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0x16, 0x400}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)={[{@fat=@fmask={'fmask'}}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r1 = socket(0x11, 0x80002, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xc, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)={0xa4, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffff984}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc881}, 0x51) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r5 = socket(0x11, 0x80002, 0x0) execve(&(0x7f0000000540)='./file1\x00', &(0x7f0000000680)=[&(0x7f0000000580)='eth', &(0x7f00000005c0)='vcan0\x00', &(0x7f0000000600)='--V@#)\x00', &(0x7f0000000640)='fmask'], &(0x7f0000000840)=[&(0x7f00000006c0)=']@)#:\x00', &(0x7f0000000700)='eth\x00', &(0x7f0000000740)='#)\x00', &(0x7f0000000780)='&*\x00', &(0x7f00000007c0)='TIPCv2\x00', &(0x7f0000000800)='^#/$-!\x00']) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8084}, 0x4000000) 01:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r4 = socket(0x11, 0x80002, 0x0) dup3(r4, r3, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24006014}, 0x0) setuid(r2) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1000000000000002) recvmmsg(r5, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 230.516127][ T9033] FAT-fs (loop1): bogus number of reserved sectors [ 230.523259][ T9033] FAT-fs (loop1): Can't find a valid FAT filesystem [ 230.602994][ T9033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:48 executing program 1: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0x16, 0x400}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)={[{@fat=@fmask={'fmask'}}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r1 = socket(0x11, 0x80002, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xc, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)={0xa4, r3, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffff984}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0xc881}, 0x51) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r5 = socket(0x11, 0x80002, 0x0) execve(&(0x7f0000000540)='./file1\x00', &(0x7f0000000680)=[&(0x7f0000000580)='eth', &(0x7f00000005c0)='vcan0\x00', &(0x7f0000000600)='--V@#)\x00', &(0x7f0000000640)='fmask'], &(0x7f0000000840)=[&(0x7f00000006c0)=']@)#:\x00', &(0x7f0000000700)='eth\x00', &(0x7f0000000740)='#)\x00', &(0x7f0000000780)='&*\x00', &(0x7f00000007c0)='TIPCv2\x00', &(0x7f0000000800)='^#/$-!\x00']) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r7, 0x200, 0x70bd28, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x7}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8084}, 0x4000000) 01:18:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r4 = socket(0x11, 0x80002, 0x0) dup3(r4, r3, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24006014}, 0x0) setuid(r2) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1000000000000002) recvmmsg(r5, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 230.915764][ T9044] FAT-fs (loop1): bogus number of reserved sectors [ 230.922518][ T9044] FAT-fs (loop1): Can't find a valid FAT filesystem [ 231.006223][ T9046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:18:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x23, 0x800000003, 0x3) bind(r1, &(0x7f0000000280)=@generic={0x11, "000f1d0000000000080044944eeba7164976e252922cb18f00012e0b3836005604b0e0301a4ce875f2e3ff00800000000000000101013c31700308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000000000004974000000000000000602005ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000200)={r2, 0x5, 0x6, @dev={[], 0x3f}}, 0x10) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r5, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x5, 0x6, @remote}, 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x5a, @ipv4={[], [], @empty}, 0x3}, @in6={0xa, 0x4e23, 0x8, @ipv4={[], [], @multicast1}, 0x2}]}, &(0x7f0000000180)=0xc) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x6d, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) listen(r6, 0x7) [ 231.212048][ T8697] Bluetooth: hci1: command 0x0409 tx timeout [ 231.338876][ T9056] device lo entered promiscuous mode 01:18:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r4 = socket(0x11, 0x80002, 0x0) dup3(r4, r3, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0xa, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x24006014}, 0x0) setuid(r2) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1000000000000002) recvmmsg(r5, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 231.371828][ T8697] Bluetooth: hci0: command 0x0419 tx timeout [ 231.504492][ T9055] device lo left promiscuous mode [ 231.641834][ T9056] device ip6gretap0 entered promiscuous mode [ 231.648541][ T9056] device ip6gretap0 left promiscuous mode 01:18:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd2d, 0x25dfdbfd, {0xa, 0x10, 0x10, 0x34, 0x8, 0x0, 0x0, 0x7, 0x3}, ["", "", "", ""]}, 0x1c}}, 0x20000880) 01:18:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0xa3af, 0x3ff, 0x4, 0xc, "48e7a6af2a9d4df9221957685e30c0917ff5f2"}) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x35c, 0xffffffff, 0x0, 0x2f0, 0xe4, 0xffffffff, 0xffffffff, 0x41c, 0x41c, 0x41c, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'lo\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "270613d09d129e0363a37b93e9b4a9ebdf929137ae9034270b81c1c9dc97"}}}, {{@ipv6={@ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_bridge\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r3 = socket(0x11, 0x80002, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x320, 0x9b, 0x1e, 0x0, 0x3f, @multicast}, 0x10) sendmsg$nl_netfilter(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x150, 0xa, 0x3, 0x301, 0x70bd25, 0x25dfdbfc, {0x5, 0x0, 0x4}, [@nested={0x46, 0x8d, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @generic="7b45f25330469a54a05d2525567affe63bd77194c3ca863c8b18ca0928cc8a2452f2a1f87e6d4227fefc1bd3bb8831263479e279e249ef15bf0e"]}, @typed={0xc, 0xa, 0x0, 0x0, @u64=0x7ff}, @generic="143b70b3fff1ffd4aa27c7767ab429e2566e409e3229d6860ac52a2e7ec08d9dc9ab7e5c5f8b51f4c935bebb4c6009f775ca3144fa1e15cf1a0195b7f87f6e69a19c2c4d533f68b12420ddf8f0d54b5c34ba9700749434a5fe8a4a5e1d9bf4607038d7b423145815fb3470404c330d5b38dde16e3a302248c2a81cc525a6a9e9d0b38bcfb4e68903c7f42f646d1e377f6f4fc19432e00b122b196588ec48b533397e6ab305932afe53ff34eb3615a518e538ab9411dfb1bf525ea3adead2e15694a9a9f26f2e5f228acf82684705a7ea059f8ebc34f1fa8f7aa552b00f80c87befb56d7c580f0cc3"]}, 0x150}, 0x1, 0x0, 0x0, 0x4890}, 0x20000000) r4 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r4, 0x0, 0x0, 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r4, 0x400c330d, &(0x7f0000000780)={0x6, 0xcb}) dup3(r3, r2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 01:18:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffe}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000080)=0x7a, 0x4) [ 232.239769][ T9083] device vlan2 entered promiscuous mode [ 232.245595][ T9083] device batadv0 entered promiscuous mode [ 232.282785][ T9083] device batadv0 left promiscuous mode [ 232.495509][ T9083] device vlan2 entered promiscuous mode [ 232.501217][ T9083] device batadv0 entered promiscuous mode [ 232.540908][ T9083] device batadv0 left promiscuous mode 01:18:50 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x6) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x1f8, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd5fcfe01b2a4a269930a06000000a8430891000000040008000800020000dc13382d000f009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 232.930442][ T9095] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 232.962505][ T9097] netlink: 'syz-executor.0': attribute type 15 has an invalid length. 01:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000100)={0x6, 0x1, 0x1, 0x7fff, 0x1f}) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) 01:18:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9000000000010904000000000000000000000000240001801400018028000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300fc02000000000000000000e4ffffff0014000400ff0100000000000000000000000000010c000280050001000000000008000740000000001400164000000000000000000000000011000000"], 0x90}}, 0x0) [ 233.290852][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 233.432878][ T9107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.442521][ T9107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.497606][ T9108] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.507257][ T9108] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x8002323, 0x0, 0x0, 0x0, 0xa, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000200)=0x83) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r3 = getpgrp(0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=""/147, 0x93}, 0x7fe}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000004040)=""/4096, 0x1000}], 0x2, &(0x7f0000001680)=""/166, 0xa6}, 0xfffffffa}, {{&(0x7f0000001740)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000017c0)=""/219, 0xdb}], 0x0, &(0x7f0000001900)=""/83, 0xfffffffffffffef3}, 0x8}], 0x3, 0x12001, &(0x7f0000001a00)={0x77359400}) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) rt_tgsigqueueinfo(r3, r4, 0x10, &(0x7f0000000180)={0x20, 0x2, 0x9}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000140)=0x9, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f0000001f80)=[{&(0x7f0000001a40)=""/80, 0x50}, {&(0x7f0000001ac0)=""/225, 0xe1}, {&(0x7f0000001bc0)=""/141, 0x8d}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000001d40)=""/232, 0xe8}, {&(0x7f0000001e40)=""/73, 0x49}, {&(0x7f0000001ec0)=""/48, 0x30}, {&(0x7f0000001f00)=""/73, 0x49}], 0xa, &(0x7f0000007140)=[{&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/222, 0xde}], 0x2, 0x0) 01:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r2, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r2, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={r2, 0x1}) [ 233.940168][ T9112] IPVS: ftp: loaded support on port[0] = 21 01:18:51 executing program 1: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030302c747970653d709b0400d6412abbab"]) [ 234.306217][ T9115] IPVS: ftp: loaded support on port[0] = 21 01:18:52 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x8002323, 0x0, 0x0, 0x0, 0xa, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000002000)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, 0x0, &(0x7f0000000200)=0x83) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x0, 0x0) r3 = getpgrp(0x0) recvmmsg(r0, &(0x7f0000001980)=[{{&(0x7f00000002c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001500)=""/147, 0x93}, 0x7fe}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000004040)=""/4096, 0x1000}], 0x2, &(0x7f0000001680)=""/166, 0xa6}, 0xfffffffa}, {{&(0x7f0000001740)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000017c0)=""/219, 0xdb}], 0x0, &(0x7f0000001900)=""/83, 0xfffffffffffffef3}, 0x8}], 0x3, 0x12001, &(0x7f0000001a00)={0x77359400}) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x36, &(0x7f0000000100)=0xbaa) rt_tgsigqueueinfo(r3, r4, 0x10, &(0x7f0000000180)={0x20, 0x2, 0x9}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000140)=0x9, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r4, &(0x7f0000001f80)=[{&(0x7f0000001a40)=""/80, 0x50}, {&(0x7f0000001ac0)=""/225, 0xe1}, {&(0x7f0000001bc0)=""/141, 0x8d}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/99, 0x63}, {&(0x7f0000001d40)=""/232, 0xe8}, {&(0x7f0000001e40)=""/73, 0x49}, {&(0x7f0000001ec0)=""/48, 0x30}, {&(0x7f0000001f00)=""/73, 0x49}], 0xa, &(0x7f0000007140)=[{&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/222, 0xde}], 0x2, 0x0) [ 234.459085][ T9162] hfs: type requires a 4 character value [ 234.465041][ T9162] hfs: unable to parse mount options [ 234.581122][ T9162] hfs: type requires a 4 character value [ 234.586949][ T9162] hfs: unable to parse mount options [ 234.634699][ T1589] tipc: TX() has been purged, node left! [ 234.696654][ T9172] IPVS: ftp: loaded support on port[0] = 21 01:18:52 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f00000006c0)={'filter\x00', 0x4, 0x4, 0x3e8, 0x1d0, 0x0, 0x1d0, 0x300, 0x300, 0x300, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'lo\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth1_vlan\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1b1787fa5c4c6bff3c56612de26f4f6f845e58baf6fded8f4ac3a04c04000000000000001674b9e370cfc25b155cc7885a00"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000200)={0xffff, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 01:18:52 executing program 0: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r2 = socket(0x11, 0x80002, 0x0) dup3(r2, r1, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="6546854f0ba650bc9eed49f94796ddb7fb66514803dd92f598bfbdea3f956a0a16255df710") 01:18:53 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="37a1dd5ba7778d4900000000000000002d4cd571", @ANYRES32=0x0, @ANYBLOB="6535060000000000140012800b0001006970766c616e00000400028008002c00030000002c00348014003500767863616e310000000000000000000014002d3c9c5b52dd76a1183500626f6e643000"/88], 0x70}}, 0x0) [ 235.370524][ T12] Bluetooth: hci1: command 0x040f tx timeout 01:18:53 executing program 0: futex(&(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r2 = socket(0x11, 0x80002, 0x0) dup3(r2, r1, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000080)="6546854f0ba650bc9eed49f94796ddb7fb66514803dd92f598bfbdea3f956a0a16255df710") 01:18:53 executing program 2: r0 = openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x420003, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0)=0x3) r2 = openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000140)=@bcast) r3 = socket$alg(0x26, 0x5, 0x0) flistxattr(r3, &(0x7f0000000180)=""/4096, 0x1000) socket$bt_rfcomm(0x1f, 0x3, 0x3) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001180)={0x70, 0xffffffffffffffda, 0x5, [{0x6, 0xfffffffffffffffa, 0x11, 0x2, '/dev/vga_arbiter\x00'}, {0x3, 0x7, 0x11, 0x1, '/dev/vga_arbiter\x00'}]}, 0x70) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001340)={'ip6gre0\x00', &(0x7f00000012c0)={'ip6gre0\x00', 0x0, 0x29, 0x88, 0x1, 0x7f2, 0x51, @private1={0xfc, 0x1, [], 0x1}, @mcast2, 0x80, 0x10, 0x14f, 0x800}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000001400)={'ip6tnl0\x00', &(0x7f0000001380)={'ip6gre0\x00', r4, 0x4, 0x4a, 0xff, 0x7, 0x26, @local, @loopback, 0x8, 0x0, 0x0, 0x7}}) r5 = syz_open_dev$ptys(0xc, 0x3, 0x1) fstat(r5, &(0x7f0000001440)) r6 = openat$mice(0xffffff9c, &(0x7f00000014c0)='/dev/input/mice\x00', 0x1) bind$x25(r6, &(0x7f0000001500)={0x9, @null=' \x00'}, 0x12) r7 = request_key(&(0x7f00000015c0)='ceph\x00', &(0x7f0000001600)={'syz', 0x3}, &(0x7f0000001640)='\x00', 0xfffffffffffffffa) keyctl$search(0xa, 0x0, &(0x7f0000001540)='id_legacy\x00', &(0x7f0000001580)={'syz', 0x1}, r7) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000016c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x40, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2b}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004040}, 0x40051) [ 235.575909][ T9214] IPVS: ftp: loaded support on port[0] = 21 01:18:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="623b64a47abe8037bf1fe2237a289ff449ae44e7529404c197199c7a05cb9cf538a4737acdaff3acbd22fe6d5250d202020a55896269168b19af6b737942603266cb4e0035610b4a0b397cf8038966e94e4298bff291", 