Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.209' (ECDSA) to the list of known hosts. 2020/05/26 22:28:24 fuzzer started 2020/05/26 22:28:24 dialing manager at 10.128.0.26:42547 2020/05/26 22:28:24 syscalls: 2953 2020/05/26 22:28:24 code coverage: enabled 2020/05/26 22:28:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/26 22:28:24 extra coverage: enabled 2020/05/26 22:28:24 setuid sandbox: enabled 2020/05/26 22:28:24 namespace sandbox: enabled 2020/05/26 22:28:24 Android sandbox: enabled 2020/05/26 22:28:24 fault injection: enabled 2020/05/26 22:28:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 22:28:24 net packet injection: enabled 2020/05/26 22:28:24 net device setup: enabled 2020/05/26 22:28:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 22:28:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 22:28:24 USB emulation: /dev/raw-gadget does not exist 22:30:35 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x74, 0x0, 0x0, 0x152c7d50}]}) syzkaller login: [ 250.846913][ T33] audit: type=1400 audit(1590532235.907:8): avc: denied { execmem } for pid=8852 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 251.138001][ T8853] IPVS: ftp: loaded support on port[0] = 21 [ 251.368804][ T8853] chnl_net:caif_netlink_parms(): no params data found [ 251.579848][ T8853] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.587595][ T8853] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.596758][ T8853] device bridge_slave_0 entered promiscuous mode [ 251.627211][ T8853] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.634636][ T8853] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.644734][ T8853] device bridge_slave_1 entered promiscuous mode [ 251.711783][ T8853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.726098][ T8853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.782577][ T8853] team0: Port device team_slave_0 added [ 251.801381][ T8853] team0: Port device team_slave_1 added [ 251.845619][ T8853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.852929][ T8853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.879065][ T8853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.892766][ T8853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.899800][ T8853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.926426][ T8853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.078594][ T8853] device hsr_slave_0 entered promiscuous mode [ 252.101185][ T8853] device hsr_slave_1 entered promiscuous mode [ 252.474472][ T8853] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 252.518257][ T8853] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 252.587470][ T8853] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 252.749226][ T8853] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.155899][ T8853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.189296][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.198821][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.229535][ T8853] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.247998][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.257976][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.268105][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.275358][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.324010][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.333318][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.343100][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.352470][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.359653][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.368606][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.379500][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.390109][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.400531][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.410899][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.421066][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.437626][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.447047][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.456777][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.473340][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.482820][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.499124][ T8853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.560075][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.567923][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.589733][ T8853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.632509][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.642421][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.692122][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.701644][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.720310][ T8853] device veth0_vlan entered promiscuous mode [ 253.729848][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.739275][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.763763][ T8853] device veth1_vlan entered promiscuous mode [ 253.814678][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.824011][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.833295][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.842956][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.873523][ T8853] device veth0_macvtap entered promiscuous mode [ 253.896684][ T8853] device veth1_macvtap entered promiscuous mode [ 253.942419][ T8853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.956922][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.966437][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.975826][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.985803][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.019111][ T8853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.031382][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.043316][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:30:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee000001000000000000006e390500ef"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x486}]}) [ 255.394837][ T9083] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:30:40 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="2300000032001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8b0, 0x0, 0x4b6ae4f95a5de35b) [ 255.613588][ T9091] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.632993][ T9092] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. 22:30:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000000000ff00e58300400600007f00060040e3b3dc69cfce0819ee000001"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f00000002c0)=ANY=[]) 22:30:41 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000080)) 22:30:41 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e72000100006465733d4b2c0093bfe42820d142ccf9759a225d78002ce77f3f935551aec84cc4d412560dcdf9890c97dbdafd2a564526f2941cecd8ebaf8c8c369f26ffffff7f0000000057fe0b6b517641bcbc8e83c6fbc5521a35451359c9b49c0f16b951f3e45a1ba096271ba7b2683a8508c85b47eea485fac97e2645e1e6b507ac44005bb14aa3d9e4f675b1b8cdd28ff3f6f4c1ddfa0d61325c4d2f9ce7394578b1591a0a949847efd97a345008fbb9327a30ce908936a4e93b814897b151796b8824f1abc5096ea960470c4557f90622f599cb19a2f9fd262eb005edd82043f0f32fe322b2e24f8eb5d6fcac9f54af86"]) [ 256.241025][ T9107] tmpfs: Unknown parameter 'nr' 22:30:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x80000001}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000040)=0xc0, 0x4) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000580)="580000001400add427323b472545b4560a117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f00000001c0)="84e4bdb8e593bc5684940aa7a1a2b4d02e17954575037fc6e463ba8d000455fd03bf", 0x22}, {&(0x7f00000000c0)="03b408d9dec3b97987837a862bba17439a2e710ba4c27923ce96c38f2fbc6770fe5161138075dbba198ab9674e6b1db8c769d57fcde18324e923b1cb91be7da8b5fb851f7930a512fa84067e29650c5d19a935ce491380f3223890a5a19de8ae0ff9e2f2fe2dc73e72ecbab0b1b7150bbc50e4c07f6d740c873dfc63129ce7e653544b07a8b6f25b21e9d1fb9c6b3fcfdf54c549db9bfaffffffeb47260a54ad67c2d7deb1bcf95e615acb85f4904fb027393a9f4462b18401bcf6796cd6f87af360cf7b07e31bd95a713152f57089390549158c13cec3be02c596c253dcadbbc24434f3907a4ba30a43a7", 0xeb}, {&(0x7f0000000200)="b7db24e1d5abb560c2b83f755f94dd8251ba0b09e9f78aa16fce4b1031d46e308e7f85bb49b5c116f143fc3f75cdf75c944a69dd908eb10cef5fefcbb67076c4288c918d22ffc30b81caa7cc679ee97351cf2827d4237eb94f5020d85d1462efa497e11cb24f22e14c2685e6000a4a364cb9feb3f8e2bcd7c22180f7b5ced2739af46cc38d27d3242c37ea6cb2ecf85e6c461c38abcf8606cb260a719ed2708f8c6341bd3b67b67f4fa1be04e4f5faea26b96a3e25682b281eb16a3875ea095452a74313b3427fc9ab2ae6dab2470c90de7527848245504850aa98564ae384a9", 0xe0}, {&(0x7f0000000300)="fc5c85c161e21c18a99f165284350eae6cca829c749c4645f8b217d71b3c5fb64b5d49467fbba445f4e9fc389eddba9a849f293190a3ea9ce136b311a28606c2e5e7acb00429f348d13cebecb2cbbdf090600c2ee5e487068b6f3234675be6ab7c5e056a6b257a185619218d2f8c9162105b0382e8f4a5", 0x77}, {&(0x7f0000000380)="251b92284dea262868fb712a61569e0267b04d587309aa2e3db52f3f65d0bab44a1eca2a6ff28e59997fa585d21b62e9b3fb9ab10de126733edfe82fe987ce0532596d6af484189bbd6c6eec1e7b5678478963ebae4c13b9d7d2f64e2e", 0x5d}, {&(0x7f0000000400)="c0906a4500cd55854b727fd68673421626a703b3b4010f99a7d2cf7ad3642179f6a9bd15cf301d9054c06e570917f0960bde5eb401d3a431933cb1cf6d95847f979146e40589b550e65bf7e5cd99", 0x4e}, {&(0x7f0000000000)="50dc6551ecca1a21089845526799d196b8fae312ae2bfeebcd3cd44aaea90d40d199d64fadf38a5a28d97ebf1afaaafc27449c6d30691612ec8a9a", 0x3b}, {&(0x7f0000000480)="02ed2cd4c98b0b2c", 0x8}, {&(0x7f0000000600)="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", 0x1000}], 0xa) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0xa040, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000001600)=0xc0000, 0x4) [ 256.476473][ T33] audit: type=1400 audit(1590532241.536:9): avc: denied { write } for pid=9112 comm="syz-executor.0" name="net" dev="proc" ino=28329 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 256.500030][ T33] audit: type=1400 audit(1590532241.536:10): avc: denied { add_name } for pid=9112 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 256.521950][ T33] audit: type=1400 audit(1590532241.536:11): avc: denied { create } for pid=9112 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 22:30:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x25, 0x800000003, 0xfffffffc) pipe(0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3eb55cb6dbb642d2d22e1e5c37f09eeec330e149b98e1ac2799c5c01ee4d8a95100a5de74d52f8b22ec049e8fa88cd1ee35043d0e4fb8bc30354bf3205ebc47fe7562aab0c0411a496527d1e23817b"], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 256.905266][ T9119] IPVS: ftp: loaded support on port[0] = 21 [ 257.044128][ T9118] IPVS: ftp: loaded support on port[0] = 21 22:30:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='setgroups\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') socket(0x25, 0x800000003, 0xfffffffc) pipe(0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="3eb55cb6dbb642d2d22e1e5c37f09eeec330e149b98e1ac2799c5c01ee4d8a95100a5de74d52f8b22ec049e8fa88cd1ee35043d0e4fb8bc30354bf3205ebc47fe7562aab0c0411a496527d1e23817b"], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 257.261120][ C1] hrtimer: interrupt took 93623 ns [ 257.302610][ T9163] IPVS: ftp: loaded support on port[0] = 21 22:30:42 executing program 0: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x48}}, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f00000006c0)) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000600)={&(0x7f0000000200)="122e39c329061a8e6dfc968bb2a4d5ce30feb919ce9973b85d128a2a94e9960d2d15033b2d5c2bbd36e0345c78b55460c483853f41094b23ff4dc469037d1b594036ca5d8b4a1a82e56e45f236427d72b7bc9636a42cd7d015ab5d2cb0b01364c8ae53192c480ffe9c1c95d303c74276963291b5fc01d995f78c599f576dc9bbeff7be749b88cd7031bfbc2d16fa723dbde608d54b6a8ffcd1325647433bd5661bf57470cafeb7095d5a2b8035aa876f7e08d5791ceea9ab", &(0x7f0000000480)=""/221, &(0x7f0000000580)="c9c36ca52954e8008071e9a2f32fccfc8e5935f81bd2fb04b5371d07c9804fac68e23151cfc948640122ab70da3d06266fcd8411b465c3ffcc1cfce6e7d7820fcd9b91243b9b01c70298c2261cb9d426f06d1d65cd68cf4ba389267464e47cb925a27ae36833c7", &(0x7f0000000300)="79732cd5613034d7f1c64d6d11d1a78f1ea47d362b70fb2f209dd871368713f5e8e4302d3b7864078de120fc63", 0x7fffffff, r2, 0xeebcceae915c77f8}, 0x38) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r4, 0x8}, &(0x7f00000000c0)=0x8) r5 = socket(0x10, 0x80002, 0x0) r6 = gettid() sendmmsg$unix(r5, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r6, 0xee00}}}], 0x18}], 0x1, 0x0) migrate_pages(r6, 0x7fffffff, &(0x7f0000000140)=0x4, &(0x7f00000001c0)=0x1f) [ 257.644110][ T325] tipc: TX() has been purged, node left! [ 257.721559][ T9188] autofs4:pid:9188:autofs_fill_super: called with bogus options [ 257.732610][ T33] audit: type=1400 audit(1590532242.796:12): avc: denied { execute } for pid=9187 comm="syz-executor.0" path="pipe:[28453]" dev="pipefs" ino=28453 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 [ 257.779364][ T9189] autofs4:pid:9189:autofs_fill_super: called with bogus options 22:30:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r3}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7ff, 0x8, 0x8}, 0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x640, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4080, 0x101, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, 0x0, 0xed) getitimer(0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106", 0x47}], 0x1}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:30:43 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4004ae52, &(0x7f0000000040)=0x8) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000080)='md5sum\x00', 0x7) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r2, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x12}}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x71}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0x4040) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000300)={0x9f0000, 0x6, 0xff, r1, 0x0, &(0x7f00000002c0)={0x9b090d, 0x3, [], @value=0x7ff}}) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x3fa, 0x400, 0x70bd28, 0x25dfdbfb, {0x1, 0x0, 0x1, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x855}, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x401, 0x2000) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f00000004c0)={0x9e0000, 0x7, 0x4, r3, 0x0, &(0x7f0000000480)={0x990af9, 0x2000000, [], @string=&(0x7f0000000440)=0x2}}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xe8, r5, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7e}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r6 = openat$cachefiles(0xffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x501000, 0x0) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000740)={0xc025}) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)='fdinfo/4\x00') setsockopt$CAIFSO_REQ_PARAM(r7, 0x116, 0x80, &(0x7f00000007c0)="3bb4aa9359ed221bbf77830d21675b5df82db3035f4666972df2bb56bf2bf8bab441cdff6b71a576723251d87ff9752fb8d71c510541d90a83f74b7384faaae97f8a6ea0cbb04a95b4501938760d56257cf302d8ffabebf9fd93", 0x5a) r8 = openat$autofs(0xffffff9c, &(0x7f0000000840)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r8, 0xc0105303, &(0x7f0000000880)={0x7f, 0xc4, 0x8}) fcntl$setsig(r0, 0xa, 0x26) [ 258.018546][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 258.220859][ T9217] sg_write: process 38 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 22:30:43 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400ccf9167dfe1df2d568002ef61452dd4ffe4f", @ANYRES32, @ANYBLOB="d7d5d21500000000000300dd"], 0x24}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 258.273068][ T9217] IPVS: ftp: loaded support on port[0] = 21 22:30:43 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4012c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) [ 258.686431][ T9246] IPVS: ftp: loaded support on port[0] = 21 [ 258.755739][ T9248] IPVS: ftp: loaded support on port[0] = 21 [ 258.977279][ T9290] IPVS: ftp: loaded support on port[0] = 21 22:30:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4012c500, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) [ 259.267210][ T9324] IPVS: ftp: loaded support on port[0] = 21 [ 259.446073][ T9246] chnl_net:caif_netlink_parms(): no params data found 22:30:44 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="000000000000ffff000000000900010063616b6500000000180002000c040200c12c0000040000000200000000000000"], 0x48}}, 0x0) [ 259.678822][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.686714][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.696164][ T9246] device bridge_slave_0 entered promiscuous mode [ 259.736476][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.743873][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.753276][ T9246] device bridge_slave_1 entered promiscuous mode 22:30:44 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x40044) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x7, 0x5}, {0x81, 0xaa}, 0xffffc2fb, 0x4, 0xff}) [ 259.901457][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.928604][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.014967][ T9246] team0: Port device team_slave_0 added [ 260.038655][ T9246] team0: Port device team_slave_1 added [ 260.126750][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.134260][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.160412][ T9246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 22:30:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000500)=0xc082244) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xbc, 0x0, 0x8, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0xcc}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x1000}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0xff}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5828}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xdada}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x4) r4 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4082, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, r6, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6e}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x95b8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x88}}, 0x4885) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x13, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r7) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3) syz_open_procfs(0x0, &(0x7f0000000340)='mountstats\x00') [ 260.204741][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.213129][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.239261][ T9246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.388614][ T9246] device hsr_slave_0 entered promiscuous mode [ 260.434168][ T9246] device hsr_slave_1 entered promiscuous mode [ 260.472343][ T9246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.480036][ T9246] Cannot create hsr debugfs directory 22:30:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x4, 0x7, 0xfffffffff584ae86, 0x6e]}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r3, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="74000000010701030000000000000000000000020c000340ffffffffffffffff1300f740000000060c00064000000000000001ff0c00034000000000000000080900010073797a31000000000c00034000e6ffffff0000041c0007800800024000001d3008000240000000020800024000000082"], 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000200007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r4, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000280)) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc044565d, &(0x7f00000001c0)={0x3ff, 0xb, 0x4, 0x400000, 0x75a3, {0x0, 0x2710}, {0x5, 0x8, 0x3b, 0x9b, 0x3f, 0x0, "311a1a62"}, 0x80, 0x3, @userptr=0x1000, 0xb3, 0x0, 0xffffffffffffffff}) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000002c0)={0xb, "b32431b4e70aa1963a495eb6027c79876bf745826c928ec44ec8e80c00961f3010c90c5ff9233f7e7a477c5579a9771da40e718abec0d56cbdbd3d5dc6b242ebab3dce69a85367143b27a94f236f41c1d30c52223d6d978306fc43e000819c12d4ead79e4858ac9cca5cf215bf10fde9542d95261bf5d9e5e5b841472f39e6cb"}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000240)=0x8d8, 0x4) 22:30:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 260.893848][ T9246] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.950279][ T9246] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 261.003049][ T9246] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.050966][ T9246] netdevsim netdevsim1 netdevsim3: renamed from eth3 22:30:46 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x7, 0x7, 0x3f, 0x0, 0x2, 0x44c00, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x800}, 0xc0, 0x7, 0x1, 0x2, 0x3, 0x2, 0x29b}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000003c0)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001975f40a132bc82ad9e9155e6f980e41d86975657f34ce1d446fb991e7481f992a734117c4f77b91864775e022824c94edc611d1ef5ad13436b0faa4a92c6a08a9dfbcadfde8331180175cf228d36f2e334956a78f02f5cfd78b93ea32ea7024e960a20b536680671fa5141b224dcda66b470284b5002000000000000006283b95a96af1a80fb6977da6ef88180ee416b0d739067499b5c835420e8632952d35d0f8259db23762135e4465d3901c32486c56566c7d7f2af7f7d95d5a705f99a5397d142c39e5698834dca34272420af48f7a3a85eedc42fb7ac5f4aedb763039ac9e148cbc611b49e746839c1103f87203bc87394a3f3598db6aa5f2ec4b828bc28656c1fed51c4fd2765099d3bc031", 0x133) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="001705280c8409a89200000000007695683160c437a195199c76d82c86eb379036045d8606376b8c3325eb07550121727bdc048f165f74da33c3c69340f60acf844e61fbba4378668cbea3e31695efc9bae6a56123d3ee61345e268353ff00000000000000b08e2b074575a4b8b25c6c9b992883b13a34e4956fadeffe769d9bf32e0a66f8fd5ca0586df2176a88d33f1c81d952601a7263da3006deffffc0e3c7abeaacc6acca1ad50ea90048d990ec2b8801bbba5cfe399df4d20ea62eee54996210385f483341b184"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @local}}, 0xfffe, 0x4}, &(0x7f0000000000)=0x88) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x7ff, 0xc0000000, 0x9}) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 261.395836][ T9542] IPVS: ftp: loaded support on port[0] = 21 [ 261.483006][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.714284][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.733389][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.742518][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.861759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.872388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.881592][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.888881][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.919893][ T9567] IPVS: ftp: loaded support on port[0] = 21 [ 261.944748][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.953961][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.963747][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.973663][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.980843][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.991018][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.064721][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 22:30:47 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x101205) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x7, 0x7, 0x3f, 0x0, 0x2, 0x44c00, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x800}, 0xc0, 0x7, 0x1, 0x2, 0x3, 0x2, 0x29b}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f00000003c0)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001975f40a132bc82ad9e9155e6f980e41d86975657f34ce1d446fb991e7481f992a734117c4f77b91864775e022824c94edc611d1ef5ad13436b0faa4a92c6a08a9dfbcadfde8331180175cf228d36f2e334956a78f02f5cfd78b93ea32ea7024e960a20b536680671fa5141b224dcda66b470284b5002000000000000006283b95a96af1a80fb6977da6ef88180ee416b0d739067499b5c835420e8632952d35d0f8259db23762135e4465d3901c32486c56566c7d7f2af7f7d95d5a705f99a5397d142c39e5698834dca34272420af48f7a3a85eedc42fb7ac5f4aedb763039ac9e148cbc611b49e746839c1103f87203bc87394a3f3598db6aa5f2ec4b828bc28656c1fed51c4fd2765099d3bc031", 0x133) r3 = socket(0x10, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8fbffff", @ANYRES16=0x0, @ANYBLOB="001705280c8409a89200000000007695683160c437a195199c76d82c86eb379036045d8606376b8c3325eb07550121727bdc048f165f74da33c3c69340f60acf844e61fbba4378668cbea3e31695efc9bae6a56123d3ee61345e268353ff00000000000000b08e2b074575a4b8b25c6c9b992883b13a34e4956fadeffe769d9bf32e0a66f8fd5ca0586df2176a88d33f1c81d952601a7263da3006deffffc0e3c7abeaacc6acca1ad50ea90048d990ec2b8801bbba5cfe399df4d20ea62eee54996210385f483341b184"], 