[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2020/04/24 05:45:11 fuzzer started 2020/04/24 05:45:13 dialing manager at 10.128.0.26:34845 2020/04/24 05:45:13 syscalls: 3000 2020/04/24 05:45:13 code coverage: enabled 2020/04/24 05:45:13 comparison tracing: enabled 2020/04/24 05:45:13 extra coverage: enabled 2020/04/24 05:45:13 setuid sandbox: enabled 2020/04/24 05:45:13 namespace sandbox: enabled 2020/04/24 05:45:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/24 05:45:13 fault injection: enabled 2020/04/24 05:45:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/24 05:45:13 net packet injection: enabled 2020/04/24 05:45:13 net device setup: enabled 2020/04/24 05:45:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/24 05:45:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/24 05:45:13 USB emulation: /dev/raw-gadget does not exist 05:47:58 executing program 0: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x7, 0xc, 0x4, 0x2000040, 0x40, {r0, r1/1000+10000}, {0x0, 0xc, 0xff, 0x80, 0x6, 0x1, "f9ff9511"}, 0x8, 0x4, @userptr=0xffffffff, 0x4, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r2, 0xc02464bb, &(0x7f00000000c0)={0x3, 0x0, 0x1, 0x4, 0xffff04be, 0x101, 0x1, 0x101, 0x100}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80480, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000140)={0x0, 0x2, 0x1016}) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x14c, r4, 0x1, 0x9, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x130, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x378da12c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33772090}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c2af09a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5962ed2d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4994cd02}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x18}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22285fc0}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x557b773e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25e87d40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45f06460}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1be936a1}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52df332c}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6d9ee51c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26b89019}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b26b3bb}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4b9c99}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) sendmsg$alg(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="e511c3d69c12682ea0de2763e23bf52c97655c31da92c0d6469d4c6cb77cc8e836a0c23c21053e3c3241341cd32567d8631cb6d0672368dffbec36513f2549bd9bd216285e12e41877fc5e3b0af1d174cb996baf55f109867b2eb4d37fd8d86d22b642ddf9c89cf30c7774dfb28c4d3d4b4bb5c7434f48a37d8b5fcb9e563b", 0x7f}, {&(0x7f0000000480)="45b60a55753f3d6f52d331b231af8044c345f33b96b894855d5a4e8395fef444c3775f8b34dd27db608a7e093ec15adf4fb30bd157b7570ee994cdf1dd3cfebff54b99d2af79b8404f978ace6be337e53bbd5ba66ed403461b93a82f0909d759007af9a4e36099276d953f00e7ff7a55889e6ede366498aa1c3849cccad698f6d210822378159ee79253569c8434ab91b71b4f52fa89295e02e1715b19ff411f1198f279cf86fc937e6e7e7252f654f3348e6e85125ae97306004a61e86ceffe0b9c79d8c77b", 0xc6}, {&(0x7f0000000580)="0c6c28f9d9a9c56ef94b028bf92ffe83eaa2198390d9267eef9eb4d2131f40fdabdb6718dfc8e622aeb4044ff612caa852f3abbb6675e4f6a0abf7bbab09edf41fa5d79088ab3e479232c9cf8c05675f1591fc69518b94f3a8179267da1d525d94a1a1", 0x63}, {&(0x7f0000000600)="3f15fc9a2b1da768226b481ca1b499811ca318a6d2550f224a941bca534066c63aa691b3fb80ed3395813036b318dd0e0c48dc4b30894dc6d9b1aaefc7303962694c9bb64d9b2dc47675a6c76b", 0x4d}], 0x4, 0x0, 0x0, 0x20000050}, 0x40005) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000700)={0x1f, 0x10000}) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000780)={0xa20000, 0x7fffffff, 0xa6, r3, 0x0, &(0x7f0000000740)={0xa20920, 0x4, [], @value=0x1}}) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f00000007c0)=""/215) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f00000008c0)={0x1, 0x8d4, 0x5, 0x1}) r6 = syz_open_dev$vivid(&(0x7f0000000900)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000940)={0x2, 0x36314d59, 0x3eb, 0x411, 0x1, @discrete={0x4, 0x7}}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000980)='/dev/null\x00', 0xf0080, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0xf2) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x200000, 0x0) getsockopt$SO_J1939_PROMISC(r8, 0x6b, 0x2, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) fallocate(r6, 0x3c, 0x5f, 0xeb) syzkaller login: [ 224.430157][ T7034] IPVS: ftp: loaded support on port[0] = 21 05:47:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0)=0x882, 0x4) write$vhci(r0, &(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, "093539dfac611f92ef80530321508b7315574d85c1afbfa53f2178a3a61ca2b740fa8bff2b0461c1779d88a6e02a343a9e38130b603c704a0e0af089cc90f275f42e17362866749cbac0c1aa79de68997948385ab5aad25016c09da40b562566194de4d382a12b54acba1e9eb9bc2d788a6c81def9a1de909fbe51027747958efc3c358a0c7cefa545073b11ba7bbe473b50643646fa2f56cdfce65124a81012b8165a0c2fa1d87819"}, 0xaa) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x5, 0xc, 0x4, 0x40000000, 0x8, {0x0, 0xea60}, {0x2, 0x8, 0xd5, 0x4, 0x8, 0xee, "b2cb9b40"}, 0x10000, 0x2, @fd=r0, 0x2f, 0x0, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x2, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_EXPECT_MASK={0x88, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1d}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010101}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @local}}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x805}, 0x4040000) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/nfsfs\x00') sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x18c, 0x9, 0x6, 0x3, 0x0, 0x0, {0xc, 0x0, 0x8}, [@IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}]}, @IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x2}}]}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1f}}]}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_IFACE={0x14, 0x17, 'ip6gretap0\x00'}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}, @IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xffffffffffffffff}}]}, @IPSET_ATTR_ADT={0x78, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe, 0x1a, '/dev/null\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0xa1f0}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0xc0}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000cc0}, 0x840) io_setup(0x80, &(0x7f0000000680)=0x0) io_getevents(r4, 0x6, 0x9, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000800)) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000880)={0x0, 