0x56}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000007000000890f6eac1e0001ac1414bbac1414284424176000008001000000080000000100000bed00000d2e0000000000000001000000068307a5ac1e000101442c9083e0000001fffff800e0000002000000047f000001000000ca0000000000000000ac1414bb80000000001100000000000000000000000100000005000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ac1414aa00000000deed71cb89711c19103dc6037b34c17194f2cfe0eba25bbb8ded002a8455718ab1959dba52110724c266e8e0ab3b77895217177be4c130ad137f8a12b5356317cf4eac69ebb1f42038a53337fe40bf722b899e86eca9a2c5b6f39736c68b36973d107c924d3a77cc8f03ba0c39ef113c00"/135], 0xb0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001300"/24], 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x40) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat2(r2, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x102, 0xc4, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x17, 0xdd6, 0xcf58, 0x3, 0x422, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x2, 0x2, 0x2}, 0x40) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 01:18:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="623b64a47abe8037bf1fe2237a289ff449ae44e7529404c197199c7a05cb9cf538a4737acdaff3acbd22fe6d5250d202020a55896269168b19af6b737942603266cb4e0035610b4a0b397cf8038966e94e4298bff291", 0x56}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000007000000890f6eac1e0001ac1414bbac1414284424176000008001000000080000000100000bed00000d2e0000000000000001000000068307a5ac1e000101442c9083e0000001fffff800e0000002000000047f000001000000ca0000000000000000ac1414bb80000000001100000000000000000000000100000005000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ac1414aa00000000deed71cb89711c19103dc6037b34c17194f2cfe0eba25bbb8ded002a8455718ab1959dba52110724c266e8e0ab3b77895217177be4c130ad137f8a12b5356317cf4eac69ebb1f42038a53337fe40bf722b899e86eca9a2c5b6f39736c68b36973d107c924d3a77cc8f03ba0c39ef113c00"/135], 0xb0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001300"/24], 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x40) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat2(r2, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x102, 0xc4, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x17, 0xdd6, 0xcf58, 0x3, 0x422, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x2, 0x2, 0x2}, 0x40) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 236.313075][ T9249] IPVS: ftp: loaded support on port[0] = 21 [ 236.619086][ T9249] chnl_net:caif_netlink_parms(): no params data found 01:18:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="623b64a47abe8037bf1fe2237a289ff449ae44e7529404c197199c7a05cb9cf538a4737acdaff3acbd22fe6d5250d202020a55896269168b19af6b737942603266cb4e0035610b4a0b397cf8038966e94e4298bff291", 0x56}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000007000000890f6eac1e0001ac1414bbac1414284424176000008001000000080000000100000bed00000d2e0000000000000001000000068307a5ac1e000101442c9083e0000001fffff800e0000002000000047f000001000000ca0000000000000000ac1414bb80000000001100000000000000000000000100000005000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ac1414aa00000000deed71cb89711c19103dc6037b34c17194f2cfe0eba25bbb8ded002a8455718ab1959dba52110724c266e8e0ab3b77895217177be4c130ad137f8a12b5356317cf4eac69ebb1f42038a53337fe40bf722b899e86eca9a2c5b6f39736c68b36973d107c924d3a77cc8f03ba0c39ef113c00"/135], 0xb0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001300"/24], 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x40) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat2(r2, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x102, 0xc4, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x17, 0xdd6, 0xcf58, 0x3, 0x422, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x2, 0x2, 0x2}, 0x40) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 236.809466][ T9214] IPVS: ftp: loaded support on port[0] = 21 [ 236.963033][ T9249] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.970436][ T9249] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.979508][ T9249] device bridge_slave_0 entered promiscuous mode [ 237.005757][ T9249] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.013591][ T9249] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.022742][ T9249] device bridge_slave_1 entered promiscuous mode 01:18:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="623b64a47abe8037bf1fe2237a289ff449ae44e7529404c197199c7a05cb9cf538a4737acdaff3acbd22fe6d5250d202020a55896269168b19af6b737942603266cb4e0035610b4a0b397cf8038966e94e4298bff291", 0x56}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="78000000000000000000000007000000890f6eac1e0001ac1414bbac1414284424176000008001000000080000000100000bed00000d2e0000000000000001000000068307a5ac1e000101442c9083e0000001fffff800e0000002000000047f000001000000ca0000000000000000ac1414bb80000000001100000000000000000000000100000005000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000001ac1414aa00000000deed71cb89711c19103dc6037b34c17194f2cfe0eba25bbb8ded002a8455718ab1959dba52110724c266e8e0ab3b77895217177be4c130ad137f8a12b5356317cf4eac69ebb1f42038a53337fe40bf722b899e86eca9a2c5b6f39736c68b36973d107c924d3a77cc8f03ba0c39ef113c00"/135], 0xb0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001300"/24], 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x4, 0x0, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x0, 0x1}, 0x40) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat2(r2, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x102, 0xc4, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x17, 0xdd6, 0xcf58, 0x3, 0x422, 0xffffffffffffffff, 0x6, [], 0x0, r1, 0x2, 0x2, 0x2}, 0x40) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 237.077125][ T9249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.094610][ T9249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.185730][ T9249] team0: Port device team_slave_0 added [ 237.197938][ T9249] team0: Port device team_slave_1 added [ 237.245199][ T9249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.252290][ T9249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.278459][ T9249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.296635][ T9249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.304777][ T9249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.330851][ T9249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.364381][ T1589] tipc: TX() has been purged, node left! 01:18:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000006000000bd0000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) ioctl$sock_proto_private(r0, 0x89e4, &(0x7f0000000100)="7a512587e3b60ac025a120") r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r3, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000040)) [ 237.439122][ T9249] device hsr_slave_0 entered promiscuous mode [ 237.453269][ T12] Bluetooth: hci1: command 0x0419 tx timeout [ 237.491497][ T9249] device hsr_slave_1 entered promiscuous mode [ 237.514011][ T9249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.521693][ T9249] Cannot create hsr debugfs directory 01:18:55 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003580)=""/4096, 0x1a, 0x1000, 0x1041}, 0x20) syz_read_part_table(0x0, 0x2, &(0x7f0000000580)=[{&(0x7f0000000880)="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", 0x177, 0x76}, {0x0, 0x0, 0x4ce}]) [ 237.963596][ T9249] netdevsim netdevsim2 netdevsim0: renamed from eth0 01:18:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000080)}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) [ 238.041854][ T9249] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.136171][ T9249] netdevsim netdevsim2 netdevsim2: renamed from eth2 01:18:55 executing program 1: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000780)={0x20002013}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000180)) poll(&(0x7f00000003c0)=[{r3}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)={0x5000000c}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r5, r1, 0x3, 0x0) r7 = gettid() timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x9}}, 0x0) tkill(r7, 0x1000000000013) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r6, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 238.292853][ T9249] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.493774][ T32] audit: type=1400 audit(1596590336.186:10): avc: denied { block_suspend } for pid=9497 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 238.697812][ T9249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.744882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.754035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.777258][ T9249] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.810879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.820978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.830314][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.837487][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.926398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.935524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.945347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.955195][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.962487][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.971361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.981881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.992435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.002611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.012661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.022792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.033013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.042422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 01:18:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r1, 0xc0804124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 239.100781][ T9249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.113993][ T9249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.189779][ T9249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.281486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.291133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.300379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.308896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.316930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.324558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.334237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.343856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.353030][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.392088][ T9249] device veth0_vlan entered promiscuous mode 01:18:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) clock_gettime(0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)={0x6, 0x572, [0x1000, 0xffff, 0x39, 0x9, 0x2], 0x2}) process_vm_readv(r3, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) [ 239.432912][ T9249] device veth1_vlan entered promiscuous mode [ 239.496173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.505126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.513926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.523364][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.584202][ T9249] device veth0_macvtap entered promiscuous mode [ 239.606953][ T9249] device veth1_macvtap entered promiscuous mode 01:18:57 executing program 0: ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getpeername$ax25(r1, &(0x7f0000000300)={{0x3, @bcast}, [@bcast, @default, @null, @null, @netrom, @netrom, @netrom, @netrom]}, &(0x7f0000000040)=0x48) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x7ff) add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300), 0x0, 0xfffffffffffffffd) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 239.626896][ T9509] ptrace attach of "/root/syz-executor.0"[8493] was attempted by "/root/syz-executor.0"[9509] [ 239.645334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.655032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.664965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.722780][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.733474][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.743482][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.754076][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.767404][ T9249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.804646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.814153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.823811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.870465][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.881063][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.891074][ T9249] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.901623][ T9249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.914669][ T9249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.922784][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.932572][ T2346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.132613][ T1589] tipc: TX() has been purged, node left! 01:18:59 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r2 = socket(0x11, 0x2, 0x1) dup3(r2, r1, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3e8, 0x8, 0x70bd25, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8}, 0x4000000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80344, 0x0) 01:18:59 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x1f, 0x800000003, 0x4000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r5, 0x6}, &(0x7f0000000180)=0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000300)="32db96df", 0x4) r6 = socket(0x11, 0x80002, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000480)={0x400, 0x0, "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"}) setsockopt$llc_int(r6, 0x10c, 0x5, &(0x7f00000001c0)=0x40, 0x4) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000000)) bind(r3, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a49f6e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce85f163ee340b7679501013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100ef030000000049740000000000365592548e5ecc326d3a09ffc2c65400000000000000000000000001"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000a680a4c8eea22981d712e60f3ee6722554cc56420033fead2c26acf1beec215b13"], 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) 01:18:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x80, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x50, 0x2, {{}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x80}}]}}}]}, 0x80}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @rc={0x1f, @fixed={[], 0x11}}, @vsock={0x28, 0x0, 0x0, @hyper}, @isdn={0x22, 0x20, 0x0, 0x34, 0x4}, 0xe845, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000040)='ip_vti0\x00', 0x9, 0x3f, 0x2}) 01:18:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000110007031dfffd946fa2830002200a0008000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c1e09b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x2000000000000172}, 0x0) 01:18:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f00000003c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @null, @bcast, @remote, @netrom]}, &(0x7f0000000400)=0x40, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000440)={0x6, 'veth0_vlan\x00', {0xfffffe83}}) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x10020102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockname$netrom(r3, &(0x7f0000000080)={{0x3, @rose}, [@default, @netrom, @null, @default, @null, @default, @null, @null]}, &(0x7f0000000100)=0x48) 01:18:59 