0x14}}, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @local}}, 0xfffe, 0x4}, &(0x7f0000000000)=0x88) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000180)={0x7ff, 0xc0000000, 0x9}) keyctl$update(0x2, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 262.106477][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.116555][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.168519][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.178828][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.188991][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.199157][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.208503][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.217771][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.227105][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.245415][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.347716][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.387747][ T9591] IPVS: ftp: loaded support on port[0] = 21 [ 262.416183][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.424255][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.430808][ T1311] tipc: TX() has been purged, node left! [ 262.483418][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.493193][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.560377][ T9246] device veth0_vlan entered promiscuous mode [ 262.572534][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.583059][ T3902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.636757][ T9246] device veth1_vlan entered promiscuous mode [ 262.671261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.680143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.688995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.040432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.050191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.060043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.149651][ T9246] device veth0_macvtap entered promiscuous mode [ 263.198400][ T9246] device veth1_macvtap entered promiscuous mode [ 263.305835][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.316790][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.330095][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.367424][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.376804][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.386052][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.395826][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.464394][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.475252][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.488438][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.498230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.508098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:30:49 executing program 0: r0 = socket(0x10, 0x2, 0x0) openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x400800) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="08002cbd700000000000000009000500010000000000140002002001000000000000000000040000000208000500ac1414bb"], 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000008700), 0x0, 0x0, 0x0) [ 264.228733][ T9638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9638 comm=syz-executor.0 [ 264.293630][ T9639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9639 comm=syz-executor.0 [ 264.467354][ T9642] mmap: syz-executor.1 (9642) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:30:49 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) r2 = socket(0x10, 0x3, 0x0) openat$audio(0xffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x440a01, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0xbf, 0x1000, &(0x7f0000000340)="db6c03016d0ec9258481d3196d436000a58493ec12f98321901a2849d057971ea83b66f3e335850e681ac2ebb8d6a5d004bbe81323f75ec4432509f04f9b5e08d15f14e5eaccbc5e502794743f49b3ce74afa2ff6c8613ff790d9f12d51ec90f735bd8cc4fc356d6031a96773adceefa542dd54308c5010748c66df6b16b769a895a51f1cc2030385792207d054b684379f1876d504482e96dc8ef0af1115deeed0f8af0c626ec23a42a727b2fc9a43fcea6c9b8f063ad202fcd24304e36b2", &(0x7f0000000840)=""/4096, 0x2, 0x0, 0x4d, 0xdd, &(0x7f0000000400)="942805f38b73c69f4926d900a95be72d26ef774a130d347b0b218ce6a879d38a492d9c27d0c9e3a451cee1d4dd021b1d4619f1f360f6c83ee7521271fdb6c3149f49ffcb5343fd800d7206efd6", &(0x7f0000000480)="bf5c1b197597ad1fa6ceac95f1caaa84cb82edccef2cda96c1a1d55d4191208df7cbbd78975556ca37a47b64b8f782d54e930bf6bf63f9b3fb75b6ab97986fc031f0dc048c920522095e8f49800599327cb42f43a8df5735acdc3367409080795a193cb2975d46bc2ce38afaeb5a9e2def6498e9bbcdc3dd3c51389954950e6e6d8d15cc4437a584da35ba9984e63925e896a925dcc4bf8f850352fef327e2ac93ebde303b96002be6d9b1f7b0cd84babdfed4070ba9b272cb7f1835d4cb1c7c1c19c400d7622bf7a1d26a7d82ae7c374f856b781c248ee46de2231017"}, 0x40) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r4, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0x8, 0x7, 0x6d, 0x3, @tick=0xfffffff8, {0xb1, 0x1}, {0x81}, @raw32={[0x9, 0x3, 0x3]}}], 0x1c) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5401000064000b0d0000000000000000000000007a49", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a00010063686f6b65000000240102001400010000000000ffffff7f000000000a000000040102009140b3a5423b83213166256e8e9c22b239b12c17e415d2d9ad51ad0061d6756cd116427a0b2b92e054d4ab73ec2267db8a822ca2db9f78d8c321498f07526c2c4333ccab5a781963da75a25b400f486c0d61a85e6e5e139c49d18201bbd59349f7bd402af1883c4737f69ba946328c98d25d5375e24b2315270f0a336b0d675608c65276ac7191025c2313c045884cd4e2ec2183b442ff6607d41f8140feea1513c70e8e1c44125cfa6f6e4ca93c6c2d04beeaff9484d0e84f98a01f39047d05136f621d7506d6d73a7e260d53b516ed4165e0f43dc3c0f315b1d4c1e948d09df05390630ce5e9db420048bd2f912e8c409072fb1c602c90042c01b7ad77c89b0800030000000000"], 0x154}}, 0x0) [ 264.708283][ T9648] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.0'. 22:30:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) 22:30:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800070000000001a800080008001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040003000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB='\f\x00\x00\x00', @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000000000000002000000000000000"], 0x64, 0x3) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000200)={0x7, "6277333784d6b0db5806d5620651cbd82de77efefcc644216b702200", 0x1}) [ 265.023773][ T9653] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 265.057541][ T9653] device batadv0 entered promiscuous mode [ 265.065738][ T9653] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 265.073762][ T9653] team0: Device macvtap1 failed to register rx_handler [ 265.078308][ T9658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9658 comm=syz-executor.0 [ 265.137910][ T9653] device batadv0 left promiscuous mode [ 265.482004][ T9658] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 265.490258][ T9658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.512739][ T9661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9661 comm=syz-executor.0 22:30:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e120800070000000001a800080008001000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r10) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040003000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB='\f\x00\x00\x00', @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000000000000002000000000000000"], 0x64, 0x3) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000200)={0x7, "6277333784d6b0db5806d5620651cbd82de77efefcc644216b702200", 0x1}) 22:30:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) [ 265.731580][ T9673] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 265.774203][ T9673] device batadv0 entered promiscuous mode [ 265.782690][ T9673] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 265.790458][ T9673] team0: Device macvtap2 failed to register rx_handler [ 265.828969][ T9679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9679 comm=syz-executor.0 [ 265.852195][ T9673] device batadv0 left promiscuous mode 22:30:51 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1404, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040001) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r6, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000280)=""/228, &(0x7f0000000380)=0xe4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r7, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000140)=0x4, 0x4) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000240)={0xee4, 0x3, 0x3, 0x6, 0x7ff}) 22:30:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) 22:30:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$can_raw(0x1d, 0x3, 0x1) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00000000c0)={0x0, 0x2}) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r7, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r7, 0x119, 0x1, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRESDEC, @ANYRESDEC, @ANYRES16], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="000000630000000008000200"/27], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac0200002c00270d000000003a00000000000000", @ANYRES32=r8, @ANYBLOB="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"], 0x2ac}}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newneigh={0x1c, 0x1c, 0x200, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x0, r8, 0x0, 0x32, 0xb}}, 0x1c}}, 0x20000000) [ 266.762122][ T9697] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 266.801007][ T9697] device batadv0 entered promiscuous mode [ 266.809539][ T9697] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 266.817522][ T9697] team0: Device macvtap2 failed to register rx_handler [ 266.857747][ T9702] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9702 comm=syz-executor.0 [ 266.870522][ T9697] device batadv0 left promiscuous mode [ 267.178180][ T9696] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040563e, &(0x7f0000000180)={0x2}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) fgetxattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="957275810000000000006df1875cf784f8a661bc251d54f86dcac2c3a4ddc16bee06"], &(0x7f0000000040)=""/110, 0x6e) 22:30:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) 22:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0x2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="ec010000e5621a0b8873d5ef0c95be0a1f0794547d2b2fdf4767573a74e76b9d20db558f8fb2d803e84291680c337a1d8066c669406c3cf4e1f5edd49e", @ANYRES16=r1, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x15}, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="3002"], 0x30) [ 267.456898][ T9716] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 267.511662][ T9716] device batadv0 entered promiscuous mode [ 267.520690][ T9716] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 267.528535][ T9716] team0: Device macvtap2 failed to register rx_handler [ 267.567372][ T9721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9721 comm=syz-executor.0 [ 267.627772][ T9716] device batadv0 left promiscuous mode [ 267.956821][ T9725] tipc: Started in network mode [ 267.961749][ T9725] tipc: Own node identity , cluster identity 4711 [ 267.968385][ T9725] tipc: Failed to set node id, please configure manually [ 267.976892][ T9725] tipc: Enabling of bearer rejected, failed to enable media [ 268.028411][ T9727] tipc: Started in network mode [ 268.033468][ T9727] tipc: Own node identity , cluster identity 4711 [ 268.039918][ T9727] tipc: Failed to set node id, please configure manually [ 268.047240][ T9727] tipc: Enabling of bearer rejected, failed to enable media 22:30:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 22:30:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfffffff7) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000080)={[], 0xfc01, 0x1, 0x1, 0x0, 0x0, 0x2000, 0x3000, [], 0x200}) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x4d, 0x0, &(0x7f0000000440)) [ 268.264806][ T9733] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 268.299566][ T9733] device batadv0 entered promiscuous mode [ 268.307905][ T9733] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 268.315941][ T9733] team0: Device macvtap2 failed to register rx_handler [ 268.361372][ T9739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9739 comm=syz-executor.0 [ 268.378922][ T9733] device batadv0 left promiscuous mode 22:30:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1ff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @bcast]}) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 268.665709][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:30:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 268.983519][ T9753] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 269.020896][ T9753] device batadv0 entered promiscuous mode [ 269.029330][ T9753] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 269.037307][ T9753] team0: Device macvtap2 failed to register rx_handler [ 269.047239][ T9756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9756 comm=syz-executor.0 [ 269.104814][ T9753] device batadv0 left promiscuous mode 22:30:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) 22:30:54 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1ff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @bcast]}) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 269.528891][ T9764] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 269.552194][ T9764] device batadv0 entered promiscuous mode [ 269.560604][ T9764] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 269.568554][ T9764] team0: Device macvtap2 failed to register rx_handler [ 269.582622][ T9764] device batadv0 left promiscuous mode [ 269.600091][ T9769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9769 comm=syz-executor.0 [ 269.601546][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) [ 270.087999][ T9779] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 270.111739][ T9779] device batadv0 entered promiscuous mode [ 270.120144][ T9779] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 270.128134][ T9779] team0: Device macvtap2 failed to register rx_handler [ 270.142115][ T9779] device batadv0 left promiscuous mode [ 270.171516][ T9782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9782 comm=syz-executor.0 22:30:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x8) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 22:30:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 270.629046][ T33] audit: type=1800 audit(1590532255.684:13): pid=9792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 [ 270.683546][ T9794] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 270.714909][ T9794] device batadv0 entered promiscuous mode [ 270.722343][ T33] audit: type=1800 audit(1590532255.734:14): pid=9788 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 [ 270.723019][ T9794] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 270.750517][ T9794] team0: Device macvtap2 failed to register rx_handler [ 270.776002][ T9800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9800 comm=syz-executor.0 [ 270.814459][ T9794] device batadv0 left promiscuous mode [ 270.842881][ T33] audit: type=1800 audit(1590532255.824:15): pid=9799 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 [ 270.863574][ T33] audit: type=1800 audit(1590532255.834:16): pid=9792 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15758 res=0 22:30:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) syz_emit_ethernet(0x12e, &(0x7f00000002c0)=ANY=[@ANYRES32=r2], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r3, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r4) keyctl$reject(0x13, 0x0, 0x1f, 0x80000000, r4) 22:30:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) syz_emit_ethernet(0x12e, &(0x7f00000002c0)=ANY=[@ANYRES32=r2], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r3, 0x0) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000000)=0x8, 0x2) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="cd", 0x1, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\x00', r4) keyctl$reject(0x13, 0x0, 0x1f, 0x80000000, r4) 22:30:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 22:30:56 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r0, 0x0) r1 = dup(r0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/167) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r3, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)={0x1, 0x10000, 0x1, 0x0, 0x0, [{{r3}, 0x5}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) [ 271.423163][ T9813] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:30:56 executing program 1: chdir(&(0x7f0000000300)='./file0\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x20030) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x5) [ 271.479235][ T9813] device batadv0 entered promiscuous mode [ 271.487675][ T9813] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 271.489176][ T9819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9819 comm=syz-executor.0 [ 271.495578][ T9813] team0: Device macvtap2 failed to register rx_handler [ 271.591038][ T9813] device batadv0 left promiscuous mode 22:30:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x1011, r5, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000001c0)={'vxcan1\x00', &(0x7f0000000400)=@ethtool_per_queue_op={0x4b, 0xf, [0xfff, 0x0, 0x6, 0x6d, 0xc95f, 0x7, 0x16a55233, 0x29d, 0x6, 0xffffffff, 0x5, 0x58, 0x5, 0x7, 0x401, 0x4, 0x0, 0x3, 0x9, 0xb346, 0x2, 0x38, 0x10, 0x1, 0x1, 0x6, 0x400, 0x2, 0x40, 0x100, 0x80000001, 0x9, 0xff, 0x3, 0x78f, 0x9, 0xf09, 0xa37, 0x5, 0x1f, 0x60, 0x6, 0x4, 0xf1, 0x40, 0x0, 0x4, 0x7ff, 0x9, 0x42, 0x4, 0x6, 0x101, 0x1, 0x6, 0xb9, 0x800, 0x8, 0x7fff, 0x3, 0xd7, 0x8e9d, 0x1, 0xffffffff, 0x3, 0x8, 0x10001, 0x1, 0x9, 0xfffffffe, 0x660, 0x8000, 0x2, 0x0, 0x3fe, 0x9e1, 0x4, 0x8000, 0x1ff, 0x1, 0x81, 0x10001, 0x9, 0x0, 0x3, 0x1ff, 0x7, 0x8, 0xd4, 0xd35, 0x100, 0x7f, 0xffffb0f2, 0x7, 0x2, 0x2, 0x2, 0x0, 0x55, 0x1, 0xc5, 0x4, 0x0, 0x3, 0x1000, 0xadc, 0x2, 0x7, 0x20, 0x7ff, 0x1, 0x8, 0x101, 0x400, 0x10001, 0x0, 0x6, 0x1ff, 0xce91, 0x7fff, 0x1f, 0x9, 0x7, 0x7e, 0x8300000, 0x5, 0x0, 0xc1d1], "43ecb930e5aaba38d34a1e5eef4c9ed5a14e561cd5ddf1555ab13628ef7a6ef71d34192eea787d235205702688c12aeadbb88d1195e0f3ebfb8630021c3ab958039db8cc7e974c0419281c7de90cc2d25ba94b78d465436ce13fba1978535acb00741adfe480685ef447519d6104840614b81621c124fd55c16b223aa1792889955b47d4fe75c7ba40ae8a"}}) connect$vsock_stream(r4, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001000010800"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000200016801c00018018000c800a00011234f73200000000000000000000000000040014"], 0x44}}, 0x0) 22:30:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r4, 0x10, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4c891}, 0x10) 22:30:57 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_create(0x2, &(0x7f0000000580)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000640)={{r8, r9+10000000}}, &(0x7f0000000680)) [ 272.210628][ T9829] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 272.266219][ T9829] device batadv0 entered promiscuous mode [ 272.274637][ T9829] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 272.282394][ T9829] team0: Device macvtap2 failed to register rx_handler [ 272.292761][ T9834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9834 comm=syz-executor.0 [ 272.326423][ T9829] device batadv0 left promiscuous mode 22:30:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') [ 272.972207][ T9839] IPVS: ftp: loaded support on port[0] = 21 [ 273.006387][ T9840] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 273.054072][ T9840] device batadv0 entered promiscuous mode [ 273.062346][ T9840] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 273.070338][ T9840] team0: Device macvtap2 failed to register rx_handler [ 273.116750][ T9840] device batadv0 left promiscuous mode 22:30:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 273.689526][ T9839] chnl_net:caif_netlink_parms(): no params data found [ 273.738337][ T9950] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 273.765593][ T9950] device batadv0 entered promiscuous mode [ 273.774427][ T9950] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 273.782186][ T9950] team0: Device macvtap2 failed to register rx_handler [ 273.812710][ T9950] device batadv0 left promiscuous mode 22:30:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 274.413984][ T9976] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 274.449980][ T9976] device batadv0 entered promiscuous mode [ 274.459067][ T9976] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 274.466975][ T9976] team0: Device macvtap2 failed to register rx_handler [ 274.522639][ T9976] device batadv0 left promiscuous mode [ 274.858484][ T9839] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.865880][ T9839] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.875835][ T9839] device bridge_slave_0 entered promiscuous mode 22:31:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) [ 274.942328][ T9839] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.950110][ T9839] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.959534][ T9839] device bridge_slave_1 entered promiscuous mode [ 275.117619][ T9989] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 275.170449][ T9989] device batadv0 entered promiscuous mode [ 275.179362][ T9989] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 275.187291][ T9989] team0: Device macvtap2 failed to register rx_handler [ 275.255872][ T9989] device batadv0 left promiscuous mode [ 275.549657][ T9839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.571434][ T9839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:31:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) [ 275.663082][ T9839] team0: Port device team_slave_0 added [ 275.689759][ T9839] team0: Port device team_slave_1 added [ 275.829999][ T9839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.837203][ T9839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.863362][ T9839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.878182][T10022] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 275.934851][T10022] device batadv0 entered promiscuous mode [ 275.943046][T10022] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 275.951465][T10022] team0: Device macvtap2 failed to register rx_handler [ 276.038843][T10022] device batadv0 left promiscuous mode [ 276.255200][ T9839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.262250][ T9839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.288442][ T9839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 22:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') [ 276.475372][ T9839] device hsr_slave_0 entered promiscuous mode [ 276.517932][ T9839] device hsr_slave_1 entered promiscuous mode [ 276.558123][ T9839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.565848][ T9839] Cannot create hsr debugfs directory [ 276.595329][T10041] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 276.630527][T10041] device batadv0 entered promiscuous mode [ 276.639106][T10041] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 276.647170][T10041] team0: Device macvtap2 failed to register rx_handler [ 276.717220][T10041] device batadv0 left promiscuous mode 22:31:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 277.251604][T10072] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 277.293405][T10072] device batadv0 entered promiscuous mode [ 277.301887][T10072] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 277.309909][T10072] team0: Device macvtap2 failed to register rx_handler [ 277.320636][T10072] device batadv0 left promiscuous mode 22:31:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 277.926271][ T9839] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 277.970880][T10103] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.016212][ T9839] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 278.063240][ T9839] netdevsim netdevsim2 netdevsim2: renamed from eth2 22:31:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 278.127126][ T9839] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 278.243394][T10110] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 