0x2, 0x1, "42acca9d77ff1f973657010c19d2b66a7bb92a720261de1b414b76baa406199b", 0x20493859}) creat(&(0x7f00000008c0)='./file0\x00', 0x0) shutdown(0xffffffffffffffff, 0x1) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0xae44, 0x3) truncate(&(0x7f0000000940)='./file0\x00', 0xfffffffffffffff7) r7 = open(&(0x7f0000000980)='./file0\x00', 0x2000, 0x20) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f00000009c0)) [ 224.575846][ T7034] chnl_net:caif_netlink_parms(): no params data found [ 224.723713][ T7034] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.731914][ T7034] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.740180][ T7034] device bridge_slave_0 entered promiscuous mode [ 224.753291][ T7034] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.760712][ T7034] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.768811][ T7034] device bridge_slave_1 entered promiscuous mode [ 224.797325][ T7034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.813425][ T7034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.830072][ T7162] IPVS: ftp: loaded support on port[0] = 21 05:47:59 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2000, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0xd, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x7, 0x80, 0x2, 0x9, 0x0, 0x9, 0x80, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000002c0), 0x3}, 0x40000, 0x401, 0x92bb, 0x4, 0x3, 0x2, 0x7f}, 0x0, 0xa, 0xffffffffffffffff, 0x1) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c25f68f417e135047adec8b485d2277da5b5349903520f2be2cfa2cf580d48eb8b25f41783e04cb5ef32d9d7fe349862e50d9f822bb9eba5037c4a7ad5ff44552d834b44d81ffb9619b98d2f3f2d6e1dc9e90efa1235cae53d86f5782cb2dd133a5376523b498cc8b21173b72428a60d0893847279b98bed883b706a6605fe67f60a7d85f3d2919b98cdc2d4df1988b167e34bf05db71ae3df05e9f20cc42c41d87f7cd4d3d5d740a2ab56c5fcee177550dd313d2b32af0915eb2ad6baa9a97f7e11a8c66dc6de51b8a2b5b44e1f6cb93396b2648ca133167146004bddede9", 0xdf, 0xfffffffffffffffc) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0xfffffffffffffff8, 0x200000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x70, 0x1, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0xfffffd1a}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88fb}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x4081) syz_open_dev$sndpcmp(&(0x7f0000000680)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x301800) r4 = socket$inet6_sctp(0xa, 0x0, 0x84) recvmsg(r4, &(0x7f0000000840)={&(0x7f00000006c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000780)=""/132, 0x84}, 0x20) accept4$vsock_stream(r0, &(0x7f0000000880)={0x28, 0x0, 0xffffd8ee}, 0x10, 0x800) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000008c0)={0xff, "ae1553f793ebc865b26b82336a5819e563f6d5212edd03d5efc3241d5c3d93d8"}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000900)=0xffff) r5 = syz_open_dev$vcsu(&(0x7f0000000940)='/dev/vcsu#\x00', 0x3, 0x57a15bac36882f3b) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000980)={{0x1f, 0x6, 0x7e39}, 'syz1\x00', 0x52}) [ 224.883768][ T7034] team0: Port device team_slave_0 added [ 224.912612][ T7034] team0: Port device team_slave_1 added [ 224.965380][ T7034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.972729][ T7034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.021478][ T7034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.065354][ T7034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.090596][ T7034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.140468][ T7034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.189784][ T7216] IPVS: ftp: loaded support on port[0] = 21 05:47:59 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x6d, 0x8, 0x7f, 0x672f, 0x4, 0x80, 0x31}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={r1, 0x800, 0xd123, 0x5944}, &(0x7f0000000180)=0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1dc, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_PROTOINFO={0x5c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x58, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x7e}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x200020000000}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x6}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x1e0000000000000}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x40}]}}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6f99abd8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_SEQ_ADJ_REPLY={0x4c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xb057}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xb}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1a9f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x80000000}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_TUPLE_MASTER={0x6c, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'irc-20000\x00'}}, @CTA_LABELS_MASK={0x10, 0x17, [0x2, 0x1000, 0x3ff]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x1}, 0x4008841) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0x1, {0x0, 0x8, 0x80000001, 0xff}}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000500)) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000580)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x54, r3, 0x10, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffff263}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x9, 0x40, 0x4, 0x80000000]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8008}, 0x20000051) r4 = syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x4, 0x2) ioctl$SCSI_IOCTL_PROBE_HOST(r4, 0x5385, &(0x7f0000000700)={0xf0, ""/240}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000800)) r5 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x81, 0x400000) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VHOST_SET_VRING_ERR(r5, 0x4008af22, &(0x7f00000008c0)={0x2, r6}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000900)=0x9) r7 = syz_open_dev$vcsu(&(0x7f0000000940)='/dev/vcsu#\x00', 0x6, 0x600101) ioctl$PPPIOCATTACH(r7, 0x4004743d, &(0x7f0000000980)=0x2) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000a00)) [ 225.308206][ T7034] device hsr_slave_0 entered promiscuous mode [ 225.371798][ T7034] device hsr_slave_1 entered promiscuous mode [ 225.438215][ T7162] chnl_net:caif_netlink_parms(): no params data found [ 225.505174][ T7295] IPVS: ftp: loaded support on port[0] = 21 [ 225.703708][ T7162] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.711888][ T7162] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.720058][ T7162] device bridge_slave_0 entered promiscuous mode 05:48:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4008010}, 