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) setreuid(0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x6628, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r3, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000040)={[0x2a3, 0x20, 0x0, 0x6, 0xffffffffffff7fff, 0x0, 0x7c07, 0x5, 0x34543f22, 0x5, 0xff, 0x7ff, 0x4, 0x2, 0x5, 0x100000000], 0x5000, 0x20c000}) 01:19:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r2 = socket(0x11, 0x80002, 0x0) dup3(r2, r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="d6bb486e6ecfb77990349493a7a77e47", 0x10) 01:19:00 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2c6340, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a300000000009000100737d7a3000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0xfffffff, 0x7d16700c, 0x7, r4, 0x0, &(0x7f0000000100)={0x9909cc, 0x2, [], @p_u16=&(0x7f00000000c0)=0xd85}}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB]) [ 242.537547][ T9576] hub 9-0:1.0: USB hub found [ 242.557382][ T9576] hub 9-0:1.0: 8 ports detected [ 242.638748][ T9584] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 01:19:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = accept4$rose(0xffffffffffffffff, &(0x7f00000003c0)=@full={0xb, @remote, @bcast, 0x0, [@null, @null, @bcast, @remote, @netrom]}, &(0x7f0000000400)=0x40, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000440)={0x6, 'veth0_vlan\x00', {0xfffffe83}}) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000140)=0x10020102) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockname$netrom(r3, &(0x7f0000000080)={{0x3, @rose}, [@default, @netrom, @null, @default, @null, @default, @null, @null]}, &(0x7f0000000100)=0x48) 01:19:00 executing program 2: r0 = eventfd2(0x80, 0x0) r1 = epoll_create1(0x80000) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) write$6lowpan_control(r2, &(0x7f0000000240)='connect aa:aa:aa:aa:aa:11 0', 0x1b) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000200)={{0x7, 0x0, @descriptor="12f153d4cbec208e"}}) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000180)={0x1, 0xc80, 0x1, 0xee6, 0xfffffff8, 0x3}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) read(r0, &(0x7f0000000000)=""/173, 0xad) 01:19:00 executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRES16], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000040)={0xfff, 0x4, 0x7f, 0x1, 0xe6, 0x5, 0x8, 0x2, 0x2, 0x54}) 01:19:01 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x6d, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4014f50b, &(0x7f00000000c0)={0x0, 0x1, 0xfff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x3c, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0xc, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x248, r5, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c89}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xceb}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80000001, @local, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @private=0xa010101}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffff0d23, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0xfffffffa}}}}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe77}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff07c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) r6 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r6, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000040)=0x14d99c9) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 01:19:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = semget(0x3, 0x1, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000100)=""/206) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1e916272b8bab5e7, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x420280, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r7, 0x6, 0x20}, 0xc) r8 = socket(0x11, 0x80002, 0x0) dup3(r8, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r8, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000001140500000000000000df25080001000000000008000100010000000800010000000000"], 0x28}}, 0x20008411) [ 243.450420][ T2346] Bluetooth: hci2: command 0x0409 tx timeout 01:19:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000030000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000140)=0xc) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.530664][ T9605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.680949][ T9605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:19:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000015, &(0x7f000031e000)={0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) 01:19:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@routing={0x0, 0xe, 0x0, 0x44, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, 0x78) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x87) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='freezer.state\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @private=0xa010100}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r1, 0x28c00}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6d, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1000004, 0x11, r0, 0xffffe000) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) r8 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa0042}, 0x18) write$cgroup_int(r8, &(0x7f0000000000), 0x2fe000) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x4b4b, &(0x7f00000003c0)) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r3, 0x4b4b, &(0x7f00000003c0)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000040)) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x20c7) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000080)) 01:19:02 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000000)=@routing={0x0, 0xe, 0x0, 0x44, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}, 0x78) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:19:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r3, 0x0, 0x0, 0x0, 0x0) fsmount(r3, 0x1, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fchmod(r1, 0x0) [ 245.044589][ T32] audit: type=1800 audit(1596590342.736:11): pid=9648 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15785 res=0 [ 245.529586][ T2346] Bluetooth: hci2: command 0x041b tx timeout [ 245.831039][ T32] audit: type=1800 audit(1596590343.526:12): pid=9651 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15785 res=0 01:19:03 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0, 0x5d}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0x40000003, 0x0) fcntl$getown(r0, 0x9) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r1 = memfd_create(&(0x7f0000000280)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\xd5Q\xdd\xd4\b\xbb\xbb\xb0]L\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) accept4$packet(r3, &(0x7f0000000240), &(0x7f0000000400)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3c0038ff", @ANYRES16=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x8000800) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x1) 01:19:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r3, 0x0, 0x0, 0x0, 0x0) fsmount(r3, 0x1, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) fchmod(r1, 0x0) [ 246.176997][ T32] audit: type=1800 audit(1596590343.866:13): pid=9660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15785 res=0 01:19:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 246.523100][ T9666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 246.539189][ T9666] device batadv0 entered promiscuous mode [ 246.548417][ T9666] team0: Device macsec1 is up. Set it down before adding it as a team port [ 246.674068][ T9666] device batadv0 left promiscuous mode 01:19:04 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r1, 0x80044dfe, &(0x7f0000000040)) write$P9_RLCREATE(r0, 0x0, 0x0) 01:19:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 247.360514][ T9677] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 247.376637][ T9677] device batadv0 entered promiscuous mode [ 247.385619][ T9677] team0: Device macsec1 is up. Set it down before adding it as a team port 01:19:05 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc01c64b9, &(0x7f00000000c0)={&(0x7f0000000040)=[0x400, 0x2, 0x10000, 0xff, 0x81, 0x200, 0x51, 0xff, 0x5], &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x9, 0x7fff, 0xbbbbbbbb}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x1}]}]}, {0x0, [0x0, 0x5f, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000100)=""/143, 0x33, 0x8f, 0x1}, 0x20) [ 247.535867][ T9677] device batadv0 left promiscuous mode [ 247.609444][ T2346] Bluetooth: hci2: command 0x040f tx timeout 01:19:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getpeername$inet6(r0, &(0x7f0000000100), &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6d, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) sync_file_range(r0, 0x70000, 0x6, 0x4) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="040067627566733d30302c00000000000000000000000000000000aeedba1711a348e48f822a9d679a335db6296b5d375e854c89de81000c82c3ef11136b7662ba346a60413fc268fabc52c04f3a79163e98d981fbbb911f6c8a0314318083494d2f041913c2065c075fa8c23baa54f9ad0fdb"]) [ 247.877199][ T9691] xfs: Unknown parameter '' 01:19:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 247.950048][ T9694] xfs: Unknown parameter '' 01:19:05 executing program 2: r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)=0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r2 = socket(0x11, 0x80002, 0x0) dup3(r2, r1, 0x0) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) socket$inet6_dccp(0xa, 0x6, 0x0) syz_emit_ethernet(0x42e, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) 01:19:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x47c180) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3, 0x2, 0x4, 0x3}}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x117) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x5) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x6) r3 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x80287010, &(0x7f00000000c0)) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r4, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) [ 248.181124][ T9701] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 248.196712][ T9701] device batadv0 entered promiscuous mode [ 248.205906][ T9701] team0: Device macsec1 is up. Set it down before adding it as a team port [ 248.295524][ T32] audit: type=1400 audit(1596590345.987:14): avc: denied { create } for pid=9704 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 248.321433][ T9701] device batadv0 left promiscuous mode 01:19:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) uselib(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f00000004c0)) 01:19:06 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r0, 0x0, 0x22) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYRESHEX=r0], &(0x7f0000000280)=0xe) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x81, 0x3ff}, 0x0, 0x0, 0x3, 0x80008, 0x10000, 0x7f, 0x10001, 0x1, 0x7e7b, 0x6}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 01:19:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 248.874384][ T9720] IPVS: ftp: loaded support on port[0] = 21 01:19:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 249.368832][ T9722] IPVS: ftp: loaded support on port[0] = 21 01:19:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00cfc8c68b01020000000000000007", @ANYRES32=r5, @ANYBLOB="ec00f0ff000000000000f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 249.566440][ T9763] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 249.582402][ T9763] device batadv0 entered promiscuous mode 01:19:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 249.699331][ T2346] Bluetooth: hci2: command 0x0419 tx timeout [ 249.716586][ T9779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.796955][ T9784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.807659][ T1589] tipc: TX() has been purged, node left! 01:19:07 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x100}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00cfc8c68b01020000000000000007", @ANYRES32=r5, @ANYBLOB="ec00f0ff000000000000f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 249.971005][ T9789] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 250.092366][ T9795] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:19:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 01:19:07 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 250.397732][ T9804] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 250.509225][ T32] audit: type=1804 audit(1596590348.197:15): pid=9811 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir133496240/syzkaller.rgPr3p/42/bus" dev="sda1" ino=15813 res=1 01:19:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 250.916331][ T9814] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:08 executing program 3: r0 = dup(0xffffffffffffffff) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x140) chmod(&(0x7f0000000040)='./file1\x00', 0x4) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x1011081, 0x0) r1 = openat$audio(0xffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x700, 0x0) fchdir(r1) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000280)="38e43ab922f1ff9b24a2ee663e7a3ccc1eaea224b4ffb69b16d5cefdd2ad69eb22c9504e44990a9339fa19a25787a232dc61214b69342730c1192a3ced4a0f21468e96aa6b8ea173016fa59495d6a08a19dee0a4548bb1d7477304c12f8d3e85dac0604d80cd5bd1b5723f6151e272d225ed0736be1315c2b99678ec3c6ccd916db4917f644e85be7e6aac8eda76ffdcebcde0191372adaac59ca8dfaee8a5ece7ead4cfa1871a3c68f4f11be9cd3d3f985883a2f11b416e5de925ae261a3c91082a85663f99afa8e28361a3224569576479996fba61ef0f6a810016e0ab40dd4b18bea3442cfb29af2fea85", 0xec) r3 = openat$vsock(0xffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x40840, 0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f00000003c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x1, 0x3f}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3ff, 0x3}}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x40}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0xb8, 0x20}}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x7f8}]}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x10004010) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) getpeername$l2tp6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000600)=0x20) r6 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000640), 0x80800) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc01cf509, &(0x7f0000000680)={0xffffffffffffffff, 0xff, 0x0, 0x8}) ioctl$SNDCTL_SEQ_RESET(r7, 0x5100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000006c0)={0x0, 0x154, 0x8000, 0x4}, &(0x7f0000000700)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000740)={r8, 0x5, 0xff5a, 0x0, 0x1ff, 0x80}, 0x14) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000007c0)={0x2, 0x828, 0x9, 0xfffc, 0x3, "1b8e5b60df8bcb81"}) 01:19:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 251.484784][ T9824] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 252.035222][ T9831] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 252.227165][ T9837] IPVS: ftp: loaded support on port[0] = 21 01:19:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 252.517936][ T9857] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5, 0x2a, 0xfd}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x44}}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000000c0)={0x9f0000, 0xfffffffb, 0x6, r0, 0x0, &(0x7f0000000040)={0xd30d9f, 0x7, [], @p_u8=&(0x7f0000000000)=0x2}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r4, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r4, 