278.486614][ T9839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.519380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.528634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.547133][ T9839] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.567379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.577391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.586753][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.593946][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.668699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.677679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.687356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.696904][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.704089][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.713106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.723882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.734727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.745087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.755414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.765692][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.775903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.785418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.794946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.804375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.821220][ T9839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.951212][ T9839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.040718][ T9839] device veth0_vlan entered promiscuous mode [ 279.062897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.072632][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.080641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.088693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.098420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.108124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.117350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.136865][ T9839] device veth1_vlan entered promiscuous mode [ 279.193300][ T9839] device veth0_macvtap entered promiscuous mode [ 279.212638][ T9839] device veth1_macvtap entered promiscuous mode [ 279.243821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.252815][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.262196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.271339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.280591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.290237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.299805][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.314332][ T9839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.325339][ T9839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.335497][ T9839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.346066][ T9839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.359440][ T9839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.376039][ T9839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.387428][ T9839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.397445][ T9839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.408064][ T9839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.421241][ T9839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.436179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.445555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.455730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.465910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.475774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.532953][ T0] NOHZ: local_softirq_pending 08 [ 310.850003][ T0] NOHZ: local_softirq_pending 08 [ 323.010583][ T0] NOHZ: local_softirq_pending 08 [ 331.328833][ T0] NOHZ: local_softirq_pending 08 22:31:57 executing program 1: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000100)=0x401, 0x3, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4001, &(0x7f0000000040)=0x1005, 0x4, 0x0) 22:31:57 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_create(0x2, &(0x7f0000000580)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000640)={{r8, r9+10000000}}, &(0x7f0000000680)) 22:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 22:31:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:31:57 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xa6080, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 'S{\x00', 0x5, 0x7}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000140)={0xfa81916d71720453, 0xffffffff, 0xfffffff7, r2, 0x0, &(0x7f0000000100)={0x30ac0, 0x6, [], @p_u8=&(0x7f00000000c0)=0x10}}) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000180)) r4 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x200202, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000003c0)={0xd98, 0x1, 0x81, 0x8, 0xabb1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffc00}}, [0x6, 0x6, 0x5, 0x5, 0x100000000, 0x6, 0x2, 0x100, 0x1, 0x0, 0x9f, 0x0, 0x20, 0x3ff, 0xfffffffffffffd07]}, &(0x7f0000000500)=0xfc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000540)={r6, 0x1}, &(0x7f0000000580)=0x8) r7 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x10000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000006c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000005c0)="d70c6dfbc44a622ed15a93dfe5e0aad1020be0236f75adf65ddbd14f213a631dda20248e2b18d2bee3a1f2b0818eca7f8ef1de8f17e528b4d315c748616e63df4095da5fe58fb59116c91231753f5feae8d29e0d085e00888a1338392093dcdbc4a356654a429930353c06c5391f4bc11abb46322bff40d416fbf57f0e7b195f447f171bb783a6e1f609f3023e69c4af36ed7249917407046682b7774c79ca", 0x9f, r7}, 0x64) r8 = openat$vsock(0xffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x101000, 0x0) ioctl$LOOP_SET_FD(r8, 0x4c00, r4) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x68, r9, 0x2, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x3, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x8010}, 0x40) perf_event_open$cgroup(&(0x7f0000000940)={0x4, 0x70, 0x5, 0x8, 0xa0, 0xff, 0x0, 0x7, 0x200, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xcf0e, 0x1, @perf_bp={&(0x7f0000000900)}, 0x50010, 0x8, 0x8, 0x9, 0x8, 0x4, 0x3}, r1, 0xb, 0xffffffffffffffff, 0x1) 22:31:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xa3a4, 0x8080) fcntl$setpipe(r1, 0x407, 0x2) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000080)={0x3, 0x5, 0x4, 0x70000, 0x8000, {0x0, 0x2710}, {0x5, 0x1, 0x1, 0x8, 0x4e, 0x3, "9a31e9f6"}, 0x5, 0x1, @fd, 0x916, 0x0, 0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000100)=0x1ff, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e20, @rand_addr=0x64010100}}) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) move_pages(r3, 0x3, &(0x7f0000000200)=[&(0x7f0000e00000/0x200000)=nil, &(0x7f0000e4b000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000240)=[0x2, 0x7], &(0x7f0000000280)=[0x0], 0x2) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000002c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)={'syz0', "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"}, 0x102) r4 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x3e, 0x3, 0x7, 0xe8, 0x0}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000004c0)={r5, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @rand_addr=0x64010101}, 0x9}}, 0x5, 0x9, 0x0, 0x7, 0x7}, &(0x7f0000000580)=0x98) r6 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_void(r6, 0x1, 0x1b, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000600)={0x9d0000, 0x0, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x9f0001, 0x0, [], @ptr=0x1}}) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000780)={&(0x7f0000000640), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x44}}, 0x4c000) 22:31:57 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_create(0x2, &(0x7f0000000580)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000640)={{r8, r9+10000000}}, &(0x7f0000000680)) [ 332.386335][T10144] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:31:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:31:57 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_create(0x2, &(0x7f0000000580)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000640)={{r8, r9+10000000}}, &(0x7f0000000680)) 22:31:58 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_create(0x2, &(0x7f0000000580)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) timer_settime(r7, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 333.238216][T10156] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 333.599521][T10159] IPVS: ftp: loaded support on port[0] = 21 [ 333.600062][T10161] IPVS: ftp: loaded support on port[0] = 21 [ 333.634888][T10160] IPVS: ftp: loaded support on port[0] = 21 [ 333.994435][ T1097] tipc: TX() has been purged, node left! [ 334.514336][T10159] chnl_net:caif_netlink_parms(): no params data found [ 335.964026][T10161] chnl_net:caif_netlink_parms(): no params data found 22:32:01 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 336.115959][T10160] chnl_net:caif_netlink_parms(): no params data found [ 336.143604][T10516] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 336.344594][T10159] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.352016][T10159] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.362111][T10159] device bridge_slave_0 entered promiscuous mode [ 336.416691][ T1097] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.424249][ T1097] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.452289][ T1097] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.460147][ T1097] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.497807][ T1097] device bridge_slave_1 left promiscuous mode [ 336.504544][ T1097] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.539064][ T1097] device bridge_slave_0 left promiscuous mode [ 336.546032][ T1097] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.582582][ T1097] device veth1_macvtap left promiscuous mode [ 336.588807][ T1097] device veth0_macvtap left promiscuous mode [ 336.594900][ T1097] device veth1_vlan left promiscuous mode [ 336.601004][ T1097] device veth0_vlan left promiscuous mode [ 337.039931][ T33] audit: type=1400 audit(1590532322.102:17): avc: denied { execmem } for pid=10552 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 338.329631][ T1097] device hsr_slave_0 left promiscuous mode [ 338.376934][ T1097] device hsr_slave_1 left promiscuous mode [ 338.485536][ T1097] team0 (unregistering): Port device team_slave_1 removed [ 338.504611][ T1097] team0 (unregistering): Port device team_slave_0 removed [ 338.524575][ T1097] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.573304][ T1097] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.673089][ T1097] bond0 (unregistering): Released all slaves [ 338.776025][T10159] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.783360][T10159] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.792616][T10159] device bridge_slave_1 entered promiscuous mode [ 338.821114][T10553] IPVS: ftp: loaded support on port[0] = 21 [ 338.958240][T10161] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.966336][T10161] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.975834][T10161] device bridge_slave_0 entered promiscuous mode [ 339.035023][T10161] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.042329][T10161] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.052156][T10161] device bridge_slave_1 entered promiscuous mode [ 339.066450][T10159] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.139271][T10159] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.203410][T10161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.244625][T10161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.258851][T10159] team0: Port device team_slave_0 added [ 339.309798][T10160] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.317166][T10160] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.327534][T10160] device bridge_slave_0 entered promiscuous mode [ 339.364310][T10159] team0: Port device team_slave_1 added [ 339.394627][T10160] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.402190][T10160] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.411858][T10160] device bridge_slave_1 entered promiscuous mode [ 339.442287][T10161] team0: Port device team_slave_0 added [ 339.453912][T10159] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.461615][T10159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.487757][T10159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.526148][T10161] team0: Port device team_slave_1 added [ 339.621081][T10553] chnl_net:caif_netlink_parms(): no params data found [ 339.675745][T10160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.686191][T10161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.693229][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.719484][T10161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.746512][T10160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.767584][T10159] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.774624][T10159] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.801291][T10159] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.856438][T10161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.863504][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.890052][T10161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.974005][T10160] team0: Port device team_slave_0 added [ 340.029668][T10159] device hsr_slave_0 entered promiscuous mode [ 340.056665][T10159] device hsr_slave_1 entered promiscuous mode [ 340.095891][T10159] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.103493][T10159] Cannot create hsr debugfs directory [ 340.127478][T10160] team0: Port device team_slave_1 added [ 340.170015][T10161] device hsr_slave_0 entered promiscuous mode [ 340.206485][T10161] device hsr_slave_1 entered promiscuous mode [ 340.265705][T10161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.273285][T10161] Cannot create hsr debugfs directory [ 340.324402][T10160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.331529][T10160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.357640][T10160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.404969][T10160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.412111][T10160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.438212][T10160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.621676][T10160] device hsr_slave_0 entered promiscuous mode [ 340.646208][T10160] device hsr_slave_1 entered promiscuous mode [ 340.686647][T10160] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.694258][T10160] Cannot create hsr debugfs directory [ 340.852385][T10553] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.859709][T10553] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.869069][T10553] device bridge_slave_0 entered promiscuous mode [ 340.959302][T10553] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.967087][T10553] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.975819][T10553] device bridge_slave_1 entered promiscuous mode [ 341.078876][T10553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.113495][T10553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.240607][T10553] team0: Port device team_slave_0 added [ 341.270937][T10553] team0: Port device team_slave_1 added [ 341.424583][T10161] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 341.490688][T10161] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.520380][T10159] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 341.569650][T10160] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 341.641361][T10553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.648662][T10553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.675000][T10553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.686640][T10161] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.749006][T10159] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 341.791201][T10160] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 341.831615][T10553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.838830][T10553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.865300][T10553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.877769][T10161] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 341.919649][T10159] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 341.992552][T10160] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 342.054841][T10160] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 342.105840][T10159] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 342.250410][T10553] device hsr_slave_0 entered promiscuous mode [ 342.285871][T10553] device hsr_slave_1 entered promiscuous mode [ 342.325897][T10553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.333509][T10553] Cannot create hsr debugfs directory [ 342.738524][T10160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.776308][T10161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.850804][T10159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.892997][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.901806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.910771][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.919727][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.929029][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.937846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.954097][T10160] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.974702][T10161] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.991236][T10159] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.022499][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.032893][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.042313][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.049727][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.119924][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.129211][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.138995][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.148254][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.155542][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.164499][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.174299][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.183562][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.190801][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.199266][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.208701][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.217698][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.224781][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.233863][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.244675][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.254456][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.263716][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.270990][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.280047][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.289944][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.299321][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.306608][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.314742][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.325672][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.344139][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.353412][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.363126][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.396907][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.408607][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.418828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.458425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.468361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.478614][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.488694][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.499234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.509308][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.519386][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.529711][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.563165][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.573135][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.583309][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.593529][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.603345][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.612745][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.622617][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.662079][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.671714][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.685091][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.694547][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.704129][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.713629][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.723924][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.747611][T10553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.782901][T10160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.796474][T10161] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.811937][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.821484][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.869409][T10159] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.882715][T10159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.899220][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.908950][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.918387][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.927204][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.946378][T10553] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.013653][T10161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.029088][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.037265][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.045118][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.052819][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.060690][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.070398][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.079711][ T2761] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.087030][ T2761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.096055][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.105782][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.114865][ T2761] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.122216][ T2761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.148492][ T2761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 344.163236][T10160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.220336][T10159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.230275][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.238922][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.246730][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.306987][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.316905][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.326833][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.337630][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.347987][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.359428][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.369873][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.404321][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.414578][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.424242][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.456012][T10553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.469410][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.513996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.523696][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.534166][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.543499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.570061][T10161] device veth0_vlan entered promiscuous mode [ 