0x4000) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/139, 0x8b}], 0x1, &(0x7f00000002c0)=""/13, 0xd}, 0x12062) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) get_robust_list(r3, &(0x7f0000000500)=&(0x7f00000004c0)={&(0x7f0000000480)={&(0x7f0000000440)}}, &(0x7f0000000540)=0x18) r4 = dup2(r0, 0xffffffffffffffff) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f0000000580)={0x1ff, 0x8, 0x9, 0x8, 0x3, 0x80000000}) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000600)={0x9, 0x5, 0x4, 0xe000, 0x101, {r5, r6/1000+60000}, {0x2, 0x8, 0x71, 0x4, 0x7f, 0x3f, "801e3620"}, 0x9, 0x2, @userptr=0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SYNC(r7, 0x4) pipe(&(0x7f0000000680)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_RESUME(r8, 0x4147, 0x0) syz_emit_ethernet(0x11e, &(0x7f00000006c0)={@local, @random="ee90493cd30b", @void, {@mpls_uc={0x8847, {[{0x7f}, {0x9}, {0x2, 0x0, 0x1}, {0xc81}, {0x13, 0x0, 0x1}, {0x80}, {}, {0x200}, {0x9}, {0x8, 0x0, 0x1}], @llc={@snap={0x0, 0x0, "bf", "c681c0", 0x88a2, "10bb757f56fa884957b6fd870993526eda4c58357a3802121144db3155ab62f2ce8e19599eb7ad71bd88fa22ec7cc47fe8ce0d2a994735b5899e3f37438478c80f27406dba733c00451af16b13001d292bda8ed73cf9285e18d794099134c0d0af6ab273c4e30ae0ef13c5010e47baf41a6f9750f44ff1e9f3c6fb4554cd8811d218b9c93bb07e1591d03bc5518526cf3df0eeedf0c89b47c4744220caa9a6480793bdfaf88d5c7def483ad10fbec918009979485fb4775d1bc860c4c753d3da71cc6904dbce00d3fd70e40a7a694440e171c243ce8e899d549460e8b41177b7"}}}}}}, &(0x7f0000000800)={0x0, 0x2, [0xd16, 0x8, 0xd0b, 0x319]}) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000840)={0x0, @bt={0x81, 0x8, 0x1, 0x0, 0x6, 0x8001, 0x9, 0x2, 0xac5e, 0x5, 0x8, 0x4, 0x3ff, 0xffffc5bc, 0x2, 0x10, {0x9, 0x6}, 0x2, 0x6}}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/vmallocinfo\x00', 0x0, 0x0) getsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000001180), &(0x7f00000011c0)=0x4) socketpair(0x23, 0x3, 0x1, &(0x7f0000001200)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r10, 0x800442d4, &(0x7f0000001240)=0x3ff) [ 225.763677][ T7162] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.777940][ T7162] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.803949][ T7162] device bridge_slave_1 entered promiscuous mode [ 225.939777][ T7216] chnl_net:caif_netlink_parms(): no params data found [ 225.993957][ T7162] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 05:48:00 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9c0000, 0x4, 0x207, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0901, 0x8, [], @value=0x6}}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) r1 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r1, 0xba3, &(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r2 = geteuid() r3 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1100000, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0x8c2}}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read'}}], [{@smackfsroot={'smackfsroot', 0x3d, '%&:.nodev'}}, {@measure='measure'}, {@obj_type={'obj_type', 0x3d, 'filter\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x30, 0x66, 0x65, 0x34, 0x1, 0x32, 0x66], 0x2d, [0x62, 0x0, 0x35, 0x66], 0x2d, [0x64, 0x36, 0x64, 0x35], 0x2d, [0x36, 0x64, 0x30, 0x37], 0x2d, [0x38, 0x33, 0x39, 0x0, 0x61, 0x37, 0x61, 0x36]}}}, {@euid_eq={'euid', 0x3d, r4}}]}}) fchmod(0xffffffffffffffff, 0x10b) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000540)={0x980000, 0x7, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0xa10906, 0x3f, [], @p_u8=&(0x7f00000004c0)=0x2}}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000580)={0x0, 0x7, 0x4, 0x4, 0x6, 0x0, 0xfff, 0x200, {0x0, @in6={{0xa, 0x4e21, 0x9, @ipv4={[], [], @private=0xa010100}, 0x2}}, 0x7, 0x8528, 0x6, 0x0, 0x80}}, &(0x7f0000000640)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000680)={r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3f, 0x1, 0x400, 0x0, 0x8001}, &(0x7f0000000740)=0x98) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x105401, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r7, &(0x7f00000007c0)={0x20000001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000900)=0xe8) setfsuid(r8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000940)={0x58, 0x1f, 0x20}) ioprio_set$pid(0x3, 0x0, 0x8000) [ 226.055822][ T7034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.117424][ T7162] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.178371][ T7034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.247865][ T7034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.331225][ T7548] IPVS: ftp: loaded support on port[0] = 21 [ 226.334833][ T7295] chnl_net:caif_netlink_parms(): no params data found [ 226.362673][ T7034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.408697][ T7585] IPVS: ftp: loaded support on port[0] = 21 [ 226.416457][ T7162] team0: Port device team_slave_0 added [ 226.444851][ T7162] team0: Port device team_slave_1 added [ 226.546127][ T7162] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.554260][ T7162] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.581998][ T7162] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.599572][ T7162] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.606853][ T7162] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.633530][ T7162] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.652730][ T7216] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.659807][ T7216] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.669840][ T7216] device bridge_slave_0 entered promiscuous mode [ 226.695464][ T7295] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.702668][ T7295] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.712020][ T7295] device bridge_slave_0 entered promiscuous mode [ 226.723349][ T7216] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.732253][ T7216] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.739971][ T7216] device bridge_slave_1 entered promiscuous mode [ 226.756551][ T7295] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.764779][ T7295] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.779133][ T7295] device bridge_slave_1 entered promiscuous mode [ 226.935375][ T7162] device hsr_slave_0 entered promiscuous mode [ 226.990956][ T7162] device hsr_slave_1 entered promiscuous mode [ 227.030547][ T7162] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.038618][ T7162] Cannot create hsr debugfs directory [ 227.050556][ T7295] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.061906][ T7216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.075418][ T7216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.117206][ T7295] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.194706][ T7216] team0: Port device team_slave_0 added [ 227.203263][ T7216] team0: Port device team_slave_1 added [ 227.219508][ T7548] chnl_net:caif_netlink_parms(): no params data found [ 227.279870][ T7295] team0: Port device team_slave_0 added [ 227.315623][ T7295] team0: Port device team_slave_1 added [ 227.335864][ T7216] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.343143][ T7216] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.372981][ T7216] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.386714][ T7585] chnl_net:caif_netlink_parms(): no params data found [ 227.419354][ T7216] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.428318][ T7216] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.455475][ T7216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.481722][ T7295] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.488682][ T7295] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.515778][ T7295] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.586614][ T7295] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.594328][ T7295] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.622491][ T7295] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.650921][ T7548] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.658024][ T7548] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.668386][ T7548] device bridge_slave_0 entered promiscuous mode [ 227.704914][ T7216] device hsr_slave_0 entered promiscuous mode [ 227.750747][ T7216] device hsr_slave_1 entered promiscuous mode [ 227.790455][ T7216] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.798718][ T7216] Cannot create hsr debugfs directory [ 227.820423][ T7548] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.827506][ T7548] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.838305][ T7548] device bridge_slave_1 entered promiscuous mode [ 227.964179][ T7295] device hsr_slave_0 entered promiscuous mode [ 228.020756][ T7295] device hsr_slave_1 entered promiscuous mode [ 228.060428][ T7295] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.067998][ T7295] Cannot create hsr debugfs directory [ 228.104308][ T7585] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.111648][ T7585] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.119471][ T7585] device bridge_slave_0 entered promiscuous mode [ 228.132855][ T7585] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.139912][ T7585] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.149084][ T7585] device bridge_slave_1 entered promiscuous mode [ 228.169696][ T7548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.224970][ T7548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.248828][ T7034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.287810][ T7585] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.301472][ T7585] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.326272][ T7162] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.384298][ T7585] team0: Port device team_slave_0 added [ 228.393021][ T7585] team0: Port device team_slave_1 added [ 228.398974][ T7162] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.467807][ T7548] team0: Port device team_slave_0 added [ 228.478989][ T7548] team0: Port device team_slave_1 added [ 228.511501][ T7162] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.546472][ T7162] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.672952][ T7585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.682972][ T7585] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.714067][ T7585] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.727824][ T7585] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.735095][ T7585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.761581][ T7585] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.777695][ T7548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.785203][ T7548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.811438][ T7548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.827206][ T7548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.834976][ T7548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.861989][ T7548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.915095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.924399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.013205][ T7585] device hsr_slave_0 entered promiscuous mode [ 229.080930][ T7585] device hsr_slave_1 entered promiscuous mode [ 229.140789][ T7585] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.140817][ T7585] Cannot create hsr debugfs directory [ 229.182981][ T7034] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.199095][ T7216] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.248228][ T7216] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.324696][ T7216] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.388350][ T7216] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.495442][ T7548] device hsr_slave_0 entered promiscuous mode [ 229.550753][ T7548] device hsr_slave_1 entered promiscuous mode [ 229.590400][ T7548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.598174][ T7548] Cannot create hsr debugfs directory [ 229.664960][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.675957][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.685354][ T2721] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.692653][ T2721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.704908][ T7295] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.785664][ T7295] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.861191][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.869587][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.878958][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.889008][ T2721] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.896150][ T2721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.905828][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.923829][ T7295] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.996779][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.006311][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.015860][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.029999][ T7295] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.135327][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.144540][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.154009][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.162927][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.174209][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.191294][ T7034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.212619][ T7034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.262727][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.272018][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.337551][ T7585] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.394172][ T7585] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.423649][ T7585] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.483967][ T7585] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.621082][ T7034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.628151][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.637202][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.648048][ T7162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.674985][ T7216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.709002][ T7548] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.776376][ T7548] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.846741][ T7548] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.906320][ T7548] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.970263][ T7162] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.991978][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.000079][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.009006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.022538][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.034924][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.042070][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.051646][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.059620][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.070972][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.079507][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.097281][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.135723][ T7216] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.157987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.171472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.180266][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.187323][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.195353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.225697][ T7295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.262856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.272126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.284534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.293851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.303681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.312505][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.320593][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.328294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.337899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.346462][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.353861][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.362648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.370762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.403067][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.412677][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.421324][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.429601][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.439212][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.447614][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.462767][ T7034] device veth0_vlan entered promiscuous mode [ 231.474882][ T7162] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.486863][ T7162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.514777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.522916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.530836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.539196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.547660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.562302][ T7585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.587984][ T7295] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.596255][ T7034] device veth1_vlan entered promiscuous mode [ 231.610988][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.619068][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.629615][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.637981][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.693539][ T7585] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.705359][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.717635][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.726715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.739346][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.748756][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.761361][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.768408][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.779864][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.790307][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.798677][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.805806][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.819246][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.827493][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.839586][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.848515][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.902067][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.910053][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.918816][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.928543][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.938853][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.947176][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.955006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.963680][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.973463][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.982032][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.990414][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.998741][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.028466][ T7162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.036535][ T7034] device veth0_macvtap entered promiscuous mode [ 232.055670][ T7548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.062862][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.073071][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.083005][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.093042][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.100179][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.108101][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.117578][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.129783][ T7034] device