0x1}) ioctl$DRM_IOCTL_DMA(r2, 0xc0286429, &(0x7f0000000340)={r4, 0x7, &(0x7f00000001c0)=[0xfe, 0x800, 0x16a6, 0x8, 0x5, 0xffffffff, 0x3f3], &(0x7f0000000200)=[0x4, 0xc8, 0x0], 0x14, 0x4, 0x7ff, &(0x7f00000002c0)=[0x8, 0x81, 0x217, 0x80000000], &(0x7f0000000300)=[0x800, 0x59, 0x5]}) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r6, 0x5, 0x3, 0x1f, 0x4, 0x7}, &(0x7f0000000180)=0x14) [ 252.915460][ T9941] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:10 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x400, 0x4) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r4, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="01d9ae26a7"], 0x4058}}, 0x0) [ 252.974360][ T9837] chnl_net:caif_netlink_parms(): no params data found 01:19:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 253.246310][ T9974] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 253.371368][ T9837] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.379587][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.388893][ T9837] device bridge_slave_0 entered promiscuous mode 01:19:11 executing program 2: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) [ 253.489799][ T9837] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.497026][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.506497][ T9837] device bridge_slave_1 entered promiscuous mode 01:19:11 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$peek(0x2, r0, &(0x7f0000000000)) syz_emit_ethernet(0x9e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x9, "a78c000005dc791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "40000000000095e38bbfae5f"}]}}}}}}, 0x0) [ 253.682963][ T9997] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 253.812517][ T9837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:19:11 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0x0, 0x3}, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="8decc505c52c000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b8008000800", @ANYRES32, @ANYBLOB="865ac2fb4aaccc6787523cd9", @ANYRES32, @ANYBLOB="080003001100000008001b0000000000"], 0x44}}, 0x8000) gettid() socket(0x26, 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a40)=""/66, 0x42}], 0x2}, 0x40002100) [ 253.866601][ T9837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.971609][ T9837] team0: Port device team_slave_0 added [ 253.996008][ T9837] team0: Port device team_slave_1 added [ 254.112394][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.120081][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.146252][ T9837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.270886][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.277921][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.304677][ T9837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.475831][ T9837] device hsr_slave_0 entered promiscuous mode [ 254.710113][ T9837] device hsr_slave_1 entered promiscuous mode [ 254.919108][ T9837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.926729][ T9837] Cannot create hsr debugfs directory [ 255.207247][ T9837] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 255.254772][ T9837] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 255.297765][ T9837] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 255.388243][ T9837] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.685763][ T9837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.724653][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.733981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.764782][ T9837] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.784942][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.794842][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.804341][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.811605][ T8660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.870949][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.880287][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.889754][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.898873][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.906049][ T8660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.914886][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.925436][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.936031][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.946238][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.956167][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.966238][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.976314][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.985701][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.005516][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.015338][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.024755][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.039457][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.080540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.088119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.115742][ T9837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.166748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.177528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.226436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.236118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.257759][ T9837] device veth0_vlan entered promiscuous mode [ 256.283202][ T9837] device veth1_vlan entered promiscuous mode [ 256.294230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.303199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.312228][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.360396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.371615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.381100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.397402][ T9837] device veth0_macvtap entered promiscuous mode [ 256.420595][ T9837] device veth1_macvtap entered promiscuous mode [ 256.461440][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.472400][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.483174][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.493722][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.503726][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.514305][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.528038][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.537032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.546461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.556362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.566290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.590916][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.601641][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.612918][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.623546][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.633565][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.644193][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.657583][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.665721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.675596][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.215599][T10124] Unknown ioctl 4704 [ 258.271314][T10124] Unknown ioctl 4704 01:19:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 01:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:16 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44a26334eacfbebeaa6eb90e62af2c79ff71cabd", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000078000200560001000200000000010000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c0008000000000002000000100002800c0001800800040001000080"], 0xa8}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r3, 0x4b4b, &(0x7f00000003c0)) ioctl$TIOCCONS(r3, 0x541d) 01:19:16 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) openat$ipvs(0xffffff9c, 0x0, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0xfffffe01, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_hci(r0, &(0x7f0000000380)={0x1f, 0x0, 0x3}, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="8decc505c52c000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c002b8008000800", @ANYRES32, @ANYBLOB="865ac2fb4aaccc6787523cd9", @ANYRES32, @ANYBLOB="080003001100000008001b0000000000"], 0x44}}, 0x8000) gettid() socket(0x26, 0x1, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/118, 0x76}, {&(0x7f0000000a40)=""/66, 0x42}], 0x2}, 0x40002100) [ 258.527747][T10132] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:16 executing program 2: clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r3 = gettid() pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r5, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000140)={{0x1, 0x3}, 0x1, 0x1, 0x5, {0x8d, 0x2}, 0x20, 0x2}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) setgroups(0x1, &(0x7f00000001c0)=[r2]) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x7, 0x1, 0x75, 0x7}, {0x1, 0x2, 0xf4, 0x5}, {0x20, 0x40, 0xe0, 0x8}, {0x3, 0x1f, 0x40, 0x5}, {0x5, 0x5, 0x9, 0x8001}, {0x0, 0x5, 0x1, 0x28000000}, {0x81, 0x2, 0x2, 0x4}, {0xb2ee, 0x7f, 0x2, 0x7}, {0x0, 0x60, 0xff, 0x8}]}, 0x8) tkill(r3, 0x0) 01:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:16 executing program 3: r0 = socket(0xb, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x80000000}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:19:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x20, 0x4e21, 0x200, 0x0, 0xa0, 0x0, 0x3b}, {0x9, 0x100000000, 0xfff, 0x80, 0x4, 0x4e, 0x8, 0xffffffff}, {0xffffffffffffee9a, 0xffffffff, 0x3ff, 0x3}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x3, 0x1}, {{@in=@broadcast, 0x4d2, 0x6c}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3501, 0x1, 0x2, 0x6, 0xffffffc0, 0x80, 0x7ff}}, 0xe4) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = semget(0x1, 0x3, 0x6fb) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000040)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x6) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) pidfd_open(r5, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128009000100766c616e000000003800028c06000100000000000c0002001c0000001b0000000c00010007000000010000000c00010000000000000000000400038008000500dda623a5204ad0f942be3b9d7eed02f7090ca94831251ae860fc4e2924fb2291dcf8668ef06ceb481145dfb821bc95767cf9045126d6b54205bcba6ad394b92869e6", @ANYRES32, @ANYBLOB], 0x70}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7001000012000000100000004002002507000000e5f5d050934cdef7f8399c4aa4aebb3972cafb33cd66ee7d3709a1215452a060989c27f8e23498555cb02dfe76bf83", @ANYRES32, @ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x4050044}, 0x800) [ 258.977622][T10150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.030360][T10150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.040161][T10154] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:16 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) read$snddsp(r1, &(0x7f0000000000)=""/160, 0xa0) 01:19:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$kcm(0xa, 0x2, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000340)={0x0, 0x1ff, 0xa7eb, r1, 0x0, &(0x7f0000000280)={0x9b0972, 0xfffffffe, [], @string=&(0x7f0000000240)=0x3}}) ioctl$TCSBRKP(r4, 0x5425, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x31, 0x803, 0x17e) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4040) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x21) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="48000000100005072af1f8890000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=ANY=[@ANYBLOB="5800000030dd3a0500000000000000000000000044000100400001000b00010073616d706c6500002c00028008000500000000000800030000000000180002000000000000000000000000000000000000000000040006000000070000000000"], 0x58}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x4}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000006fddb1b0000000000000000005000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 01:19:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:17 executing program 4: r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @local, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0x9, 0x403a, 0x68, @dev={0xfe, 0x80, [], 0x22}, @remote, 0x20, 0x7800, 0x8, 0x6}}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x60}}, 0x800) r3 = openat$full(0xffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10601, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000300)={0x3, 0x5, 0x5}) r4 = openat$mice(0xffffff9c, &(0x7f0000000340)='/dev/input/mice\x00', 0x8080) sendmsg$can_raw(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=@canfd={{0x3, 0x1, 0x1}, 0x2b, 0x1, 0x0, 0x0, "6003a0802ed72584453e3de9fb7e0fb3ddd4a9c405b6147d46e13fe3862a72fd61370142892c2551992eb6d5e929d03c2cca1a903435a10b3aa2ab2ee76f9157"}, 0x48}, 0x1, 0x0, 0x0, 0x4000040}, 0x18041) r5 = openat$md(0xffffff9c, &(0x7f00000004c0)='/dev/md0\x00', 0x406040, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000500)={0x4, 0x2}) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000540)={'tunl0\x00', @ifru_mtu=0x9}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000580)={0x0, 'ip6gre0\x00', {}, 0x5c}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000005c0)=r3) r6 = syz_open_dev$video(&(0x7f0000000600)='/dev/video#\x00', 0x10001, 0x4a0101) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000640)=0x2) r7 = openat$vsock(0xffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x400100, 0x0) sendto$isdn(r7, &(0x7f0000000780)={0x8, 0x3ff, "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"}, 0x107, 0x80, &(0x7f00000008c0)={0x22, 0x1, 0x3, 0xfb, 0x1f}, 0x6) r8 = syz_open_dev$video(&(0x7f0000000900)='/dev/video#\x00', 0x2, 0x600000) ioctl$VIDIOC_G_OUTPUT(r8, 0x8004562e, &(0x7f0000000940)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) [ 259.401115][T10169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.441581][T10171] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.463715][T10176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56624 sclass=netlink_route_socket pid=10176 comm=syz-executor.0 [ 259.507162][T10171] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.523415][T10169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56687 sclass=netlink_route_socket pid=10169 comm=syz-executor.0 [ 259.594983][T10176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:19:17 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0}) [ 259.686905][T10185] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000a40)='gfs2\x00', &(0x7f00000008c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="636f6d6d69743d1c7830303030303030303a3c3030303030352c00"]) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x1c}}, 0x22048002) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, 0x1, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_TUPLE_REPLY={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x34, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x9, 0x3f}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7}}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6, 0x5, {0x7, 0x3}}, @CTA_PROTOINFO_TCP_WSCALE_REPLY={0x5, 0x3, 0x20}, @CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6, 0x4, {0x9e, 0xe0}}, @CTA_PROTOINFO_TCP_STATE={0x5, 0x1, 0x5}]}}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 01:19:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:17 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x6000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f00000001c0)=0x92fd) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x3, 0x15, 0x20a, 0x5d4, 0x7ff, 0x101, 0xe155, 0x40, r5}, 0x20) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000200)="89ca34c8d28e4b2a6c8d0bc7a6639b7995018dc3594e427c648691497dde99e8a4b32b5220214d548801b6abda68bfb8e3465556242b80bde20723c6359e6840566803667662432e4bc78fae29e2736d6ded9ec24a960ab6e3ec9948242ba6d61393bf88aca1ebba2c421e8f1f7ebada5d7ab7e0364cce74477b5e68a8d80d95bdef558083ac6ebbb60ec9184194c3b21b45ba8981763e2f30e077") r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@obj_role={'obj_role', 0x3d, '/dev/bsg\x00'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '{^$!'