344.632738][T10553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.664643][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.674379][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.683546][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.692248][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.737462][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.747804][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.762113][T10161] device veth1_vlan entered promiscuous mode [ 344.834094][T10159] device veth0_vlan entered promiscuous mode [ 344.850160][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.859465][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.868867][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.878335][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.888706][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.898592][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.959501][T10159] device veth1_vlan entered promiscuous mode [ 344.980271][T10161] device veth0_macvtap entered promiscuous mode [ 345.012120][T10161] device veth1_macvtap entered promiscuous mode [ 345.025413][T10160] device veth0_vlan entered promiscuous mode [ 345.041040][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.050403][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.059313][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.068533][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.077752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.087534][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.097234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.106454][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.115985][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.159573][T10160] device veth1_vlan entered promiscuous mode [ 345.191236][T10159] device veth0_macvtap entered promiscuous mode [ 345.217534][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.229105][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.239473][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.250012][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.263676][T10161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.277299][T10159] device veth1_macvtap entered promiscuous mode [ 345.354488][T10160] device veth0_macvtap entered promiscuous mode [ 345.366974][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.376414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.385311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.394189][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.403763][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.412998][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.422773][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.432577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.441793][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.451692][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.461702][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.471495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.481339][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.491070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.516764][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.526120][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.553963][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.564657][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.574698][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.585305][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.598966][T10161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.610963][T10160] device veth1_macvtap entered promiscuous mode [ 345.622574][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.632523][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 345.681503][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.693646][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.703664][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.714244][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.724275][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.734928][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.747408][T10159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.755784][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.766362][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.776475][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.787479][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.797475][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.807987][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.818015][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.828555][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.842239][T10160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.878609][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.888860][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.899085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.908602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.918116][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.927613][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.943125][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.954523][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.964568][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.975201][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.985226][T10160] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.995833][T10160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.009827][T10160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.050211][T10553] device veth0_vlan entered promiscuous mode [ 346.062604][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.073847][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.083828][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.094353][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.104316][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.114863][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.124724][T10159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.135249][T10159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.148882][T10159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.157393][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.166361][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.175405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.185378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.195397][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.205289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.281071][T10553] device veth1_vlan entered promiscuous mode [ 346.426383][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 346.436609][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 346.446076][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.455958][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.497060][T10553] device veth0_macvtap entered promiscuous mode [ 346.540828][T10553] device veth1_macvtap entered promiscuous mode [ 346.603810][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.617235][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.627320][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.637883][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.647891][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.658445][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.668443][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.678979][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.688935][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.699474][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.713341][T10553] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.727735][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.737527][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.747397][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.858542][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.869335][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.879666][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.890324][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.902037][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.912682][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.922673][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.935137][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.945109][T10553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.955647][T10553] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.969485][T10553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.982278][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.992262][ T9589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.417833][T11089] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 347.458251][T11089] device batadv0 entered promiscuous mode [ 347.467483][T11089] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 347.475413][T11089] team0: Device macvtap1 failed to register rx_handler [ 347.539230][T11089] device batadv0 left promiscuous mode [ 347.630508][T11098] Unknown ioctl 19456 [ 347.710753][T11100] Unknown ioctl 19456 22:32:13 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000004f0007031de0fd946fa2830020020a00090001", 0x17}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 22:32:13 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000004c0)={{0x1, 0x40}, 0x823da3ce93effaff, 0xffff0000, 0x1, {0x1, 0x5}, 0x1, 0x203}) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:32:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb4}}, 0x0) 22:32:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045009, &(0x7f0000000000)=0x1) [ 348.597227][T11133] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 348.670835][T11133] device batadv0 entered promiscuous mode [ 348.679227][T11133] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 348.687988][T11133] team0: Device macvtap1 failed to register rx_handler 22:32:13 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) openat$sequencer(0xffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x98000, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:32:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 348.809543][T11133] device batadv0 left promiscuous mode 22:32:14 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000400)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0x0, 0x2, 0x0, 0x7, 0x1}, &(0x7f0000000440)=0x20) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:14 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x0, 0x0, 0x10000020, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 349.447568][T11132] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 349.489736][T11140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.499383][T11160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 349.508959][T11161] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:14 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f00000003c0)=0x3, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0x66a, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 22:32:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:32:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:15 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) openat$sequencer(0xffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x4200, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x23}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 22:32:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 349.992933][T11171] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.077987][T11176] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 350.169349][T11180] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:15 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) io_submit(r0, 0x1, &(0x7f0000000a00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:32:15 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) r4 = openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@dev={0xfe, 0x80, [], 0x13}, 0x0, 0x1, 0x2, 0x6, 0x983f, 0xa5f}, &(0x7f0000000340)=0x20) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 350.296216][T11180] device batadv0 entered promiscuous mode [ 350.304481][T11180] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 350.312533][T11180] team0: Device macvtap1 failed to register rx_handler 22:32:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="99"], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x7e, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 22:32:15 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000090600000001400000000000000000004ebc010007000000100007770e002b80080003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 350.508210][T11180] device batadv0 left promiscuous mode 22:32:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:32:15 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x40, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:15 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @udp={{0xf, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@timestamp_addr={0x44, 0x1c, 0xe, 0x1, 0x0, [{@remote}, {@remote}, {@remote}]}, @rr={0x7, 0xb, 0x5, [@local, @empty]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 22:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 351.309849][T11201] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.319430][T11201] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.335381][T11208] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 351.379767][T11214] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.389367][T11214] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 22:32:16 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa9, 0x0, &(0x7f0000000080)) 22:32:16 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) syslog(0xa, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) 22:32:16 executing program 1: unshare(0x20060600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 22:32:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:32:16 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @random="3aa258631481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}}}}}}, 0x0) 22:32:16 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045503, &(0x7f00000002c0)={0x1, 0x1}) [ 351.630892][ T33] audit: type=1400 audit(1590532336.693:18): avc: denied { create } for pid=11216 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 351.742901][T11224] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:16 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000100)) [ 351.880784][T11231] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0x800c5012, &(0x7f0000000000)) [ 351.987915][T11231] device batadv0 entered promiscuous mode [ 351.996404][T11231] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 352.004287][T11231] team0: Device macvtap1 failed to register rx_handler 22:32:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 352.050487][T11237] usb usb3: usbfs: process 11237 (syz-executor.1) did not claim interface 0 before use 22:32:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) [ 352.196326][T11231] device batadv0 left promiscuous mode 22:32:17 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) openat$dlm_monitor(0xffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8201, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 352.901191][T11247] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) 22:32:18 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000600)=@newtaction={0xb0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x9c, 0x1, [@m_simple={0x98, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x80, 0x3, '\b\x00\x00\x00\x00\x00\x00\x00\x1e\xe4*\xf1#;\xb5q\'\xca\x81b\xc2\xfe0\xe4\xa0\xc9\xd5&\xd5\xd0%4z\xfe\xd0\xe5\xbe\xc5\xd6|(\x86\xb1\xc2\xc3\x8f\x9a\xbf\xcd\xf7\xe5-jwC\x95\xf7k\xb5r:X\x9b\x1e\xd4\x1b\xc4U\xff\xe4\x8d|_p\xca\xb0\xc6\xa5\xa2-$\x1b\fwP\xac/\xac\xea\t\x81\xcf\xee<\"\xb6%\xb2_\x11\xa5\xeb*m\x81\x8c\x0e\x9e\xef\xec\x00\xc5\x1f\x03@\xb3\xb7E\x99\xf3\x1bS\xc8L'}]}, {0x4}}}]}]}, 0xb0}}, 0x0) 22:32:18 executing program 4: set_mempolicy(0x1, &(0x7f0000000200)=0x4, 0x400) 22:32:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 22:32:18 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can={0x1d, 0x0}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vxcan1\x00', r2}) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 22:32:18 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @rc={0x1f, @any, 0x40}, @can, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)='bond_slave_0\x00', 0x1, 0x40}) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 353.228586][T11270] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:18 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file1\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x8}}, 0xc, 0x0) 22:32:18 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 22:32:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_GSO_MAX_SIZE={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) [ 353.368292][T11273] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 353.466623][T11273] device batadv0 entered promiscuous mode [ 353.475175][T11273] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 353.483065][T11273] team0: Device macvtap1 failed to register rx_handler 22:32:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x7, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x5, 0x3}, {}]}, @func_proto={0x0, 0x0, 0x0, 0x2}, @volatile={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4f]}}, &(0x7f00000002c0)=""/4096, 0x5b, 0x1000, 0x1}, 0x20) [ 353.601645][T11273] device batadv0 left promiscuous mode 22:32:18 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000140)=0x1c, 0x800) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 354.240661][T11280] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) 22:32:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 22:32:19 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:19 executing program 4: unshare(0x2040400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x2, 0x1b4) sendto$inet6(r0, 0x0, 0xfffffffffffffe42, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2041, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x8151000) 22:32:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:32:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 354.707472][T11307] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 354.729388][T11312] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:32:19 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x43, 0x8ba, 0x2, 0x5, 0x9, 0x7000000, 0x26b16423, 0x73}) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 354.903867][T11319] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'lo\x00', &(0x7f0000000040)=@ethtool_eeprom}) 22:32:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) [ 354.994792][T11319] device batadv0 entered promiscuous mode [ 355.003094][T11319] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 355.014173][T11319] team0: Device macvtap1 failed to register rx_handler 22:32:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x2c}}, 0x0) 22:32:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 355.058352][T11319] device batadv0 left promiscuous mode 22:32:20 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) [ 355.681689][T11330] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket(0x10, 0x2, 0x0) 22:32:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 22:32:20 executing program 4: lsetxattr$security_selinux(&(0x7f0000000080)='.\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ldconfig_exec_t:s0\x00', 0x25, 0x3) 22:32:20 executing program 2: timer_settime(0x0, 0x1, &(0x7f0000000640), &(0x7f0000000680)) 22:32:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 22:32:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/171, 0xab}, {&(0x7f0000000880)=""/211, 0xd3}, {&(0x7f0000000980)=""/232, 0xe8}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0x8}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 22:32:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x80000001, 0x0, 0x0, 0x0}) 22:32:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 22:32:21 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000640), &(0x7f0000000680)) [ 356.078273][T11353] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 356.142670][T11353] device batadv0 entered promiscuous mode [ 356.151320][T11353] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 356.159240][T11353] team0: Device macvtap1 failed to register rx_handler [ 356.273117][T11353] device batadv0 left promiscuous mode 22:32:21 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f0000000680)) 22:32:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 356.932753][T11364] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.940083][T11364] bridge0: port 1(bridge_slave_0) entered forwarding state 22:32:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket(0x10, 0x2, 0x0) 22:32:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x80000001, 0x0, 0x0, 0x0}) 22:32:22 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f0000000680)) 22:32:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 22:32:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 22:32:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:32:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 22:32:22 executing program 2: timer_settime(0x0, 0x0, 0x0, &(0x7f0000000680)) [ 357.330220][T11387] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x80000001, 0x0, 0x0, 0x0}) [ 357.383194][T11387] device batadv0 entered promiscuous mode [ 357.391438][T11387] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 357.399640][T11387] team0: Device macvtap1 failed to register rx_handler [ 357.523053][T11387] device batadv0 left promiscuous mode 22:32:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 22:32:22 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000640), 0x0) 22:32:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000400)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200), 0x0, 0x80000001, 0x0, 0x0, 0x0}) [ 358.282500][T11388] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.289860][T11388] bridge0: port 1(bridge_slave_0) entered forwarding state 22:32:23 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000640), 0x0) 22:32:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:32:23 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) removexattr(&(0x7f0000000340)='./bus\x00', 0x0) 22:32:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socket(0x10, 0x2, 0x0) 22:32:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) 22:32:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 22:32:23 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000640), 0x0) 22:32:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 358.676708][T11420] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.684025][T11420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.714312][T11421] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, &(0x7f0000000100)={@mcast1, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast1, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, r5}) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) [ 358.797493][T11421] device batadv0 entered promiscuous mode [ 358.805957][T11421] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 358.813783][T11421] team0: Device macvtap1 failed to register rx_handler 22:32:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x4}]}, 0x2c}}, 0x0) [ 358.962787][T11421] device batadv0 left promiscuous mode 22:32:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000700aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 22:32:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 22:32:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) [ 359.613018][T11437] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.620486][T11437] bridge0: port 1(bridge_slave_0) entered forwarding state 22:32:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:32:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) 22:32:24 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x300000001, 0x103, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 22:32:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f0000000300)={0x0, 0xffffffff003, 0x0, 0x0, 0x10}) [ 360.020255][T11465] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 360.330166][T11465] device batadv0 entered promiscuous mode [ 360.338533][T11465] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 360.346561][T11465] team0: Device macvtap1 failed to register rx_handler 22:32:25 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) recvmsg$kcm(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8906, 0x0) [ 360.545777][T11465] device batadv0 left promiscuous mode 22:32:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, &(0x7f0000000100)={@mcast1, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast1, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, r5}) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 22:32:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 22:32:26 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xf00006bf) 22:32:26 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:32:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x1000000, @local}, @echo_reply={0x4}}}}}, 0x0) 22:32:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 361.710899][T11493] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) [ 361.844637][T11493] device batadv0 entered promiscuous mode [ 361.852855][T11493] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 361.860918][T11493] team0: Device macvtap1 failed to register rx_handler 22:32:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:32:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) [ 361.984605][T11493] device batadv0 left promiscuous mode 22:32:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c000200040001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:32:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 22:32:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 362.370858][T11514] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.380920][T11514] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:32:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, &(0x7f0000000100)={@mcast1, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast1, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, r5}) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 22:32:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 22:32:28 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 22:32:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) 22:32:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c02) [ 363.518919][T11534] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 363.595704][T11534] device batadv0 entered promiscuous mode [ 363.604314][T11534] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 363.613213][T11534] team0: Device macvtap1 failed to register rx_handler 22:32:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) [ 363.699914][T11534] device batadv0 left promiscuous mode 22:32:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 22:32:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1b}}) 22:32:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c02) [ 364.376521][T11552] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) 22:32:29 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"/367, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 22:32:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000050}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108907, &(0x7f0000000100)={@mcast1, @private1={0xfc, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @mcast1, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, r5}) listen(r0, 0x10001) r6 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 22:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) 22:32:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x1a000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:32:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c02) 22:32:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtfilter={0x48, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'batadv_slave_0\x00'}]}}]}, 0x48}}, 0x0) [ 365.732465][T11598] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 365.845138][T11596] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af25, 0x0) 22:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) 22:32:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c02) 22:32:31 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0xc00, 0x3}}, 0x50) [ 366.282387][T11614] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 366.442358][T11625] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 366.712582][T11634] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 22:32:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a069b0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffaffe809005300fff5dd00000010000100080c10000a000000ffffffff", 0x58}], 0x1) 22:32:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="52d6f3b5666ba6ba17a1a453a231528a5c16dac8a9619da8d882c07ed6f15284e4155cc94d868b1eebf0b81043e2a0d1b7d5f72db8e9623aa2979e13946339f5fdfa118592403a98799c6e5264"], 0x3c}}, 0x0) 22:32:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000007a5e9321901eaa870000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) [ 367.979167][T11653] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 368.057493][T11657] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:33 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x1}, {0x6}]}) 22:32:33 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:33 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 22:32:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 22:32:33 executing program 2: getgroups(0xfffffffffffffe48, &(0x7f0000000080)) [ 368.508296][T11680] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:33 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 368.576453][T11684] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:33 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 22:32:33 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, 0x0, 0x2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 22:32:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:34 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 369.061423][T11697] IPVS: ftp: loaded support on port[0] = 21 22:32:34 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'wg2\x00', {0x2, 0x0, @empty}}) 22:32:34 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 22:32:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:34 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:32:34 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 22:32:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 369.543714][T11732] IPVS: ftp: loaded support on port[0] = 21 22:32:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 22:32:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f00000000c0)=""/4117, &(0x7f0000001140)=0x1015) 22:32:35 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) close(r0) 22:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:35 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xed) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 22:32:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000050f000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 22:32:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 22:32:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xd1, &(0x7f0000000100), &(0x7f0000000080)=0x4) 22:32:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}]}}}]}, 0x3c}}, 0x0) 22:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 370.460156][T11790] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 22:32:35 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) [ 370.540903][ T33] audit: type=1400 audit(1590532355.603:19): avc: denied { name_bind } for pid=11788 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 370.563564][ T33] audit: type=1400 audit(1590532355.603:20): avc: denied { node_bind } for pid=11788 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 370.585863][ T33] audit: type=1400 audit(1590532355.613:21): avc: denied { name_connect } for pid=11788 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 22:32:35 executing program 4: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@resize_size={'resize', 0x3d, 0xffffffffffffffc8}}]}) 22:32:35 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xed) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 22:32:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 22:32:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x10, &(0x7f00000001c0)={r4}, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={r6, 0x100}, &(0x7f00000002c0)=0x8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000100)={@loopback, @empty}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x438, 0x3f4, 0x10, 0x70bd26, 0x25dfdbfb, {0x0, 0x2, 0x33, [0x8, 0x7fff, 0x4, 0x2, 0xfc, 0x55e2, 0x7, 0x7, 0x3, 0x49b, 0x200, 0x1, 0x2bb80000, 0x0, 0x1, 0x7ff, 0x2, 0x64, 0x80000000, 0xfffffff7, 0x1, 0x401, 0x1, 0x1, 0xffffffff, 0x9, 0x7232f1b8, 0x7, 0x6, 0xd34, 0x7, 0x3, 0x5, 0xffffffff, 0x7, 0x9, 0x1, 0x4, 0xf59f, 0x40, 0x2d, 0x401, 0x1, 0x3, 0x6, 0x1, 0x10001, 0x1, 0x30f18ced, 0xfffffff7, 0xfffffffb, 0x25607bee, 0x1, 0x2, 0x7fffffff, 0x8, 0x7, 0x4, 0x80000000, 0x80, 0x8, 0x0, 0x3ff, 0x6fc], [0x3f, 0xfffff4e4, 0x88, 0xfffff000, 0x1, 0xfff, 0x6, 0x6, 0xfed, 0x3f, 0x1, 0x7, 0x0, 0x277, 0x2, 0x8, 0x240000, 0x8001, 0x0, 0x1847, 0x5, 0x400, 0x12, 0x8, 0x7fff, 0x10001, 0x4, 0xb8, 0x81, 0xffffffff, 0xffff, 0x0, 0xffff1244, 0x5, 0xffffffff, 0x401, 0x3be, 0xfffffff9, 0x4, 0x2, 0x1, 0x8, 0x3a, 0x1, 0x9, 0x9, 0x8001, 0xa4, 0x3, 0x8f3, 0xfffffffa, 0x5, 0x8, 0x3, 0x7, 0x3, 0xff, 0xd6, 0x9, 0x977a, 0x80000001, 0x4, 0x7fffffff, 0x8000], [0x38d, 0x73, 0x80000001, 0x20, 0x6, 0xff, 0x50, 0x8, 0x63f, 0x9, 0x175, 0xfffffff7, 0x6, 0x80, 0x3, 0x5, 0xfffff000, 0x68b3, 0xde, 0x4, 0x0, 0x7, 0x2, 0x80, 0x8001, 0x5, 0x5, 0x8000, 0x2, 0x1f, 0xfffffffd, 0x8, 0x5, 0x80000001, 0x80000001, 0x4, 0x3ff, 0x8, 0x8, 0x800, 0xffffffff, 0x1f, 0x6c, 0xd362afef, 0x9, 0x9, 0x6, 0x3, 0x8, 0x9, 0x1, 0xff, 0x7fffffff, 0x1, 0x3, 0x101, 0x7, 0x0, 0xd3, 0x101, 0x0, 0x2, 0x7fff, 0x3], [0x5, 0x37, 0x3ff, 0x7ff, 0xfffff801, 0x3, 0x80000000, 0x10000, 0xa45, 0x80000001, 0x800, 0x7, 0x80, 0x400, 0x5e1, 0x0, 0x2, 0xc80e, 0xfff, 0xffffffff, 0x7fffffff, 0x1000, 0x1f, 0x7fff, 0x9, 0x6, 0x8, 0x80000000, 0x1, 0x17, 0x1, 0x7, 0xfb8, 0xfa, 0x124, 0x4, 0xcc0, 0xffffff00, 0x1, 0x6, 0xde7, 0x8000, 0x1, 0x9, 0xfffffff8, 0x4, 0x9, 0x17, 0xffff7fff, 0xdc, 0x80000001, 0x2, 0x0, 0x0, 0x8, 0x46fa, 0xffff7fff, 0x4, 0x1f, 0x8, 0x0, 0x400, 0x2, 0xff], 0x17, ['pagemap\x00', '/proc/zoneinfo\x00']}, ["", "", "", "", "", "", "", "", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x10}, 0x40000) fchmod(0xffffffffffffffff, 0xb2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) [ 370.898279][T11798] validate_nla: 2 callbacks suppressed [ 370.898307][T11798] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) [ 371.289705][T11823] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 371.317257][T11820] sctp: [Deprecated]: syz-executor.1 (pid 11820) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.317257][T11820] Use struct sctp_sack_info instead [ 371.404786][T11828] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) 22:32:36 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 22:32:36 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xed) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) [ 371.471901][T11830] sctp: [Deprecated]: syz-executor.1 (pid 11830) Use of struct sctp_assoc_value in delayed_ack socket option. [ 371.471901][T11830] Use struct sctp_sack_info instead 22:32:36 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 371.704225][T11838] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 22:32:36 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 22:32:36 executing program 4: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) [ 371.880531][T11846] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 22:32:37 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xed) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 22:32:37 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 372.270404][T11858] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:37 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(r0, &(0x7f00000002c0)=""/200, 0x6c) getdents(r0, &(0x7f0000000100)=""/148, 0x94) 22:32:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) [ 372.697489][T11875] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:37 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:32:38 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) 22:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(r0, &(0x7f00000002c0)=""/200, 0x6c) getdents(r0, &(0x7f0000000100)=""/148, 0x94) 22:32:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7ff, 0x5}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 22:32:38 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000005c0)=""/2, 0x2) [ 373.356889][T11894] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:38 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000001300)=[{&(0x7f0000000180)='X', 0x1}], 0x1) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 22:32:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:38 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(r0, &(0x7f00000002c0)=""/200, 0x6c) getdents(r0, &(0x7f0000000100)=""/148, 0x94) 22:32:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fef9ff00000000001c0012000c000100626f6e64000000000c000200080001000100000075f8b2fc03e90029b76e2e4e186b6124271777f4ce3b06eb3cbb5c0aba4cd466f5e91806418a437701efe04ed9156bd4645bb460a1498575eb7928b7dea017311d941fc46950de73a81abf0a641398bc7b8673eb001da6348a6c3e3cebd0c3e35646b0f967b63bb38e62b7b25c1e1cfb17a0efa7f7c0b936ddfb2c005ec9f5d7be11515b09c321520a5135bc9a69c743c48ea2b7050c3196f03d1802c1000000000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3, @ANYBLOB="443c3d3c034cfa9d683826e7673405fcda2ee6f5182e4522e51baaeb8b90a6f914"], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 373.675128][T11907] xt_hashlimit: max too large, truncated to 1048576 [ 373.681931][T11907] xt_hashlimit: overflow, try lower: 0/0 22:32:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f00000001c0)=@ethtool_stats}) [ 373.854768][T11911] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:39 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) [ 374.023259][T11918] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 22:32:39 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x100000080000000) [ 374.100972][T11918] device bond1 entered promiscuous mode [ 374.131484][T11920] bond1: (slave veth11): making interface the new active one [ 374.139397][T11920] device veth11 entered promiscuous mode [ 374.147143][T11920] bond1: (slave veth11): Enslaving as an active interface with an up link 22:32:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:39 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000028c0)=""/1722, 0x6ba) getdents(r0, &(0x7f00000002c0)=""/200, 0x6c) getdents(r0, &(0x7f0000000100)=""/148, 0x94) [ 374.474654][T11920] bond1: (slave veth13): Enslaving as a backup interface with an up link 22:32:39 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x10) getpriority(0x1, r0) 22:32:39 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) 22:32:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x30, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x1c, 0x1, [@m_mirred={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 22:32:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:39 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/102, 0x66) lseek(r0, 0x6, 0x1) 22:32:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x35c, 0x1b0, 0x17c, 0x17c, 0x1b0, 0x5, 0x294, 0x260, 0x260, 0x294, 0x260, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'veth1_to_hsr\x00'}, 0x0, 0x188, 0x1b0, 0x52020000, {}, [@common=@inet=@socket3={{0x24, 'socket\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x14, 0x0, 'bm\x00', "43a083d6a3a57001b55f4a40074b237b12068771050d3875d4ea3e3d68e263c3990500d2934c6e3dc09306f3e96a20a47a7d78bf90f5806f179bb0335e68fa319ded33f333d17a2134ba43f3e42181d888a29fbd76c5ea08505e486ec9c3f86c6b7aa651067f0639414be60a9ed963c3803dcad3c701bcc11dfef8e2dbc148f7"}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3b8) 22:32:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002280)='\n', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10001, 0x0) 22:32:40 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', {}, 0xf}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0xffff}]}}}]}, 0x50}}, 0x0) 22:32:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0xc67, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="2d0400000a03600003000700fff5", 0xe, 0x0, 0x0, 0x0) 22:32:40 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00056bd25a80648c63940d0524fc60100006400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 375.277321][T11996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:32:40 executing program 1: setitimer(0x2, &(0x7f0000000000)={{0x77359400}, {0x800000008}}, 0x0) setitimer(0x2, 0x0, &(0x7f0000000100)) 22:32:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002280)='\n', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10001, 0x0) 22:32:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}], 0x1, 0x0) 22:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000003000000000000010800090003000000", 0x24) [ 375.700190][T12016] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:32:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 22:32:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x5, 0x0, 0x0, 0xe, 0x3, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000002c0)=""/4096, 0x30, 0x1000, 0x1}, 0x20) 22:32:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002280)='\n', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10001, 0x0) 22:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 22:32:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xca) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0x5, 0xe0}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:32:41 executing program 4: creat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x8800000) 22:32:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)) 22:32:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet(0x2, 0x3, 0x84) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 376.288539][T12036] NFS4: mount program didn't pass remote address 22:32:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000002280)='\n', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10001, 0x0) 22:32:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 376.507421][ T33] audit: type=1800 audit(1590532361.574:22): pid=12051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15966 res=0 [ 376.611624][ T33] audit: type=1800 audit(1590532361.664:23): pid=12051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15966 res=0 22:32:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x81) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 22:32:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14}}, 0x6c}}, 0x0) 22:32:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0xa, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0xd}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 22:32:41 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 22:32:41 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 377.096338][T12072] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.105882][T12072] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 377.193447][T12078] NFS: mount program didn't pass any mount data [ 377.270881][T12078] NFS: mount program didn't pass any mount data 22:32:42 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:32:42 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x39, 0xd, 0xffffffffffffffff) 22:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 377.433686][T12083] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 377.443430][T12083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:32:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) 22:32:42 executing program 1: mbind(&(0x7f00001f1000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000000)=0xc88a, 0x1f, 0x0) 22:32:43 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:32:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x81) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 22:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:43 executing program 4: clone(0x209100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0x1849061a155ba8bb) 22:32:43 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000180)="97", 0x1, 0x0, &(0x7f0000000000), 0x10) 22:32:43 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 22:32:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:44 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000180)="97", 0x1, 0x0, &(0x7f0000000000), 0x10) 22:32:44 executing program 0: bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0}, 0x40) 22:32:44 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 22:32:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x81) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 22:32:44 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000180)="97", 0x1, 0x0, &(0x7f0000000000), 0x10) 22:32:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) 22:32:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 22:32:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xa, &(0x7f0000000680)={@flat=@weak_binder, @flat=@weak_handle, @flat=@weak_handle}, &(0x7f0000000100)={0x4, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 22:32:45 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000180)="97", 0x1, 0x0, &(0x7f0000000000), 0x10) 22:32:45 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0x80044327, &(0x7f0000000000)) [ 380.100697][ T33] audit: type=1400 audit(1590532365.164:24): avc: denied { set_context_mgr } for pid=12147 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 22:32:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 380.175420][T12148] binder: 12147:12148 ioctl c0306201 20000540 returned -14 [ 380.194912][T12148] binder: BINDER_SET_CONTEXT_MGR already set [ 380.201047][T12148] binder: 12147:12148 ioctl 40046207 0 returned -16 [ 380.214712][T12149] binder: BINDER_SET_CONTEXT_MGR already set 22:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 380.221253][T12149] binder: 12147:12149 ioctl 40046207 0 returned -16 [ 380.259795][ T33] audit: type=1400 audit(1590532365.244:25): avc: denied { call } for pid=12147 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 22:32:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x14d6}]}]}, 0x58}}, 0x0) 22:32:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xa, &(0x7f0000000680)={@flat=@weak_binder, @flat=@weak_handle, @flat=@weak_handle}, &(0x7f0000000100)={0x4, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) [ 380.484193][T12156] validate_nla: 1 callbacks suppressed [ 380.484275][T12156] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 380.498669][T12156] netlink: 'syz-executor.2': attribute type 39 has an invalid length. 