}}, {@smackfsdef={'smackfsdef', 0x3d, '+'}}, {@euid_eq={'euid', 0x3d, r7}}]}) [ 260.168591][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 260.259570][T10209] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ff200080000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x454, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x9, 0x101}}}, @TCA_POLICE_RATE={0x404, 0x2, [0xc9]}]}]}}]}, 0x480}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 01:19:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="39000000130003470000000a000000560038f0e5ff8e06060400000000000004000000000000000000000000000000007bfaeeee0afb3ed315baa267ac58c1dd3213897ea8edc70b7a40e6e840168d81000000000000000000", 0x59}], 0x1) 01:19:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x1e01}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) ioctl$CHAR_RAW_PG(r1, 0x1269, &(0x7f0000000000)={0x9, 0x2, 0x1000, &(0x7f0000000200)="2f14d01e29a0db93cb99c8784b47dd274928160b12364e6600fcb3a09697141d59476aac6267cd6eb40e98d593a917422e059b4f7f1d1c673a427f9b0a48a3b6f6ddada4771e33745599074cf30509d1fcf8b919b8121e09247dc6eaae70e7df36f48c59b8729ffcbbec14c3cd90a321db9f7482204b51b9331daa906de743fd87554a6e845002319e1978194163f4237628c2161cac8d49282edd8d7de4ae30f33c85d8eaf0778bf6c15147f09c7df21914d36bc36b7f551d2dee7dedc24fd16819d633a33e27b064b693e3f3dcbe23a5b455061a995e8f70d15f78549b24df9556d7a556a552cce218928f45f1a0d95014a8c7500e8b80458148fd20b0ff6848a643434342b5ac62acb0bd47b051338909f6ca6cc8c6715097b0bc9c841d1e6a81e381c4f246d57a1d3347722a0b6ac05444358f21ba1085781d844dc26e6b7394870ffbb97b614d86a73b8029fed5c281c9f0aa72a676ee7df5ada6757417727943f5a3653eacc42dbc8d97ef491d9495890fe32e23a26b81c83e7b81d33fb8f4c65970a370b5c25428e5586d962921eff2c9835c999f116fefe4f1e5fe8cc94d0f5ebbe7a408912cd6befd9693268b227aca172cb1b4f18afc8f1c4aaaef8601134ac150f26f7561babc5e57a4fd40017f82776ad2ed6e6a9030f1576ca97026b03d0b39e5a111ae6b1a17b65cd8c7dc520b13681602fdb9a0ddbe198dde0f5d003cbe80be061125ab6facc5dae69a206d26b18434d1b42fe7121a24ceaddb4662adc4c31d5beb76e74c62b1e71c7232f304ec37e06e5960f9e30ff182464e02a4c06f1d69bddf11556dc92a2a0c0a5260f0c2c564b6950063c8629b412de993a0f3908506720fb6f541f4849dbe3f8984562bf2cc3fa878ce5324ac0da364fe41eb77b09dd7b003565be893c40245534346778c0aaaf842ef322dfb248c06cf9369e8b7d1ef3919bce2eafab7fa848367c871d9f0c9865716852fe476c91b177b333cb6286ca1064dc920c06c868ffb833495120a258d20f128a4a1552c528a6f03d2799b7106e783d193e67be2d2323dccea98830ecfef3be8fec5e650144db53dfc8bf30cc34e0190793c0ba7f2e3c9c4a73dd6db33ffa29931fc96420070531065d83498884712daefd9487361304d7d4622528d2d4bef3ce886907d724ad84aaa3f03c386ebf03ed4b0cad35bf7c9f5cefb9eae3e270f751ec99373b24d96a3327771c76245beaa78b4cecb37e05d0dbb57f65609bf7392c511a20740230a484871c7475cdcbf407d3016cef7a934d00c31c12250ce88a41e56fe3897cc633e00f3ed58309f7d705b2bd0e60ed0bf3edc8e2dbf6d2ec663585f122a73c7780a2eb086b5f742e4ae7579010a5ea4275f615f5894ee6945c84bf4ff247a5654f4d706c8cc7ab5054a953aca761b4553f3606c18ade0f6cb75b791724430e291f8b48fa1153ba6ae387f91ec71728f18cc69ad3fe597c0de1edb242b92a8062d8a1499ad4c3deebc01f0d6f9d7447ff3cb7a37c5a303187804325b83b89a126e58b72cc4633b986606f2455e585ac555ebb2c041007d26c9ae57628eda305b3487758d02b0d4e997bb3bf8b02d941f744728664925f64a58d9ce4661aa119a8d21d0d8b2e2cdf10cd543ad2e15393428f77f29df20a756bfcf31ff7665d09c69a4ee76eea033a53b52cf4962088af7bd250465a983599467e00b9d59ba79afc350c3e2003c76626fbbe7f51d52b3f71ea3fdfaef2f2dc595095a821c6609a08f9f10fe37089844c52e5b10f74578bd9dcc80e1b0c00f6ae83345b9c7d046afae3cab315c52c79dd9b5706e8cf7c897aa03d1a458276d512cdd1df65b0789eec25483921ae1ece489fede48aabb8d2c3ac39d1ebf3b6c2f1660a245024c61b483c64516a8cc8a87ea0beaad3e55ebd7df58f03a3a9352768165cbd99572a60f035177a6cd044f7fb742ea630a81bdf91fdbc54b6836b07783c9b8d23bb09ee72fd9205dffd16d082548b316bac3db5e17d3442266df2ebc2ef45bd42aa15f117ed33683ed660c9794947ffcd3d25c999138a08d252dc8421b591c62bc1556219bef9d752c0cc9173edf94da68909ad7bc7ea7ba380afce9f434cd8afc5e75be406715c4414c0ced0513397150140f3e719cd0d12188d620e9e3845a488e12dcfc9dbf6e3ae15f8dda445f16a0d6a105ed8acad8f1c9808d0031148298ffbe40a2d9b358594f695200a1561f00b9abb14d24b4db26084a31add5f3de6d2411e22012c965eb39f07179ac9b6dbc1e91b5a7e4335ec489c355fca19d5df26e377dcf93e79150753a00af00f7b84b0802bedb6dffb68b64c42d9d936616f6b288eb8334757298a5256d78739fb1a97f3091b3aa11e60002eae50d57a336cf54d549b7cf000886a27795c22139b92c8467b5fd309377836a8cd546ecf70ed7032e902106c5a23ef9175ffe5652cc8f5034ca68c455e69b235622f10d26f5847a2a27f98c565a9d05fc08be37e2fb9f35939eb6c090f5e5e9a2cbbc3713b0d621b079e25f13bf72542d1272b82ce762d386cf02000269f29375c76de6e1b8d11a856455b16dcb15672cf049e72632d44cf7dde49fd3a3878714ff5b5b2472850a593b505d23ece4bf4d0f6008e6ea24e6e1aeaea1f47a26fba3d9a4bf66633e02ce40f153168fb08b279c0b6c0f2954ba06e280a13740b8bdc766ddccf652bfd5f6c5135eff1a9878494e2c7cdc10d183dec2ae205335ad04d53cce1bb9a2fe0b33b458f8c1bab28a89d4f1f704e18cbb2bb4a2a70a3b9bd919f8fb8efacf2cd2936a0774d7617cd2e944183150018f95fc4e6ce6522dd9ee719a29b6288d7d2d3864a4882155b7092b7b6aa524e0b85fd942fb3dafbc39ccc22afd1a0c0c9dff461171ec437d5bf18137603c34e68332ba41b182ed38ec3a97486c8f1ae9fcb9f422be9f762f76bbabb4a701c04a496bf142e2fd6ba5d61250202516722291490a3844fa6315f093741a1394cc74869549cad8212f4474bbdf36f3e5622e7836c3de4c6e102e5b86887e1d03d50639df08bbcbbc2c0759301927cd20eea82813fba9bb34fa918f220fc80734ecf70c6b8644e9c73a2622e2aaf6241f5b4935e366ffd478863f6e9e754ee8698876c18fc1db988b56854476df86768e55f750c438fb478a395ab1d6dac8f9f24645d72f916fd7062b63c6410087d87f4846b317818083e259ead3fe5be90ec968d20daebfec0eb66f2157a2ee39d20edbf3348ea99011fc45365eb161844b37d4389004b544420464c7e8e8c7c824584a0be9b1c3dc4876252b32039a959fbe5baa3a31835ce614861152ccde9dc2cdf744c47493ebcf385709abd21a0f580712125824e8c0f8d5ef49ff925f31512645a295370e2b2aebe0a199a1ce52ee20ccc501ff06c5de4fd802c2d14df564ffbca621bf435e6d3888426f8520620ff352c2f420f0e0488fd88118a4216b242ba6710266a6d7a20db41fe570f20aff0a097f30169115a0c8f2ac3a12781a0d4fccc67990d0b32fae1b06106b12eaf285b8aab157a7b99d7fcaf217783cb895f045061acef4a4ced620c3db0f902c03b49019ca92da30a1d61707efa83a2904c76c66dd416218e4cf7021abe176e030d7ef68af60424b381b37e10f77aa5c134506010b246ebcb81966e199d12de0f97459daa1e6ff30c39aa4fe1aa39dc34cc74bd9d7739528e508693e1a7e484842e6aeb0a49eb78f287ff591d56efc18296413af119f3659ad3b534b3a80cac06d860dc8d55078bfae1824ccdb30ea3ae10909c97ef521c465547e4ebe6d86f4f7254a05121301255bd9de5e54c0a646788116e40cfe5835daaca5c8158dbe3500f0a02d074b307ff8d15228dac5a7e5ef613982b6f3f5dd83b0f74d32c291951de35605a5814b9c6f5bb675372993df0be12ee1bdad0063ed97115a14274144ec81e85171a112de6c08fd43a58505b44c5efdc5fc3092afa8271586a564f722938d3e2df69e1dfaa43b54b5988b67ec6f86ce402de75c8ad67176e8b7e940a44f598bde309d9346c2e37c2c229a58055f42ba0df2226682121c8578fc758dab8cb49a5987975fa3de5429c1e009b71b561edae33e4d2ec98b6eb5544237f2484ffe9da4b4c7e3795e12023b340248ee18b892f779992dc136d44456cf76c68af93db344fb025208d9eb66d11b9c0b48c2ef6a0e7aa6fed05eb3e28a306fcfff4d8a936e08f4bf500acaf6a45b75be105b4593366515775b6ad872eccaa9189605bc263a81bcb8d32c5cb3b91f80b8f695d98a77c5e9e0b9d5f89d25fa588ba2d35da42201ae8d49f3c51829fe3692656f93f3eab71879b4ec2027e2b3989004bf56de2edc8e4532789ad450991d7e04725f53b7bec7524ca9bf426520aa76597227308097d4a1f90aa1648d61f4a1d5949460a6ac2541611ce3a7583bb2c75cb9ef5b84a0cc52085929237421369f9273f81a779ae9af44734f76d5a257eae8f346868943819967e4c350c5cced94068e55ffa9c923839b93c4f39c0c61e24262719333dd79c9f05cdad35efa6d39125145168bb7902a38104329814f64e54d2e709f0ead313527505444b8f82d87f964613aa50d3f4e6d8c5d16302425352c96680d6986ded526748ea54d1cb5e3f99f0f86a530a2811e28abab7127a575af1bdfdf9c8ac60e3c92b356f1e5a19e0324e942b1215ae468f6988e2eb7bc6b935610c0fa36e89772853e4902a75b7e7f66f8d89421d16cc8e36fe807132ab39ce7c865f9390963c2a760347a8eb38a813ba009ee2e98378e901bfb79b5a2388d577ce6d148bf03ae6a1a264dde416713bab7b558b4327cfb2f6fafc9d91859321fb1261116b7e45380c7040e600944596fc187b371a00c70d95aab08ae0c91e36019332f465c69457f0ff01636656741841d7f855644fcdc0de253cfd48819c6c6ec9e9d221734098c39040a8a077f3b6b0953de5cdcfac19505a887efeb75d6f70205ee6cf0b8ac808f994a336d144ee5285f8702b49f0bfab8e575c4e33fdd37525481a782ab5b0a8e7cc60e32ed379e85ee5a4289976def743e8661b5a1ec8eb7584ba5e1aaee33ec3ce9a375cdc7d8e9462510ad44024af82a14acbff1843b8d335951daa5992597290887cb204876723f2ae21ac238ba45862fd21a555ddfdfc30a9dbbe12b54a945faaf4808a8204a679eeac174efcf92fcdae56e45266999e591e7f965f49603bf48e7581ccb927369e4d868038e13c32d25b9d663b7819f421f88139916113de80dfc50e22578c0c0e05488be862927682cc9fdc12031e0a21f52a94c560531567406731a8dbfe1633887d25ca759030ea76175f07282f2939760f643df84e5ca757484f1032cf6abce11ef8c4b70742ca6ab15b076c0785c3d01cca4fbe6cd16dfe2fdf591224dde0c12d2bbbb9e3310cc2bf37f1ca83e949b8b78b0e7c2342c37b4e8ae054dc85d658af44e374c491d610fd9a26330e653cd04e6d3b890ef4647c990b99093c23263fcd3f8cd44d00850adfc7b3b28560fcaf1f15655ec10366bd1711e7a472190e4648124d7c3e3d8fcb61bdb5eb8e1449d878233f92e1895a43563edac1f412e066353c248637e0bd3739af40494f86da3ee3b2aabee483dbcd843579e588a8e70b7c0a12a320db69db035de39a25f91099f583629a04f74466d30117cd8e6395651cea47cc5b5fa308c60a63a3ee5f279f06b26dd6f5e126fb0a5ce5f3409a504386c661d3a2fee79810667511d6026f22b7a350c5b618a620b125735943ffdb381fe"}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 01:19:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) [ 260.575862][T10224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.665293][T10230] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 260.692687][T10222] IPVS: ftp: loaded support on port[0] = 21 [ 260.753860][T10233] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="c6a1bb3627106e05d937fe8b66569c50549f0defb96a42c7e84b31914b815e42986d2000544303faddfa5b64b84b0998824bf54c7c3eadc7c4d6ea22ba531796f59a9ad5bed80c7cb4af5be2e7883d2aef423ad4a3b1dbaecf85028ffcb484fbdd2cddc2bee41f1d5c6d54c1112f88d930b238", @ANYRES64=r1, @ANYBLOB="26fe59e0f0560a99bc3f9b11a932ca5bc51717bb25f4ff0137334bc31a6b1c01f4e3fe63840edfd7de89e89413833902db1f81c5e1b04b01409d7ab3b2a3cc25601a21651fa6e55c9025aac77eed5c12510f4501c985a774cee84e8765a6b2a67172d7cf1c6bb071e386c91d80fb0e82c066507871419436b6356b172cc5abc8f939b65510e029810cb2e3fd9d55d1b399441596204052e39d30b7444fec42fbcf626abc88df331cfec967224a7364941841ad", @ANYRES64=r2]) syz_io_uring_setup(0x1b30, &(0x7f00000001c0)={0x0, 0x2d3d, 0x1, 0x0, 0x2c4, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r4 = syz_io_uring_complete(r3) ioctl$PPPIOCGIDLE(r4, 0x8008743f, &(0x7f0000000180)) 01:19:18 executing program 0: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x480201, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x1, 0x100000}) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0x3, "b1c1e5", "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"}}, 0x110) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x32}]}}}]}, 0x40}}, 0x0) [ 261.501358][T10222] chnl_net:caif_netlink_parms(): no params data found [ 261.730462][T10222] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.737789][T10222] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.747274][T10222] device bridge_slave_0 entered promiscuous mode [ 261.762939][T10222] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.771517][T10222] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.780721][T10222] device bridge_slave_1 entered promiscuous mode [ 261.833151][T10222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.852657][T10222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.910764][T10222] team0: Port device team_slave_0 added [ 261.921524][T10222] team0: Port device team_slave_1 added [ 261.972671][T10222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.979810][T10222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.006655][T10222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.023937][T10222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.031082][T10222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.057906][T10222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.186245][T10222] device hsr_slave_0 entered promiscuous mode [ 262.229120][T10222] device hsr_slave_1 entered promiscuous mode [ 262.249699][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 262.278394][T10222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.285985][T10222] Cannot create hsr debugfs directory [ 262.593485][T10222] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.627301][T10222] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.775590][T10222] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.845296][T10222] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.051665][T10222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.087355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.096584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.120048][T10222] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.142844][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.151946][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.161096][ T8660] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.168466][ T8660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.210662][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.219432][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.229046][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.237724][ T8660] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.245030][ T8660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.254887][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.265511][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.276392][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.286646][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.312514][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.321907][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.332716][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.351139][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.360557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.393314][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.404843][ T8660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.423218][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.468624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.476307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.505078][T10222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.727803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.737693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.795366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.804884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.822776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.832039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.843157][T10222] device veth0_vlan entered promiscuous mode [ 263.860056][T10222] device veth1_vlan entered promiscuous mode [ 263.932184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.941334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.950846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.960405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.986657][T10222] device