22:32:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x81) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 22:32:45 executing program 1: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x112c86e, &(0x7f0000000040)=ANY=[@ANYBLOB="6d6f64653d30303030343030303030303015b807a8f1c03030302c6769643d", @ANYRESDEC=r0]) 22:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 380.758846][T12166] binder: 12164:12166 ioctl c0306201 20000540 returned -14 22:32:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x16, 0x0, 0x0) 22:32:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xa, &(0x7f0000000680)={@flat=@weak_binder, @flat=@weak_handle, @flat=@weak_handle}, &(0x7f0000000100)={0x4, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 22:32:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x14d6}]}]}, 0x58}}, 0x0) 22:32:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @quote}], 0x1c) 22:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 381.255240][T12186] binder: 12181:12186 ioctl c0306201 20000540 returned -14 22:32:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x14d6}]}]}, 0x58}}, 0x0) 22:32:46 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 22:32:46 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xa, &(0x7f0000000680)={@flat=@weak_binder, @flat=@weak_handle, @flat=@weak_handle}, &(0x7f0000000100)={0x4, 0x18, 0x30}}}], 0x60, 0x2, 0x0}) 22:32:46 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xffffc0fe, @nfc, @l2tp={0x2, 0x0, @loopback}, @can}) [ 381.798326][T12203] binder: 12199:12203 ioctl c0306201 20000540 returned -14 22:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) 22:32:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x14d6}]}]}, 0x58}}, 0x0) [ 382.002116][T12209] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:47 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x8004510b, &(0x7f0000000180)) 22:32:47 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x1c500) 22:32:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x4}]}}}]}, 0x44}}, 0x0) 22:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) [ 382.383138][ T33] audit: type=1804 audit(1590532367.444:26): pid=12222 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir024401999/syzkaller.mNs84a/48/file0" dev="sda1" ino=16025 res=1 22:32:47 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 22:32:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) [ 382.653147][T12231] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:47 executing program 2: bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 22:32:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004900)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x5}}}]}, 0x40}}, 0x0) 22:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:47 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x10) [ 382.989143][T12241] lo: Caught tx_queue_len zero misconfig 22:32:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000280)=""/169, 0x48, 0xa9, 0x1}, 0x20) [ 383.212687][T12248] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 383.253020][ T33] audit: type=1800 audit(1590532368.314:27): pid=12222 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="sda1" ino=16025 res=0 22:32:48 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x8) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x32, 0x0}, 0x0) 22:32:48 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 22:32:48 executing program 1: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00m\x80L\xa1\xbek\x11<\x84C/K\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1400) 22:32:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:48 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) close(r0) 22:32:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="18422fa233a46f762511f47fc3863efa70090cd11d8bd9159da5a32f1a3e3d167dce1e11a6b55613a2f89f72e041ac677810fa30307892938cf2ca82511262", 0x3f}], 0x1, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) [ 383.799178][T12266] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00m\x80L\xa1\xbek\x11<\x84C/K\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1400) 22:32:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x7c}}, 0x0) 22:32:49 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2282, 0x0) 22:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:32:49 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x5, [{}, {}, {0xd}, {}]}]}}, &(0x7f00000001c0)=""/219, 0x46, 0xdb, 0x8}, 0x20) [ 384.264176][T12283] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00m\x80L\xa1\xbek\x11<\x84C/K\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1400) 22:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000280)={0x20, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 22:32:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:49 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') r1 = epoll_create(0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 384.547779][T12293] BPF:[1] FUNC_PROTO (anon) [ 384.552523][T12293] BPF:return=5 args=( [ 384.556973][T12293] BPF:0 (anon) [ 384.560378][T12293] BPF:, 0 (anon) [ 384.564210][T12293] BPF:, 0 (invalid-name-offset) [ 384.569193][T12293] BPF:, vararg [ 384.572600][T12293] BPF:) [ 384.575614][T12293] BPF: [ 384.578424][T12293] BPF:Invalid return type [ 384.582835][T12293] BPF: [ 384.582835][T12293] 22:32:49 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 384.602487][T12294] BPF:[1] FUNC_PROTO (anon) [ 384.607395][T12294] BPF:return=5 args=( [ 384.611418][T12294] BPF:0 (anon) [ 384.614952][T12294] BPF:, 0 (anon) [ 384.618558][T12294] BPF:, 0 (invalid-name-offset) [ 384.623436][T12294] BPF:, vararg [ 384.626917][T12294] BPF:) [ 384.629710][T12294] BPF: [ 384.632504][T12294] BPF:Invalid return type [ 384.636998][T12294] BPF: [ 384.636998][T12294] 22:32:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x7fffffff, 0x1000000}}) [ 384.807959][T12303] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:49 executing program 1: r0 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00m\x80L\xa1\xbek\x11<\x84C/K\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = dup2(r0, r0) name_to_handle_at(r1, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1400) 22:32:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000d12ffc)) 22:32:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:32:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0x40000be) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000880)="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", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d7", 0xa8}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 22:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x7fffffff, 0x1000000}}) 22:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb", 0x1) 22:32:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:32:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r1, 0x313, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 22:32:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x7fffffff, 0x1000000}}) 22:32:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001c00)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "b94db81fefe0d02a3a26cf81f9fd5742b9585429bae11f070481c3d9746a13e8f8"}]}, 0x3c}}, 0x0) 22:32:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) mknod(&(0x7f00000001c0)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 22:32:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x19) 22:32:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x5}]}}}]}, 0x38}}, 0x0) 22:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:51 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000240)=0xc) 22:32:51 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x7fffffff, 0x1000000}}) 22:32:51 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) socket$isdn_base(0x22, 0x3, 0x0) 22:32:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 22:32:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 22:32:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c0002"], 0x3}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 22:32:51 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c346dfebd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767dccb40d0e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae98b219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a19c4911913dae48d328ebb8306c40f7cd3e52a0ba1a6c2aa9a3831"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x53f46e5b83372eff}]}]}, 0x20}}, 0x0) 22:32:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464ce, &(0x7f0000000040)=0xfffffffc) [ 386.879700][T12381] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 386.909864][T12386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 22:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:52 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 22:32:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newtaction={0x30, 0x32, 0xffff, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_skbmod={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 387.432794][T12393] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 22:32:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:52 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 22:32:52 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00003ed000/0x600000)=nil, 0xe0fb00, 0x0, 0x0, 0x0) 22:32:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000440)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 387.823538][T12404] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 22:32:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:32:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000440)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 22:32:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000380)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}]}, {0x4}}}]}]}, 0x48}}, 0x0) 22:32:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{}]}}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x4c}}, 0x0) [ 388.217801][T12417] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 388.255586][T12417] device batadv0 entered promiscuous mode [ 388.264083][T12417] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 388.272006][T12417] team0: Device macvtap19 failed to register rx_handler [ 388.305490][T12417] device batadv0 left promiscuous mode 22:32:53 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000006080)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x10}}], 0x2, 0x0) 22:32:53 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) writev(r0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000180)='.', 0x1}], 0x2) 22:32:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000440)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 22:32:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f0000000440)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 388.813290][T12430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ff91250489419ca82a6ef525e2bd40527fcd59b2673d32cc1085f828e6de8201083c7ac76cb0e05b311e2f22324d8a22f1129ba41b040e76", 0x38}], 0x1) [ 388.923985][T12434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:32:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:32:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) 22:32:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x98, &(0x7f0000000400), &(0x7f00000000c0)=0x4) 22:32:54 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x3e) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 22:32:54 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) openat$null(0xffffff9c, 0x0, 0x305240, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440), 0xc, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x200c4080}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="7000000010001f0700"/20, @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4f118eb25", @ANYBLOB], 0x70}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 22:32:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3, 0x280}, 0x40) [ 389.283560][T12453] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 389.374082][T12453] device batadv0 entered promiscuous mode [ 389.382432][T12453] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 389.390615][T12453] team0: Device macvtap19 failed to register rx_handler 22:32:54 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b44000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) 22:32:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x4c}}, 0x0) [ 389.497714][T12453] device batadv0 left promiscuous mode 22:32:54 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 22:32:54 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x6000000000010, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c0000006d000507000000000000000500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f0000000000000000000000000000180034"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) 22:32:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:32:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:32:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 22:32:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) 22:32:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:32:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:32:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00', 0x101}) [ 390.815751][T12520] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 390.874314][T12520] device batadv0 entered promiscuous mode [ 390.882628][T12520] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 390.891186][T12520] team0: Device macvtap19 failed to register rx_handler 22:32:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x3c}}, 0x0) [ 391.003966][T12520] device batadv0 left promiscuous mode 22:32:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:32:56 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)) [ 391.703490][T12521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 391.736864][T12546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:32:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x3}, 0x1c) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)) 22:32:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) 22:32:56 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000200)=0x3) 22:32:56 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) 22:32:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 22:32:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 392.096929][T12567] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:57 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 392.226562][T12567] device batadv0 entered promiscuous mode [ 392.235226][T12567] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 392.243246][T12567] team0: Device macvtap19 failed to register rx_handler 22:32:57 executing program 2: timer_delete(0x0) 22:32:57 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1081, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) [ 392.431722][T12567] device batadv0 left promiscuous mode 22:32:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000280)=0x1000001, 0x1dc) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:32:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 22:32:58 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1081, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:32:58 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 22:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) 22:32:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) io_uring_setup(0x40a4, &(0x7f0000000080)={0x0, 0x0, 0x3}) 22:32:58 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1081, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:32:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 22:32:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 393.932673][T12612] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:32:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 394.045046][T12612] device batadv0 entered promiscuous mode [ 394.053497][T12612] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 394.061560][T12612] team0: Device macvtap19 failed to register rx_handler [ 394.069959][T12612] device batadv0 left promiscuous mode 22:32:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1081, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:32:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x58}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 22:32:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x110, 0x1, 'w'}, {0xc}, {0xc}], 0x28}}], 0x1, 0x0) 22:32:59 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000180)=""/115, 0x73) 22:32:59 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) 22:32:59 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 22:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) 22:32:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:32:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x1a, 0x0, 0x300) 22:33:00 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) 22:33:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c580)={0x0, 0x0, &(0x7f000000c540)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSETELEM={0x2c, 0xe, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xa0}}, 0x0) [ 395.099082][T12648] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 395.179756][T12648] device batadv0 entered promiscuous mode [ 395.188237][T12648] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 395.196294][T12648] team0: Device macvtap19 failed to register rx_handler 22:33:00 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@nointegrity='nointegrity'}]}) 22:33:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) [ 395.276513][T12648] device batadv0 left promiscuous mode 22:33:00 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 22:33:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x10, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x5}]}}]}, 0x40}}, 0x0) 22:33:00 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) 22:33:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:33:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000028, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 396.051386][T12682] NFS: Device name not specified [ 396.087896][T12683] NFS: Device name not specified 22:33:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) 22:33:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 22:33:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0xc0505405, 0x0) 22:33:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 22:33:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 22:33:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)={r2}) r3 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)={r4}) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f00000000c0)={r4}) r6 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000140)={0x8001, 0x6, 0xc, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r5, 0xc01064b3, &(0x7f00000002c0)={r7}) dup2(r6, r5) [ 396.497886][T12695] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}, 0x0) [ 396.584026][T12695] device batadv0 entered promiscuous mode [ 396.592368][T12695] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 396.600618][T12695] team0: Device macvtap19 failed to register rx_handler 22:33:01 executing program 5: creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 22:33:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000600), 0x4}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) inotify_init1(0x800) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x0, 0x4, 0x4b, 0x0, 0x7fffffff, 0x81102, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x2, @perf_config_ext={0xc03, 0x7}, 0x7, 0x10001, 0x10000, 0x6, 0x100000001, 0x2, 0x90f7}, r0, 0x2, 0xffffffffffffffff, 0xd0f53f6c92906e86) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x4000000) bind(r3, &(0x7f0000000080)=@ipx={0x4, 0x100, 0xffffffe0, "f9ee4277037a", 0x9}, 0x80) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r1, 0x0, 0x24000000) 22:33:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 396.801930][T12695] device batadv0 left promiscuous mode 22:33:02 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 22:33:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 22:33:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:02 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 22:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0xe0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 22:33:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x2, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 22:33:02 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 22:33:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 22:33:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 22:33:03 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 398.065040][T12743] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 398.096437][T12743] device batadv0 entered promiscuous mode [ 398.105333][T12743] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 398.113355][T12743] team0: Device macvtap19 failed to register rx_handler 22:33:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) [ 398.217638][T12743] device batadv0 left promiscuous mode 22:33:03 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x5, 0x4) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 22:33:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 22:33:03 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 398.949289][T12753] 8021q: adding VLAN 0 to HW filter on device ipvlan2 22:33:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 22:33:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x1b}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 22:33:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 22:33:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:33:04 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000011c0)={{0x0, 0x1}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x44, r3, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x2c, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x44}}, 0x0) pipe(&(0x7f0000000100)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="7e7a9fda234f57b13d234f05d95db8c3da280cd75bc52c1bfce34f545f0a9eabde31eba2bad02772be857ba261c91fb5cc2a7cc1615e17bad782d4e3b461805e27391dca1294e22a975d3f555c7488646d02d23d5681603a3214bb3c716904"], 0x58}}, 0x0) [ 399.561645][T12781] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 399.667764][T12781] 8021q: adding VLAN 0 to HW filter on device bond1 [ 399.679141][T12780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 399.754964][T12780] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) [ 399.931984][T12832] device vlan2 entered promiscuous mode [ 399.938007][T12832] device bridge0 entered promiscuous mode 22:33:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 22:33:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x6200}, 0xc) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc}, 0xc) 22:33:05 executing program 2: unshare(0x24020400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 400.093165][T12832] device bridge0 left promiscuous mode 22:33:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 22:33:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="c4860332", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x7a, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x90) 22:33:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 22:33:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x4, 0x0, &(0x7f00000000c0)) 22:33:06 executing program 2: unshare(0x24020400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 401.056825][T12846] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 401.143251][T12846] device batadv0 entered promiscuous mode [ 401.152152][T12846] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 401.160165][T12846] team0: Device macvtap19 failed to register rx_handler [ 401.178524][T12846] device batadv0 left promiscuous mode [ 401.642463][T12858] device vlan2 entered promiscuous mode [ 401.649026][T12858] device bridge0 entered promiscuous mode [ 401.685919][T12858] device bridge0 left promiscuous mode 22:33:07 executing program 5: epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e25000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 22:33:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 22:33:07 executing program 2: unshare(0x24020400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:33:07 executing program 0: rt_sigprocmask(0x3, &(0x7f0000000480), 0x0, 0x8) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r0, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) getpid() stat(0x0, 0x0) pipe2$9p(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(0x0, 0x0) fdatasync(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) sendto(r0, &(0x7f00000000c0)='J', 0xffffffffffffff71, 0x8845, 0x0, 0x2e3) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 22:33:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:07 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 22:33:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 22:33:07 executing program 2: unshare(0x24020400) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 22:33:07 executing program 0: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 22:33:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x377) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc080, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) [ 402.873649][T12905] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) [ 402.960584][T12905] device batadv0 entered promiscuous mode [ 402.969074][T12905] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 402.977151][T12905] team0: Device macvtap19 failed to register rx_handler [ 403.010501][T12912] misc userio: The device must be registered before sending interrupts [ 403.072221][T12916] misc userio: The device must be