veth0_macvtap entered promiscuous mode [ 264.023874][T10222] device veth1_macvtap entered promiscuous mode [ 264.067790][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.078755][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.088873][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.099385][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.109439][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.119943][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.129864][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.140381][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.153698][T10222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.165300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.174917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.183991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.194079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.246454][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.259009][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.269066][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.279692][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.289677][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.300255][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.310254][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.320858][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.334263][T10222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.344331][ T8660] Bluetooth: hci3: command 0x040f tx timeout [ 264.349113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.359946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.134102][T10506] Unknown ioctl 35202 [ 266.245922][T10506] Unknown ioctl 35202 [ 266.419004][ T8660] Bluetooth: hci3: command 0x0419 tx timeout 01:19:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xe}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0xe1a8d311, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r4, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 01:19:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socketpair(0x15, 0x801, 0x1, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_x25_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@remote={[], 0x1}, 0x8, 'team0\x00'}) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000000114010000000000000000006e043b5a45c2f2d5fa7c940403cb48ed3178499fde90577e7070eff53fbefbc212affef5f7bcf6627c96c853ed6ac46227ba370107fec189006a1733d98306d7c1fcc5da8efc91227b058eef4b3312c6309211b5ff602ce4b426d7c9bc534de90e094c7253dddd1b8731d5d01ff264090b0b00b8c848b3f26eba44e1598b76a5f96ebe596c2eab85cbe664bf16a239cf7a420c4a97020e03ddedbbf94e59507baf1cbb6e91aff24ae040f14df91c31dda1167787d416268f2e3ae6d481edc10d82a9677897e6eb9641f3e2e54cf5c447"], 0x10}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r3 = socket(0x11, 0x80002, 0x0) dup3(r3, r2, 0x0) getsockname$unix(r3, &(0x7f0000000100), &(0x7f0000000180)=0x6e) 01:19:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140), 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="c6a1bb3627106e05d937fe8b66569c50549f0defb96a42c7e84b31914b815e42986d2000544303faddfa5b64b84b0998824bf54c7c3eadc7c4d6ea22ba531796f59a9ad5bed80c7cb4af5be2e7883d2aef423ad4a3b1dbaecf85028ffcb484fbdd2cddc2bee41f1d5c6d54c1112f88d930b238", @ANYRES64=r1, @ANYBLOB="26fe59e0f0560a99bc3f9b11a932ca5bc51717bb25f4ff0137334bc31a6b1c01f4e3fe63840edfd7de89e89413833902db1f81c5e1b04b01409d7ab3b2a3cc25601a21651fa6e55c9025aac77eed5c12510f4501c985a774cee84e8765a6b2a67172d7cf1c6bb071e386c91d80fb0e82c066507871419436b6356b172cc5abc8f939b65510e029810cb2e3fd9d55d1b399441596204052e39d30b7444fec42fbcf626abc88df331cfec967224a7364941841ad", @ANYRES64=r2]) syz_io_uring_setup(0x1b30, &(0x7f00000001c0)={0x0, 0x2d3d, 0x1, 0x0, 0x2c4, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r4 = syz_io_uring_complete(r3) ioctl$PPPIOCGIDLE(r4, 0x8008743f, &(0x7f0000000180)) 01:19:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001680)={0x200200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x5f) clone3(&(0x7f0000001680)={0x200200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x5f) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r2}}, 0x5f) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) [ 266.660583][T10515] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 266.829613][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r1 = socket(0x11, 0x80002, 0x0) dup3(r1, r0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000000c0)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000001600)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="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"], 0x1a4}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000801) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000000100), 0x0, &(0x7f0000000100)=[{&(0x7f00000011c0)=""/208, 0xd0}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f00000002c0)=""/174, 0xae}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/124, 0x7c}], 0x6, 0x0) [ 266.885576][T10536] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x48, 0x0, "e0738940121de7c8aef3080b76a34c59c80b828fa37d885b8064000000000000bbc314e043701b6bd9b16393f65b2f28feb77db1a52a1b1d5d38a5cdcc244ba2b77c39e9c7450200"}, 0xd8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0xb, 0x0, "1551670e01952874f3ceff73c7d758dc4a9fe6909bbe152cb9b33f5ca938fe3ac35eae3184235ceca06f367490b1ef998cc11b36ab2d7d6d7cc50e2821f742d63db92f1cf454e17f6069edd2f78d9567"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000800450000280000000000069078000000000000000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="fe3b"], 0x0) 01:19:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 266.990778][T10536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 267.034915][T10533] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 01:19:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x800) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r4 = socket(0x11, 0x80002, 0x0) dup3(r4, r3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000080)={0x81, 0x8000, 0x81, 0x8, 0xf8, 0xaf, 0x7f}, 0xc) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r5, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1c4}, 0x1, 0x0, 0x0, 0x4020}, 0x4000001) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xd1) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x70, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x8, 0x40000}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x70}}, 0x4000000) [ 267.344892][T10547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="c2", 0x1f0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000a, 0x2010, r1, 0x78244000) 01:19:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x8) r3 = socket(0x11, 0x80002, 0x0) dup3(r3, r2, 0x0) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000040)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 01:19:25 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x1f, @private1={0xfc, 0x1, [], 0x1}, 0x7}]}, &(0x7f0000000180)=0xc) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x6d, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'geneve0\x00', {0xb4d5}, 0x1c4}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000000c0)=@fragment={0x3a}, 0x8) r5 = socket(0x10, 0x80002, 0x4) dup3(r5, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x54, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0xff1c}]}]}, 0x54}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="02083c650000000800f251df0f00000000000000000000000000000000000200000000"], 0x1c}, 0x1, 0x0, 0x0, 0x88001}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0xca8c7, 0x0) [ 267.822526][ T32] audit: type=1400 audit(1596590365.518:16): avc: denied { name_bind } for pid=10568 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 267.844966][ T32] audit: type=1400 audit(1596590365.518:17): avc: denied { node_bind } for pid=10568 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="c2", 0x1f0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000a, 0x2010, r1, 0x78244000) [ 267.934255][ T32] audit: type=1400 audit(1596590365.628:18): avc: denied { name_connect } for pid=10568 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 267.940086][ T30] Bluetooth: hci4: command 0x0409 tx timeout [ 267.969695][T10575] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 268.110847][T10585] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.134475][T10584] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pid=10584 comm=syz-executor.3 01:19:25 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x80) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007ba0cef4afd7034370", 0x8, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000002840)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 268.210717][T10584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.220910][T10585] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=38 sclass=netlink_tcpdiag_socket pid=10585 comm=syz-executor.3 01:19:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 268.507618][T10597] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x6d, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) r6 = accept4(r3, &(0x7f0000000080)=@phonet, &(0x7f00000001c0)=0x80, 0x800) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r6], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="ffffffff000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000200000000080000000a000100726f757465"], 0x88}}, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:19:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfdc4}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) r3 = socket(0x11, 0x80002, 0x0) dup3(r3, r2, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xcdc7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7fff}, @NL80211_ATTR_STA_TX_POWER={0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44081}, 0xc400) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x30, 0x0, 0x0, 0xfa17}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x6d, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = dup(r4) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 01:19:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008001d00ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x1}, 0x8) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000480)) ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f0000000000)={0x9b8}) [ 269.025204][T10614] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:26 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2800, 0x0) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/109, 0x6d}], 0x1) [ 269.139147][T10623] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 269.147526][T10623] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 269.155857][T10623] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 01:19:27 executing program 5: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x2a402, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000140)={0x195, 0xfff9, [0x1c0b, 0x0, 0x1000, 0x7fff, 0x3], 0x5}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x6) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x800, 0x183) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000900)=0x41c8, 0x4) r4 = open(&(0x7f0000000940)='./file0\x00', 0x408080, 0x100) ioctl$KDFONTOP_GET(r4, 0x4b72, &(0x7f0000000d80)={0x1, 0x1, 0x15, 0x13, 0xdd, &(0x7f0000000980)}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000dc0)) r5 = fsmount(r2, 0x0, 0xc) fchdir(r5) r6 = openat$zero(0xffffff9c, &(0x7f0000000e00)='/dev/zero\x00', 0x4002, 0x0) r7 = openat$btrfs_control(0xffffff9c, &(0x7f0000000e40)='/dev/btrfs-control\x00', 0x101001, 0x0) ioctl$TUNSETSTEERINGEBPF(r6, 0x800454e0, &(0x7f0000000e80)=r7) r8 = open(&(0x7f0000000ec0)='./file0\x00', 0x2000, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000f00)=[@in6={0xa, 0x4e23, 0x81, @local, 0x8}, @in6={0xa, 0x4e20, 0x8, @empty, 0xff}, @in6={0xa, 0x4e23, 0x7f, @local, 0x400}], 0x54) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x6e) 01:19:27 executing program 4: socket(0x11, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x20040010) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3800000020001303000000000000000002000000000000000000006bc088c7337ba49d6b616c6c65723100000000ce8e08000a0000010000"], 0x38}}, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:19:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 269.666842][T10638] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.725558][T10639] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 269.810261][T10643] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.009838][ T12] Bluetooth: hci4: command 0x041b tx timeout [ 270.113963][T10650] IPVS: ftp: loaded support on port[0] = 21 [ 270.341895][T10650] chnl_net:caif_netlink_parms(): no params data found [ 270.455349][T10650] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.462865][T10650] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.471388][T10650] device bridge_slave_0 entered promiscuous mode [ 270.482975][T10650] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.492454][ T0] NOHZ: local_softirq_pending 08 [ 270.498088][T10650] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.507383][T10650] device bridge_slave_1 entered promiscuous mode [ 270.550517][T10650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.563399][T10650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.599180][T10650] team0: Port device team_slave_0 added [ 270.609182][T10650] team0: Port device team_slave_1 added [ 270.648028][T10650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.655069][T10650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.681240][T10650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.694002][T10650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.701142][T10650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.727309][T10650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:19:28 executing program 3: 01:19:28 executing program 2: 01:19:28 executing program 0: 01:19:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:28 executing program 4: [ 270.803839][T10650] device hsr_slave_0 entered promiscuous mode [ 270.860741][T10650] device hsr_slave_1 entered promiscuous mode [ 270.907699][T10650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.915542][T10650] Cannot create hsr debugfs directory [ 270.954709][T10813] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:28 executing program 0: 01:19:28 executing program 2: 01:19:28 executing program 4: 01:19:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 271.754000][T10650] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.838394][T10650] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.890225][T10650] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.965201][T10650] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.090813][ T12] Bluetooth: hci4: command 0x040f tx timeout [ 