registered before sending interrupts [ 403.189870][T12923] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 403.204395][T12905] device batadv0 left promiscuous mode 22:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 22:33:08 executing program 5: epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e25000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 22:33:08 executing program 0: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 22:33:08 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed5619b99bc273f09000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0xf}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x8}}]}}]}, 0x38}}, 0x0) 22:33:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07086706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12fe3054ac69a5864e764f9914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955c491f6ab689fde4de5f63ece20271a51445dc8da39e5b0ab70100010000000000d048cd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88148f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec73222d20cecac4d03723f1c932b3a6aa5700ad2e99e0e67a993716dbf580469f62ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000b7861bbd0000000000000000c59050647802cf86f1b4c3005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d3e2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dc88db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8ab86ca094049c0ddc1caaed5485b4d998f871182620bcba2316f9e6df0c864700"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:33:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:08 executing program 1: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) fcntl$setpipe(r0, 0x407, 0x0) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4}, 0xc) [ 403.939242][T12934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 403.986176][T12936] misc userio: The device must be registered before sending interrupts 22:33:09 executing program 0: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 404.106052][T12942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_retopts={{0xc}}], 0xc}, 0x0) 22:33:09 executing program 4: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x10000000) [ 404.498681][T12956] misc userio: The device must be registered before sending interrupts 22:33:09 executing program 0: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 22:33:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:09 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 404.881015][T12968] misc userio: The device must be registered before sending interrupts [ 404.982476][T12971] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 405.075313][T12971] device batadv0 entered promiscuous mode [ 405.083697][T12971] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 405.091935][T12971] team0: Device macvtap19 failed to register rx_handler [ 405.253643][T12971] device batadv0 left promiscuous mode 22:33:10 executing program 5: epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e25000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 22:33:10 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:33:10 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) eventfd2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5607}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 22:33:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setresgid(0x0, r3, r5) 22:33:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 406.122614][T12988] device bond_slave_0 entered promiscuous mode [ 406.128967][T12988] device bond_slave_1 entered promiscuous mode [ 406.138185][T12988] 8021q: adding VLAN 0 to HW filter on device macvtap1 22:33:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) [ 406.371334][ T33] audit: type=1800 audit(1590532391.433:28): pid=12999 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16151 res=0 22:33:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:33:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07086706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12fe3054ac69a5864e764f9914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955c491f6ab689fde4de5f63ece20271a51445dc8da39e5b0ab70100010000000000d048cd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88148f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec73222d20cecac4d03723f1c932b3a6aa5700ad2e99e0e67a993716dbf580469f62ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000b7861bbd0000000000000000c59050647802cf86f1b4c3005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d3e2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dc88db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8ab86ca094049c0ddc1caaed5485b4d998f871182620bcba2316f9e6df0c864700"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:33:11 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 22:33:11 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "0e"}, 0x0) [ 406.663809][T13004] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 406.763162][T13004] device batadv0 entered promiscuous mode [ 406.771904][T13004] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 406.780150][T13004] team0: Device macvtap19 failed to register rx_handler 22:33:11 executing program 5: epoll_create1(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e25000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 406.922438][T13004] device batadv0 left promiscuous mode 22:33:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = dup(r0) ioctl$USBDEVFS_RESETEP(r1, 0x80045515, &(0x7f0000000440)={0x1, 0x1}) 22:33:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x1c8, 0x200, 0x2f00, 0x1c8, 0x200, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x8c}}, @common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3c4) [ 407.416780][T13025] usb usb2: usbfs: process 13025 (syz-executor.0) did not claim interface 0 before use 22:33:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 407.534120][T13026] usb usb2: usbfs: process 13026 (syz-executor.0) did not claim interface 0 before use 22:33:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/1167], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 22:33:12 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r0, 0x0, 0x0) 22:33:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/72, 0x48}}], 0x1, 0x0, 0x0) 22:33:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:13 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x28, r0, 0x3, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x28}}, 0x0) [ 408.266225][T13042] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 408.333041][T13042] device batadv0 entered promiscuous mode [ 408.341600][T13042] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 408.350082][T13042] team0: Device macvtap19 failed to register rx_handler 22:33:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 408.536659][T13042] device batadv0 left promiscuous mode 22:33:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0xd, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00'}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffddc, &(0x7f0000000080)}, 0x18e) 22:33:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='cgroup.stat\x00') 22:33:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 22:33:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x142) 22:33:14 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x3, r0}, 0x38) 22:33:14 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) 22:33:14 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x402, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:33:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) [ 409.735912][T13082] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:14 executing program 0: syz_emit_ethernet(0x3f, &(0x7f00000000c0)={@local, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x9, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "8a"}}}}}}, 0x0) 22:33:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) [ 409.856102][T13082] device batadv0 entered promiscuous mode [ 409.864449][T13082] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 409.872443][T13082] team0: Device macvtap19 failed to register rx_handler [ 410.005301][T13082] device batadv0 left promiscuous mode 22:33:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0x0, r3}}}], 0x18}, 0x0) 22:33:15 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1, 0x0) 22:33:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 22:33:15 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1, 0x0) 22:33:15 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 22:33:15 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) 22:33:16 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) [ 410.931800][ T33] audit: type=1400 audit(1590532395.993:29): avc: denied { relabelfrom } for pid=13112 comm="syz-executor.5" name="" dev="pipefs" ino=37524 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 22:33:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f0000000000)) 22:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36ebe9537217829ae3c72a476a4c0665b17110"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 22:33:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1, 0x0) 22:33:16 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 22:33:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:16 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 22:33:16 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 22:33:16 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/19, 0x13}], 0x1, 0x0) 22:33:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) [ 412.200365][T13162] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:17 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, 0x0, 0x0) [ 412.280797][T13162] device batadv0 entered promiscuous mode [ 412.289393][T13162] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 412.297509][T13162] team0: Device macvtap19 failed to register rx_handler 22:33:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:17 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) [ 412.517247][T13162] device batadv0 left promiscuous mode 22:33:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setresuid(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x9, {0x0}, {}, 0x100}) move_pages(r3, 0x3, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x3], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000240)=0x2) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) close(r2) 22:33:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) getsockopt$sock_buf(r2, 0x1, 0x3c, &(0x7f0000000380)=""/186, &(0x7f0000000300)=0xba) 22:33:18 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0xfffa, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2120eb673afdbb990f785575192e2bbb83538c57b4f1a09301363a8520a54a95a0a13f4ada473d400062e0a1e40656b37c0d183212629269c801000000000000005d2d06"]) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 413.974506][T13195] PKCS7: Unknown OID: [5] 0.0.2096384.0.0.0.16257.0 [ 413.981232][T13195] PKCS7: Only support pkcs7_signedData type 22:33:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000006600012bbed61ff578c9cb000f090000", @ANYRES32], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 22:33:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000160007041dfffd946f6105000a0003044000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:33:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x4}]}]}, 0x20}}, 0x0) 22:33:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0xd, 0x2}, {0x1}]}) 22:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x24}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:19 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @local}}}, 0x90) [ 414.990146][T13216] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 415.028206][T13219] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 415.091597][T13223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 415.121628][T13219] device batadv0 entered promiscuous mode [ 415.130369][T13219] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 415.138542][T13219] team0: Device macvtap19 failed to register rx_handler 22:33:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x60, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x90}}, 0x0) 22:33:20 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='user\x00', 0x0) 22:33:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_hsr\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3c8) [ 415.306492][T13219] device batadv0 left promiscuous mode 22:33:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}]}, 0x54}}, 0x0) 22:33:20 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x7ff, 0x3, 0x9, 0x82, 0x7fffffff, 0x3}, &(0x7f00000000c0)=0x9c) [ 416.029702][T13228] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.040323][T13233] netem: incorrect ge model size [ 416.045974][T13233] netem: change failed [ 416.139741][T13242] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.192670][T13242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.202467][T13242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 416.473309][T13250] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.522793][T13255] netem: incorrect ge model size [ 416.528321][T13255] netem: change failed 22:33:21 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000140)) 22:33:21 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0xfff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'macvlan1\x00'}) 22:33:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:21 executing program 5: unshare(0x2040400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 22:33:21 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x7ff, 0x3, 0x9, 0x82, 0x7fffffff, 0x3}, &(0x7f00000000c0)=0x9c) 22:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 416.989714][T13268] IPVS: ftp: loaded support on port[0] = 21 [ 417.068447][T13271] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 417.148846][T13271] device batadv0 entered promiscuous mode [ 417.157348][T13271] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 417.165394][T13271] team0: Device macvtap19 failed to register rx_handler 22:33:22 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 22:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 417.273300][T13271] device batadv0 left promiscuous mode 22:33:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x40}]}}}]}, 0x40}}, 0x0) 22:33:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8}}, @TCA_U32_HASH={0x8, 0x2, 0x401}]}}]}, 0x40}}, 0x0) 22:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="000204"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x15) [ 417.746647][T13270] IPVS: ftp: loaded support on port[0] = 21 [ 417.916588][T13272] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.932716][T13272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.940570][T13272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 418.012110][T13295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.036872][T13298] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:33:23 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2}, 0xc) 22:33:23 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x7ff, 0x3, 0x9, 0x82, 0x7fffffff, 0x3}, &(0x7f00000000c0)=0x9c) [ 418.203450][T13300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.258870][T13295] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 418.693256][T13316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.744868][T13316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.754630][T13316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:33:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x103}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 22:33:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8}}, @TCA_U32_HASH={0x8, 0x2, 0x401}]}}]}, 0x40}}, 0x0) 22:33:25 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000380)={0x80, 0x4, 0x4, 0x4, 0x8, {0x0, 0xea60}, {0x4, 0x2, 0x20, 0x20, 0x40, 0x1, "2fbfba71"}, 0x401, 0x4, @offset=0x3, 0x5, 0x0, r0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) socket$inet6(0xa, 0x802, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000208108a00000400140008001b"], 0x2c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x14, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r5, @in={{0x2, 0x4e23, @remote}}, 0x8, 0x7ff, 0x3, 0x9, 0x82, 0x7fffffff, 0x3}, &(0x7f00000000c0)=0x9c) 22:33:25 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 420.003631][T13324] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 420.046168][T13324] device batadv0 entered promiscuous mode [ 420.054839][T13324] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 420.062801][T13324] team0: Device macvtap19 failed to register rx_handler [ 420.176524][T13324] device batadv0 left promiscuous mode 22:33:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:33:25 executing program 4: socket$isdn(0x22, 0x3, 0x4) [ 420.682645][T13325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.710312][T13332] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 420.847481][T13340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.909808][T13340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.919807][T13340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:33:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0xe4, 0x4) 22:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:33:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8}}, @TCA_U32_HASH={0x8, 0x2, 0x401}]}}]}, 0x40}}, 0x0) 22:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) socket(0x10, 0x2, 0x0) 22:33:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:33:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x51, 0x4) [ 421.577217][T13389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 421.607486][T13391] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) [ 421.665374][T13391] device batadv0 entered promiscuous mode [ 421.673659][T13391] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 421.681710][T13391] team0: Device macvtap19 failed to register rx_handler [ 421.818699][T13391] device batadv0 left promiscuous mode 22:33:26 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 22:33:27 executing program 4: unshare(0x6000400) r0 = epoll_create1(0x0) close(r0) fstatfs(r0, 0x0) 22:33:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1b}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) 22:33:27 executing program 1: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f00000001c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cdc21405"}, 0x0, 0x0, @userptr}) 22:33:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 22:33:27 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000010", 0x20, 0x3c, 0x0, @local, @local, {[@hopopts={0x11}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 22:33:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) [ 422.626175][T13398] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 422.672264][T13414] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 422.680892][T13414] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 22:33:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x8}}, @TCA_U32_HASH={0x8, 0x2, 0x401}]}}]}, 0x40}}, 0x0) [ 422.755991][T13430] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 422.764263][T13430] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 22:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x0, 0x2, 0x0) 22:33:27 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f00000000c0)="546f7c53307ad19ecffb5d3392b97130d1cb211aad69cb24f158eb99f2ce4586641db519a64a2c0dcbe44eb230db0ba39876e07de1105abecea7bb277bc24a7cfea300d6c90746d1f4f85b466a2deb90ea10b338ce28d448106f1198f6ab5a717d70bc476e63c4836cc0a9a1ecc59ce6530dff7506d273c4abdf09c735fb575606ae510c09aa312451ae3492da74fe89f54374c13ed6c9f8747aed1394065554a47360aeb2291b4e93572cda599f1a0f631e", 0xb2}, {0x0, 0x0, 0xfff}], 0x0, 0x0) 22:33:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x2], [], @private}}, 0x20) 22:33:28 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) [ 422.998839][T13434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 423.061253][T13444] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:33:28 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @loopback, @loopback}, "340063f1be281c01"}}}}}, 0x0) [ 423.185075][T13448] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 423.287151][T13448] device batadv0 entered promiscuous mode [ 423.295610][T13448] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 423.303541][T13448] team0: Device macvtap19 failed to register rx_handler [ 423.317269][T13447] XFS (loop4): Invalid superblock magic number [ 423.383019][T13448] device batadv0 left promiscuous mode 22:33:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8, 0x9, r2}]}, 0xff2a}}, 0x0) 22:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) 22:33:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}}, 0x0) 22:33:28 executing program 4: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4205, r0, 0x1, &(0x7f0000000080)) [ 423.778623][ T33] audit: type=1400 audit(1590532408.843:30): avc: denied { block_suspend } for pid=13475 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 22:33:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) [ 424.270024][T13464] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 424.278627][T13464] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 22:33:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x0, 0x2, 0x0) 22:33:29 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 22:33:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) 22:33:29 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="aa", 0x1}], 0x1}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write(r0, &(0x7f0000000000)="bc", 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000001000"}) r1 = syz_open_pts(r0, 0x8840) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000020000005d0400"}) readv(r1, &(0x7f00000001c0), 0xce) 22:33:29 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}}, 0x0) [ 424.672497][T13510] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 424.724057][T13510] device batadv0 entered promiscuous mode [ 424.732757][T13510] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 424.740839][T13510] team0: Device macvtap19 failed to register rx_handler 22:33:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x34}}, 0x0) [ 424.882782][T13510] device batadv0 left promiscuous mode 22:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x7f499eb2ae778c31}) 22:33:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xc}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x1000}}], 0x1c}, 0x0) 22:33:30 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) close(r1) [ 425.492814][T13512] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 425.501418][T13512] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 22:33:30 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x2}}) 22:33:30 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x2, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) 22:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x0, 0x2, 0x0) 22:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 22:33:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}}, 0x0) 22:33:30 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:33:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r1, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 426.022206][T13563] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 426.030622][T13563] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 426.100193][T13561] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 426.155920][T13561] device batadv0 entered promiscuous mode [ 426.164198][T13561] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 426.172235][T13561] team0: Device macvtap19 failed to register rx_handler 22:33:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) [ 426.279444][T13561] device batadv0 left promiscuous mode 22:33:31 executing program 2: unshare(0x6000400) r0 = openat$dsp(0xffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x1f) 22:33:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local=static:5-8\t']) [ 426.752917][T13567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.938548][T13605] tmpfs: Bad value for 'mpol' 22:33:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x24}}, 0x0) socket(0x10, 0x0, 0x0) 22:33:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}]}}]}, 0x44}}, 0x0) [ 426.960243][T13572] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r1, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 427.044086][T13605] tmpfs: Bad value for 'mpol' 22:33:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local=static:5-8\t']) [ 427.119284][T13618] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 22:33:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) [ 427.194953][T13618] device batadv0 entered promiscuous mode [ 427.203321][T13618] 8021q: adding VLAN 0 to HW filter on device macvtap19 [ 427.211362][T13618] team0: Device macvtap19 failed to register rx_handler 22:33:32 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 427.321933][T13618] device batadv0 left promiscuous mode [ 427.468406][T13630] tmpfs: Bad value for 'mpol' 22:33:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local=static:5-8\t']) [ 427.765342][T13638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r1, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 427.947343][T13657] tmpfs: Bad value for 'mpol' 22:33:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000847fff)="9e", 0x1, 0x4c810, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:33:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) 22:33:33 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:33:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf, &(0x7f0000000100), &(0x7f0000000240)=0x4) 22:33:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=local=static:5-8\t']) 22:33:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)={0x20, r1, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) [ 428.376510][T13671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:33 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) 22:33:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x12) [ 428.529539][T13683] tmpfs: Bad value for 'mpol' 22:33:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000680)={@rand_addr=' \x01\x00', 0x15}, 0x20) 22:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_netdev_private(r1, 0x8993, &(0x7f0000000000)) 22:33:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:33:33 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @broadcast}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 22:33:34 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {}, @raw8={"ff00"}}], 0x1c) 22:33:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000000014, &(0x7f0000000040)=0xfffffffffffff001, 0x4) 22:33:34 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}, &(0x7f0000000040)="68d6e1c687d4b2", 0x7}) 22:33:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x3814}]}]}, 0x54}}, 0x0) [ 429.181802][T13716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:33:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080)=0x7e, 0x4) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000100)) 22:33:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x50}}, 0x0) 22:33:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000780)) 22:33:34 executing program 2: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x2, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 22:33:34 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x74, 0x80041) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1, 0x813, r2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045519, &(0x7f0000000040)=@usbdevfs_connect) 22:33:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x0) 22:33:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:33:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x1c, 0x0, @opaque="f337bc75255daf75b5b7afa5393e7973afc446a3"}}}}}, 0x0) [ 429.914059][ T33] audit: type=1804 audit(1590532414.973:31): pid=13754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir024401999/syzkaller.mNs84a/112/file0" dev="sda1" ino=16260 res=1 22:33:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x44}}, 0x0) 22:33:35 executing program 3: mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x5}) 22:33:35 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ce169b", 0x8, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', {[@hopopts]}}}}}, 0x0) 22:33:35 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x0) 22:33:35 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'posix_acl_access&)em1)\x00>\va\xac\xcf\xa5\xa9\x8a\xa2\xdb\xf6\x15\'\xe1I\xfe\xe65\x86\x04\x19\xfb\xbd\xf15+G\xd78\x8e[.\x176S\xf4\x86K[;\xff\'\x84\xe2 \xb9\xa3\xadvJc\n/\xbc\xea\x19C\x04\xe3X\x13\x16U[\xba\f\xe6\v\xcd\xa7\x83Y\x026\xf2]\xe1\x161\xb1Q\x8cu\xc05\xffw\xdc\xd2\x8d\xa9\xef\xae\xd03\"\xc3O\xe3\x05\x84\x84\xe5\xe6\xf8K\xe7\x9d\x86\xb8\xf9w\xc8\x14G\x13\x92\xe3\xcc$X\x148\x8a\x12\xcbO\xec\xfa\xf5\xaa\xf1\xe8\bcL\xa5\xee\x7ft\x13f\x00\x11\xc1\xf8\ba\x05\x91t3Hn\x97\x0env\"J\xecq\xb0y\x7f\xf9\x91\x03\x88\xfe\xfb\xc5k\x01x\xd8\xfbJ\xf1\x8bk\xbe\xf2(/\x06\xa4\xaeL\x850\xde\x9ewh\xecBz\x9a\xf4\'R\xb3\xf1H\xa9 !G\xff\x062\x85UgC!\xf8l\aX\xb1Y\x01U\x84\x89\xf9KG\x83\xd7\xd6Cq\x1d\"}\xbc5\x9d\xd3\x7f\xf7\x84N\x88\xfcr\xd3\xb3+\x10[\xcfY\x84\xe8\x1a\xcd\xcfk\xe5\xc8(\xcc0X;\xf0_\xb7\xc92\x1eQ\v\x1b\x86Q(\x1b\xb0z\xc7\x960\xab\xf40G\t\xd6\'\xb9\x1dv\"D\xfc\x93H\xd8X\xc6\xf1\x9d\xa2\xe3\xbb'}) 22:33:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:33:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8003400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 22:33:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xf8, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ID={0x8}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x4b, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @remote}, {0x0, 0x4, @loopback}}}]}, @CTA_ID={0xb}, @CTA_PROTOINFO={0x50, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL]}}]}, 0xf8}}, 0x0) 22:33:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa5, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 22:33:35 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x0) [ 431.088892][T13795] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 431.097195][T13795] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.106754][T13795] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.116252][T13795] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.125729][T13795] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 431.133845][T13795] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. 22:33:36 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x0) 22:33:36 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) dup2(r1, r2) 22:33:36 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) 22:33:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x1c, r1, 0x301, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 22:33:36 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x62, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[], 0x2}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$PPPIOCGIDLE(r0, 0x400c744d, &(0x7f0000000180)) 22:33:36 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 22:33:36 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 22:33:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, &(0x7f0000000040), &(0x7f0000000140)=0x20000048) 22:33:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae93, &(0x7f00000000c0)=ANY=[@ANYRES64]) 22:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r1, r2, 0x0) 22:33:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 22:33:37 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x9b, 0x0, &(0x7f0000000080)) 22:33:37 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 22:33:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="635bff0ea1dadaa7dc2e6ee789de4f36fc3f7c64214989302121f2d0bda6c54a3cd749ef0cab0e0c", 0x28}], 0x1, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 22:33:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x402}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 22:33:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:33:37 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 22:33:37 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/220, 0xdc}], 0x1, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) close(r0) 22:33:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x18, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 22:33:37 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) [ 432.818743][T13865] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 432.970785][T13871] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 22:33:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0xfffffffffffffffe, 0x3) 22:33:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x20c}]}, 0x10) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) 22:33:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000840)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) 22:33:38 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)='>', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 22:33:38 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 22:33:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:33:38 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x1, @mcast2}, 0x1c) 22:33:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:33:38 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 22:33:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:33:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000440)={[], [{@fscontext={'fscontext', 0x22, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) 22:33:39 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x1, @mcast2}, 0x1c) 22:33:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 22:33:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:33:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000840)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) 22:33:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 22:33:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 22:33:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 22:33:39 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x1, @mcast2}, 0x1c) 22:33:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 434.682292][T13930] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 22:33:39 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) [ 434.814585][T13930] team0: Port device veth13 added 22:33:39 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x1, @mcast2}, 0x1c) 22:33:40 executing program 1: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/kvm\x00') rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x8001}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:33:40 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative'}}, 0xa}], [], 0x31}) 22:33:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/212, 0xd4}, {&(0x7f00000019c0)=""/69, 0x45}, {&(0x7f0000001a40)=""/187, 0xbb}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 22:33:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x9c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 435.448291][T13961] tmpfs: Bad value for 'mpol' [ 435.572690][T13961] tmpfs: Bad value for 'mpol' [ 435.695917][T13953] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! 22:33:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000840)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) 22:33:40 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) writev(r0, &(0x7f0000003600)=[{0x0}, {0x0}, {&(0x7f0000000540)="f1", 0xfdef}], 0x3) 22:33:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 22:33:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x32b, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 435.861346][T13953] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 435.871666][T13953] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 435.881592][T13953] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:33:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d540)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x1, 0x0, 0xf, 0x3, [{0x5, 0x2, 0x2}], '\x00\x00\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '1'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x4a}, 0x20) [ 436.060420][T13953] EXT4-fs: failed to create workqueue [ 436.066021][T13953] EXT4-fs (loop1): mount failed 22:33:41 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0100000001ff00000000631d418c0038", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x80}}, 0x0) 22:33:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x2000c081, 0x0, 0x0) 22:33:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000001) 22:33:41 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c02e87c55a1bc000900b8004099100000000500150002008178a8001600140004000600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:33:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x33b, 0x0) 22:33:41 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000200)='ro\x00', 0x0, 0x0) [ 436.551876][T14000] IPv6: NLM_F_CREATE should be specified when creating new route [ 436.560123][T14000] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 436.568459][T14000] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 22:33:41 executing program 0: open(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) 22:33:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001600)="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", 0xfd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="c2", 0x1}], 0x1}}], 0x2, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 22:33:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x922) 22:33:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000840)='./file0/file0\x00', 0x0, 0x0) stat(&(0x7f0000000080)='./file0/file1\x00', 0x0) 22:33:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x8) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x1) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x689, 0x0, 0x0) 22:33:42 executing program 2: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc4, 0x0, &(0x7f0000000000)) 22:33:42 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) 22:33:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 22:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff000000214d56d0bf7e", 0xfffd, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:33:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000140)) 22:33:42 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$isdn_base(r0, &(0x7f0000000000)={0x22, 0x0, 0xff, 0x0, 0x10}, 0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x8004510a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) ioctl$KDADDIO(r1, 0x8004510a, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f0000000280)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x20) openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000040)) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) 22:33:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000800)=[{r0}], 0x1, &(0x7f0000000840)={0x0, 0x3f}, 0x0, 0x0) 22:33:43 executing program 2: creat(0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}]}}) 22:33:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1=0xe000000a}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) dup3(r2, r3, 0x0) 22:33:43 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r0, 0x0) listen(r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 22:33:43 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 22:33:43 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x2001, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000300)="f3", 0x1}], 0x1) 22:33:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000002940)={&(0x7f0000000a00)=ANY=[@ANYBLOB="ac03000030003bee00000000000000000000000098030100680001000b00010073616d706c6500003c0002801800020000000000fdffffff030000000000000000000000080003000000000008000300f7000000080005"], 0x3ac}}, 0x0) [ 438.631447][ T33] audit: type=1400 audit(1590532423.692:32): avc: denied { getattr } for pid=14061 comm="syz-executor.5" path="socket:[39725]" dev="sockfs" ino=39725 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 22:33:43 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="254800003300056bd25a80648c63940d0324fc60100000000a000a00053582c137153e370948018006001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:33:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r1, r2) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x2000}]) r5 = eventfd(0x0) io_submit(r4, 0x1, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r5}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:33:43 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) [ 438.807206][T14069] netlink: 812 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.817117][T14069] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 438.826677][T14069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:33:44 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:33:44 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x2099050, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1804e2, &(0x7f0000000040)={[{@journal_dev={'journal_dev', 0x3d, 0xffffffffffffff0f}}]}) 22:33:44 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x2) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 439.086980][T14075] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 439.095364][T14075] netlink: 18433 bytes leftover after parsing attributes in process `syz-executor.1'. 22:33:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0xc) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f0000000180)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000240)=0xb0) 22:33:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 22:33:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) 22:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0xce], [0xc1]}) 22:33:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @local, 0x800}], 0x1c) 22:33:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x1}) 22:33:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b83329"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x82, &(0x7f0000265000)=@req={0x0, 0x0, 0x0, 0xfffffffc}, 0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) socket(0x10, 0x803, 0x0) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0x0) 22:33:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 22:33:45 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @empty, @mcast2, {[], @ndisc_ra}}}}}, 0x0) [ 440.459216][T14116] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 440.468803][T14116] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 22:33:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afb02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb162994f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db54"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afb02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb162994f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db54"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e709000000db078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb75b8f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 441.057735][T14116] team0: Port device veth15 added 22:33:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e709000000db078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb75b8f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 441.182136][T14121] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 441.191828][T14121] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 441.220473][T14121] team0: Port device veth17 added 22:33:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x1, 0x0, @empty}], 0x1c) 22:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 22:33:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e709000000db078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb75b8f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e709000000db078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb75b8f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000000)) 22:33:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 22:33:46 executing program 2: syz_mount_image$msdos(&(0x7f0000001ac0)='msdos\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={[{@fat=@check_strict='check=strict'}], [{@fsmagic={'fsmagic'}}]}) 22:33:46 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afb02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb162994f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db54"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e709000000db078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb75b8f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a27bc2cb9856a5dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:33:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000000)) 22:33:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) [ 442.057986][T14169] FAT-fs (loop2): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 22:33:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_PROTOCOL={0x5}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x2c}}, 0x0) [ 442.197115][T14169] FAT-fs (loop2): Unrecognized mount option "fsmagic=0x0000000000000000" or missing value 22:33:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 442.316560][T14182] ===================================================== [ 442.323530][T14182] BUG: KMSAN: uninit-value in do_page_fault+0x2e8/0x840 [ 442.330450][T14182] CPU: 0 PID: 14182 Comm: syz-executor.3 Not tainted 5.7.0-rc4-syzkaller #0 [ 442.339096][T14182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.349142][T14182] Call Trace: [ 442.352418][T14182] dump_stack+0x1c9/0x220 [ 442.356734][T14182] kmsan_report+0xf7/0x1e0 [ 442.361138][T14182] __msan_warning+0x58/0xa0 [ 442.365626][T14182] do_page_fault+0x2e8/0x840 [ 442.370199][T14182] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 442.376252][T14182] ? page_fault+0x3c/0x60 [ 442.380567][T14182] page_fault+0x4e/0x60 [ 442.384702][T14182] RIP: 0023:0x80844c7 [ 442.388665][T14182] Code: 05 08 89 15 bc 6f 6b 08 85 c0 74 0c 83 ec 0c 51 e8 2e 72 fd ff 83 c4 10 8b 45 e4 85 c0 0f 85 48 01 00 00 8b 75 e0 31 db 31 c9 <66> 89 1d 0e 77 15 08 c7 05 f8 76 15 08 00 00 00 00 c7 05 fc 76 15 [ 442.408255][T14182] RSP: 002b:00000000ffd78ec0 EFLAGS: 00010246 [ 442.414303][T14182] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 442.422263][T14182] RDX: 00000000000000f2 RSI: 00000000ffd78ec0 RDI: 0000000000000000 [ 442.430223][T14182] RBP: 00000000ffd78f08 R08: 0000000000000000 R09: 0000000000000000 [ 442.438181][T14182] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 442.446135][T14182] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 442.454095][T14182] [ 442.456405][T14182] Local variable ----regs@__bpf_prog_run32 created at: [ 442.463240][T14182] __bpf_prog_run32+0x87/0x170 [ 442.467998][T14182] __bpf_prog_run32+0x87/0x170 [ 442.472735][T14182] ===================================================== [ 442.479640][T14182] Disabling lock debugging due to kernel taint [ 442.485767][T14182] Kernel panic - not syncing: panic_on_warn set ... [ 442.492349][T14182] CPU: 0 PID: 14182 Comm: syz-executor.3 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 442.502382][T14182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.512412][T14182] Call Trace: [ 442.515701][T14182] dump_stack+0x1c9/0x220 [ 442.520020][T14182] panic+0x3d5/0xc3e [ 442.523915][T14182] kmsan_report+0x1df/0x1e0 [ 442.528425][T14182] __msan_warning+0x58/0xa0 [ 442.532917][T14182] do_page_fault+0x2e8/0x840 [ 442.537496][T14182] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 442.543554][T14182] ? page_fault+0x3c/0x60 [ 442.547874][T14182] page_fault+0x4e/0x60 [ 442.552012][T14182] RIP: 0023:0x80844c7 [ 442.555977][T14182] Code: 05 08 89 15 bc 6f 6b 08 85 c0 74 0c 83 ec 0c 51 e8 2e 72 fd ff 83 c4 10 8b 45 e4 85 c0 0f 85 48 01 00 00 8b 75 e0 31 db 31 c9 <66> 89 1d 0e 77 15 08 c7 05 f8 76 15 08 00 00 00 00 c7 05 fc 76 15 [ 442.575659][T14182] RSP: 002b:00000000ffd78ec0 EFLAGS: 00010246 [ 442.581717][T14182] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 442.589670][T14182] RDX: 00000000000000f2 RSI: 00000000ffd78ec0 RDI: 0000000000000000 [ 442.597625][T14182] RBP: 00000000ffd78f08 R08: 0000000000000000 R09: 0000000000000000 [ 442.605575][T14182] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 442.613526][T14182] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 442.622756][T14182] Kernel Offset: 0x4400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 442.634276][T14182] Rebooting in 86400 seconds..