272.111270][T10650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.130658][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.139380][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.153481][T10650] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.167742][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.176745][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.186317][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.193579][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.233271][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.242143][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.251694][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.260771][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.268042][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.276131][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.286596][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.296985][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.307358][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.316780][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.326898][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.336280][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.345442][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.354371][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.363537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.374953][T10650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.390077][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.423427][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.432296][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.454525][T10650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.537822][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.547293][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.578826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.588100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.603431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.612090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.621473][T10650] device veth0_vlan entered promiscuous mode [ 272.643984][T10650] device veth1_vlan entered promiscuous mode [ 272.676538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.684969][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.694433][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.703711][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.722567][T10650] device veth0_macvtap entered promiscuous mode [ 272.735275][T10650] device veth1_macvtap entered promiscuous mode [ 272.765417][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.776240][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.786275][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.796921][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.806982][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.817617][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.827615][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.838219][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.848225][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 272.858832][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.870882][T10650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.879329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.888475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.897578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.906538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.943083][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.954036][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.964008][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.974551][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.984720][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.995289][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.005305][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.015861][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.025850][T10650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 273.036447][T10650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.049430][T10650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.063290][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.073257][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.169387][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 274.615421][ T32] audit: type=1804 audit(1596590372.298:19): pid=10923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021548830/syzkaller.ZVrfSx/0/file0" dev="sda1" ino=15911 res=1 [ 274.640470][ T32] audit: type=1804 audit(1596590372.298:20): pid=10923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021548830/syzkaller.ZVrfSx/0/file0" dev="sda1" ino=15911 res=1 01:19:32 executing program 5: 01:19:32 executing program 3: 01:19:32 executing program 2: 01:19:32 executing program 0: 01:19:32 executing program 4: 01:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 274.665935][ T32] audit: type=1804 audit(1596590372.338:21): pid=10924 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021548830/syzkaller.ZVrfSx/0/file0" dev="sda1" ino=15911 res=1 [ 274.690717][ T32] audit: type=1804 audit(1596590372.338:22): pid=10923 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021548830/syzkaller.ZVrfSx/0/file0" dev="sda1" ino=15911 res=1 01:19:32 executing program 0: [ 274.844865][T10931] validate_nla: 1 callbacks suppressed [ 274.844889][T10931] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:32 executing program 2: 01:19:32 executing program 4: 01:19:32 executing program 3: 01:19:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:32 executing program 0: 01:19:32 executing program 5: 01:19:33 executing program 2: 01:19:33 executing program 4: 01:19:33 executing program 3: [ 275.490286][T10948] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:33 executing program 0: 01:19:33 executing program 5: 01:19:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:33 executing program 2: 01:19:33 executing program 4: 01:19:33 executing program 3: 01:19:33 executing program 5: [ 276.023755][T10963] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:33 executing program 0: 01:19:33 executing program 2: 01:19:33 executing program 3: 01:19:34 executing program 4: 01:19:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:34 executing program 5: 01:19:34 executing program 0: [ 276.410525][ T12] Bluetooth: hci5: command 0x0409 tx timeout 01:19:34 executing program 2: 01:19:34 executing program 3: [ 276.600517][T10981] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:34 executing program 5: 01:19:34 executing program 0: 01:19:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0x0) 01:19:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 01:19:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030009"], 0x50}}, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@generic={0x1, 0x3, 0x100}) 01:19:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x17) unshare(0x40000000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x20000, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x10, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x8400, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047454, &(0x7f00000000c0)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 01:19:34 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x1a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') pipe(&(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x408000, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x7a00000000000000, 0x0) [ 277.166256][T10997] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:35 executing program 4: r0 = gettid() wait4(r0, 0x0, 0x0, 0x0) [ 277.427277][T11010] IPVS: ftp: loaded support on port[0] = 21 01:19:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "8f"}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}, 0x1, 0x7}, 0x0) 01:19:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) futex(&(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={r4}, 0x0, 0x0) 01:19:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) [ 277.802396][T11010] IPVS: ftp: loaded support on port[0] = 21 01:19:35 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000029001fff7ad082f4007e924d50d44cdf7f7940b54a0000003a8b84f07f000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000040002800500030000000000"], 0x3c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa3ac0d98f3303bcb, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4874c098}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x20, 0x1}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1a9}]}, 0x40}, 0x1, 0x0, 0x0, 0x808}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 277.896754][T11044] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:35 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback}, &(0x7f00000004c0)=0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) [ 278.165647][T11060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.219862][T11065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=11065 comm=syz-executor.4 01:19:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 278.370249][T11065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=11065 comm=syz-executor.4 [ 278.384926][T11060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=11060 comm=syz-executor.4 [ 278.488062][ T12] Bluetooth: hci5: command 0x041b tx timeout 01:19:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r2, &(0x7f0000000300)={0xa, 0xce26, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000008c0)='pagemap\x00') sendfile(r2, r5, 0x0, 0xedc0) [ 278.727828][T11082] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYBLOB='E'], 0x44}}, 0x0) [ 279.186189][T11104] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 279.648732][T11104] 8021q: adding VLAN 0 to HW filter on device ipvlan2 01:19:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4040ae79, &(0x7f0000000200)={[{}, {0x1000000}]}) 01:19:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:37 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 01:19:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:19:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040802, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x7ffff000}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x138, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) [ 280.339531][T11124] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 280.431978][T11129] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040802, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xc30}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x138, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c", 0x32, 0x11, 0x0, 0x0) [ 280.568055][ T12] Bluetooth: hci5: command 0x040f tx timeout [ 280.580782][ T1589] tipc: TX() has been purged, node left! 01:19:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4040ae79, &(0x7f0000000200)={[{}, {0x1000000}]}) 01:19:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xec02a100, 0x0, 0x0, 0x0, 0x0) 01:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:38 executing program 0: socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xc30}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x138, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 01:19:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x0, 0x0, @private2}, 0x1c) [ 281.237070][T11178] IPVS: ftp: loaded support on port[0] = 21 01:19:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4040ae79, &(0x7f0000000200)={[{}, {0x1000000}]}) [ 281.387449][T11180] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:39 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:19:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040802, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xc30}], 0x1, 0x0, 0x2000012, 0x1f4}}], 0x138, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x11, 0x0, 0x0) 01:19:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 282.244116][T11235] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 282.649203][ T30] Bluetooth: hci5: command 0x0419 tx timeout 01:19:40 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x20c, 0x0, 0x0, 0x0) 01:19:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:40 executing program 3: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0xf) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, r2, 0x0, 0x12f}]) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:19:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) [ 283.335344][T11271] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:41 executing program 0: 01:19:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:41 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1}) 01:19:41 executing program 2: 01:19:41 executing program 3: 01:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:41 executing program 2: 01:19:41 executing program 0: 01:19:41 executing program 5: 01:19:41 executing program 3: 01:19:42 executing program 2: [ 284.245766][T11296] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:42 executing program 0: 01:19:42 executing program 5: 01:19:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:42 executing program 3: 01:19:42 executing program 2: 01:19:42 executing program 5: 01:19:42 executing program 0: [ 285.007874][T11316] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:42 executing program 3: 01:19:42 executing program 2: 01:19:43 executing program 5: 01:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:43 executing program 0: [ 285.401249][ T1589] tipc: TX() has been purged, node left! 01:19:43 executing program 3: 01:19:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:43 executing program 2: [ 285.810552][T11338] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:43 executing program 0: 01:19:43 executing program 5: 01:19:43 executing program 3: 01:19:43 executing program 2: 01:19:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:44 executing program 0: 01:19:44 executing program 5: 01:19:44 executing program 3: 01:19:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.526320][T11358] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:44 executing program 2: 01:19:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:44 executing program 0: 01:19:44 executing program 5: 01:19:44 executing program 3: 01:19:44 executing program 2: 01:19:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.229788][T11379] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:45 executing program 5: 01:19:45 executing program 0: 01:19:45 executing program 3: 01:19:45 executing program 2: 01:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001280), 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x12) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB="00048426cefe14f83cbe1f3fb28d8679c1e0e2daadefaf9cd2b68e5233f0c9c101f1b0ae411b58b0ab050d28461996f07953d21e204aa2c0637c0ee776eb68e4f79ccd6c0d23ad9b66844d99241f98f5594dca146758ea62744c0a7b19bebacf02564b3e9de2b91becf7dfebec4c6f2d9ade8d95b7e506b54f17332674f3e79b909a2801002b086e6ac6a2fab00ec88e63b4fe874035fb044c47c6c2324040009c3263774063f17eb52dadfbe280c6818b8a73a33d10"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008004) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8002}, 0x4) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000300)={0x7fff, 0xdf09, 0x0, 0x9, 0x5}) r5 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:19:45 executing program 5: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x96010000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:19:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x401012f7, &(0x7f0000000240)) 01:19:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.920324][T11398] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000002c0), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000006fc110"]) 01:19:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:46 executing program 5: 01:19:46 executing program 3: [ 288.700973][T11423] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 288.767264][T11418] ISOFS: Unable to identify CD-ROM format. 01:19:46 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 01:19:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:46 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008004) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8002}, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x0, 0xdf09, 0x6, 0x9, 0x5}) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 289.433448][T11448] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x96010000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='I', 0x1}]) 01:19:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 01:19:47 executing program 3: readv(0xffffffffffffffff, &(0x7f0000001280), 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB="00048426cefe14f83cbe1f3fb28d8679c1e0e2daadefaf9cd2b68e5233f0c9c101f1b0ae411b58b0ab050d28461996f07953d21e204aa2c0637c0ee776eb68e4f79ccd6c0d23ad9b66844d99241f98f5594dca146758ea62744c0a7b19bebacf02564b3e9de2b91becf7dfebec4c6f2d9ade8d95b7e506b54f17332674f3e79b909a2801002b086e6ac6a2fab00ec88e63b4fe874035fb044c47c6c2324040009c3263774063f17eb52dadfbe280c6818b8a73a33d"], 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r1, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x200}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008004) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8002}, 0x4) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000300)={0x7fff, 0xdf09, 0x6, 0x9, 0x5}) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:19:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:47 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 01:19:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:48 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008004) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8002}, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x0, 0xdf09, 0x6, 0x9, 0x5}) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:19:48 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) 01:19:48 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) 01:19:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:19:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:48 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) 01:19:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c04, &(0x7f0000000240)) 01:19:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7118c0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwrite64(r2, 0x0, 0x7ffffffff000, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x10010000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:19:48 executing program 0: add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) 01:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:49 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008004) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8002}, 0x4) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000300)={0x0, 0xdf09, 0x6, 0x9, 0x5}) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792138e042ce31c2b7ae994a5642cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000c94df1f2db24c67d4c7ba9ec035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efdfbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa572ddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed7a9b6159c1446ef1c2ccff2bde95aa860ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fdb8562eb85173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a90002d9cf81bcb1d262845762f6b0a284cc463b42492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250bbce4f618cad2375a34c7f15c3096f300004468cf1aba4a6f21ed0eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df10b1e364cf97eaa49fd2294320fad0d814f230f954eec84"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 01:19:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 01:19:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'ip6gre0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}) [ 291.522956][T11531] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x4, 0x4) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0xfffffe49) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:19:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) [ 292.201383][ T32] audit: type=1804 audit(1596590389.890:23): pid=11568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir057977047/syzkaller.Fkh9Et/40/bus" dev="sda1" ino=15977 res=1 [ 292.226254][ T32] audit: type=1804 audit(1596590389.890:24): pid=11568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir057977047/syzkaller.Fkh9Et/40/bus" dev="sda1" ino=15977 res=1 01:19:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x0, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x44], 0x0, 0xf4, 0x13c, 0x52020000, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0xfffffe49) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:19:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7118c0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwrite64(r2, 0x0, 0x7ffffffff000, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x10010000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 292.372250][T11571] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 292.609534][ T32] audit: type=1804 audit(1596590390.020:25): pid=11568 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir057977047/syzkaller.Fkh9Et/40/bus" dev="sda1" ino=15977 res=1 [ 292.633964][ T32] audit: type=1804 audit(1596590390.030:26): pid=11570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir057977047/syzkaller.Fkh9Et/40/bus" dev="sda1" ino=15977 res=1 01:19:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 01:19:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.932866][ T32] audit: type=1804 audit(1596590390.570:27): pid=11588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir420288694/syzkaller.bJgXdf/58/bus" dev="sda1" ino=16009 res=1 [ 292.957914][ T32] audit: type=1804 audit(1596590390.580:28): pid=11588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir420288694/syzkaller.bJgXdf/58/bus" dev="sda1" ino=16009 res=1 [ 293.081476][T11594] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 293.151928][ T32] audit: type=1804 audit(1596590390.680:29): pid=11588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir420288694/syzkaller.bJgXdf/58/bus" dev="sda1" ino=16009 res=1 01:19:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x0, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x44], 0x0, 0xf4, 0x13c, 0x52020000, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0xfffffe49) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:19:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x0, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x44], 0x0, 0xf4, 0x13c, 0x52020000, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x344) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14}, 0xfffffe49) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:19:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7118c0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwrite64(r2, 0x0, 0x7ffffffff000, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x10010000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:19:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17ea67ae330584734691f1946f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81bb8f788d231d4168f72dd748af53f734eda889a174c066e08e267f2ccabe50567a5ce35475c49d29e934a49d909e45376060f502d438f18257ff87bb1b4c6f1c3bbdbbfc4668559ffdc25076687ed7c40842fae1b4e49520f48c28a66493f408e0b6580fdfbe0533397884333f795bc4b9d332108fe9073cc9ba6ad842c6a2f44380e352f791ce14dcbb11679ec237adb866eb8c0735f167607777a8e018488174ca40f03974daefd0f291ab7158de2d60eded18369d5cfc287d54721dcd12815a540107799bd1bb47a6a65200301feba0eee252c71b3824bc77f48e59890b2d4f5763db36d366631e77825a1fc802ba31c82b46937aafb835efaaa4eb29da8983c2933defdad59762834470bbb6848edf2815a22e1c1e7e958bf02708a4c76f7fd4cf7fc5b49aa4cd5c3384ee36ab214b823371d5059"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac1414330200000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 293.811375][ T32] audit: type=1804 audit(1596590391.500:30): pid=11612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir420288694/syzkaller.bJgXdf/59/bus" dev="sda1" ino=15996 res=1 [ 293.914855][ T32] audit: type=1804 audit(1596590391.530:31): pid=11614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir420288694/syzkaller.bJgXdf/59/bus" dev="sda1" ino=15996 res=1 [ 294.020576][T11618] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 294.173583][ T32] audit: type=1804 audit(1596590391.790:32): pid=11625 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir133496240/syzkaller.rgPr3p/83/bus" dev="sda1" ino=16016 res=1 01:19:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:19:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000080)={0x0, 0xffffffffffffffc1, 0x0}, 0x4040000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b0000) listen(0xffffffffffffffff, 0xffffff73) socket$inet6_sctp(0xa, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 01:19:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x20, 0x1, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 294.802920][T11640] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:19:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r2 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x6c6240, 0x0) fsetxattr$security_selinux(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x200040, 0x0) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xa4) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r4, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r5, &(0x7f0000000180)='./file0/file0\x00') renameat2(r4, &(0x7f0000000100)='./file0/file0\x00', r4, &(0x7f0000000000)='./file0\x00', 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x48}}, 0x0) 01:19:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @private=0xa010102}, 0x10) 01:19:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x7118c0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') pwrite64(r2, 0x0, 0x7ffffffff000, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x10010000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 01:19:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000000000609eef7b0100000020010000000000000000000000000001ff020000009fb67c00d80d93c5678b000000000000000001"], 0xfdef) 01:19:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.601241][T11666] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 295.702359][T11678] ===================================================== [ 295.709325][T11678] BUG: KMSAN: uninit-value in ip6_parse_tlv+0x89e/0xcb0 [ 295.716261][T11678] CPU: 1 PID: 11678 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 295.724933][T11678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.734995][T11678] Call Trace: [ 295.738301][T11678] dump_stack+0x1df/0x240 [ 295.742643][T11678] kmsan_report+0xf7/0x1e0 [ 295.747065][T11678] __msan_warning+0x58/0xa0 [ 295.751572][T11678] ip6_parse_tlv+0x89e/0xcb0 [ 295.756200][T11678] ipv6_parse_hopopts+0x493/0x7c0 [ 295.761244][T11678] ip6_rcv_core+0x1b08/0x1ff0 [ 295.765941][T11678] ipv6_rcv+0xe3/0x710 [ 295.770018][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 295.775221][T11678] netif_receive_skb+0x6ab/0xff0 [ 295.780185][T11678] tun_get_user+0x6df8/0x72f0 [ 295.784882][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 295.790085][T11678] tun_chr_write_iter+0x1f2/0x360 [ 295.795118][T11678] ? tun_chr_read_iter+0x460/0x460 [ 295.800238][T11678] vfs_write+0xd98/0x1480 [ 295.804605][T11678] ksys_write+0x267/0x450 [ 295.809035][T11678] __se_sys_write+0x92/0xb0 [ 295.813540][T11678] ? __se_sys_write+0xb0/0xb0 [ 295.818220][T11678] __ia32_sys_write+0x4a/0x70 [ 295.822910][T11678] __do_fast_syscall_32+0x2aa/0x400 [ 295.828120][T11678] do_fast_syscall_32+0x6b/0xd0 [ 295.832974][T11678] do_SYSENTER_32+0x73/0x90 [ 295.837481][T11678] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.843818][T11678] RIP: 0023:0xf7f30549 [ 295.847882][T11678] Code: Bad RIP value. [ 295.851958][T11678] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 295.860370][T11678] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000340 [ 295.868336][T11678] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000000 [ 295.876302][T11678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.884258][T11678] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.892208][T11678] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 295.900163][T11678] [ 295.902478][T11678] Uninit was created at: [ 295.906720][T11678] kmsan_internal_poison_shadow+0x66/0xd0 [ 295.912521][T11678] kmsan_slab_alloc+0x8a/0xe0 [ 295.917180][T11678] __kmalloc_node_track_caller+0xb40/0x1200 [ 295.923054][T11678] __alloc_skb+0x2fd/0xac0 [ 295.927447][T11678] alloc_skb_with_frags+0x18c/0xa70 [ 295.932670][T11678] sock_alloc_send_pskb+0xada/0xc60 [ 295.937846][T11678] tun_get_user+0x10b7/0x72f0 [ 295.942500][T11678] tun_chr_write_iter+0x1f2/0x360 [ 295.947507][T11678] vfs_write+0xd98/0x1480 [ 295.951818][T11678] ksys_write+0x267/0x450 [ 295.956133][T11678] __se_sys_write+0x92/0xb0 [ 295.960727][T11678] __ia32_sys_write+0x4a/0x70 [ 295.965393][T11678] __do_fast_syscall_32+0x2aa/0x400 [ 295.970574][T11678] do_fast_syscall_32+0x6b/0xd0 [ 295.975406][T11678] do_SYSENTER_32+0x73/0x90 [ 295.979891][T11678] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.986195][T11678] ===================================================== [ 295.993110][T11678] Disabling lock debugging due to kernel taint [ 295.999238][T11678] Kernel panic - not syncing: panic_on_warn set ... [ 296.005817][T11678] CPU: 1 PID: 11678 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 296.015864][T11678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.025925][T11678] Call Trace: [ 296.029199][T11678] dump_stack+0x1df/0x240 [ 296.033514][T11678] panic+0x3d5/0xc3e [ 296.037409][T11678] kmsan_report+0x1df/0x1e0 [ 296.041897][T11678] __msan_warning+0x58/0xa0 [ 296.046406][T11678] ip6_parse_tlv+0x89e/0xcb0 [ 296.050990][T11678] ipv6_parse_hopopts+0x493/0x7c0 [ 296.056000][T11678] ip6_rcv_core+0x1b08/0x1ff0 [ 296.060698][T11678] ipv6_rcv+0xe3/0x710 [ 296.064757][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 296.070062][T11678] netif_receive_skb+0x6ab/0xff0 [ 296.074994][T11678] tun_get_user+0x6df8/0x72f0 [ 296.079681][T11678] ? kmsan_get_metadata+0x11d/0x180 [ 296.084896][T11678] tun_chr_write_iter+0x1f2/0x360 [ 296.089920][T11678] ? tun_chr_read_iter+0x460/0x460 [ 296.095010][T11678] vfs_write+0xd98/0x1480 [ 296.099344][T11678] ksys_write+0x267/0x450 [ 296.103667][T11678] __se_sys_write+0x92/0xb0 [ 296.108157][T11678] ? __se_sys_write+0xb0/0xb0 [ 296.112819][T11678] __ia32_sys_write+0x4a/0x70 [ 296.117480][T11678] __do_fast_syscall_32+0x2aa/0x400 [ 296.122666][T11678] do_fast_syscall_32+0x6b/0xd0 [ 296.127497][T11678] do_SYSENTER_32+0x73/0x90 [ 296.131985][T11678] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 296.138289][T11678] RIP: 0023:0xf7f30549 [ 296.142334][T11678] Code: Bad RIP value. [ 296.146387][T11678] RSP: 002b:00000000f552a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 296.154782][T11678] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000340 [ 296.162732][T11678] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000000 [ 296.170697][T11678] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 296.178752][T11678] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 296.186703][T11678] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 296.196162][T11678] Kernel Offset: 0x24600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 296.207770][T11678] Rebooting in 86400 seconds..