veth1_macvtap entered promiscuous mode [ 232.164710][ T7295] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.175406][ T7295] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.189122][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.198939][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.207354][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.216680][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.225778][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.234449][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.243246][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.252187][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.292619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.301556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.310068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.319026][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.326141][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.333943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.342873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.355228][ T7034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.387624][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.396669][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.405760][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.414777][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.422664][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.431794][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.440542][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.447991][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.455573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.464788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.473436][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.480980][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.488371][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.497290][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.509471][ T7034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.557703][ T7585] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.569461][ T7585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.586139][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.594093][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.603788][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.613148][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.622697][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.631341][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.639644][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.648813][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.657393][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.670906][ T7216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.679787][ T7548] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.688895][ T7162] device veth0_vlan entered promiscuous mode [ 232.717058][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.728998][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.738869][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.751535][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.764731][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.773958][ T2723] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.781151][ T2723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.792870][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.811558][ T7585] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.896535][ T7295] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.911169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.918710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.927072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.939154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.948276][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.955440][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.965429][ T7162] device veth1_vlan entered promiscuous mode [ 233.059103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.072033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.198856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.215782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.236324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:48:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) [ 233.271384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.284573][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.304025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.317654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.339412][ T7216] device veth0_vlan entered promiscuous mode 05:48:07 executing program 0: [ 233.401711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.412480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.434041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:48:07 executing program 0: [ 233.447237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.464763][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.478117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 05:48:08 executing program 0: [ 233.515961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.527623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.541800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.562161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.569985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.598774][ T7548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 05:48:08 executing program 0: [ 233.615475][ T7295] device veth0_vlan entered promiscuous mode [ 233.630476][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.652784][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.671458][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.679490][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:48:08 executing program 0: [ 233.744530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.761938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.782156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.799789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.811492][ T7295] device veth1_vlan entered promiscuous mode [ 233.821164][ T7216] device veth1_vlan entered promiscuous mode 05:48:08 executing program 0: [ 233.882539][ T7162] device veth0_macvtap entered promiscuous mode [ 233.939469][ T7585] device veth0_vlan entered promiscuous mode [ 233.948270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.967909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.979336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.999680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.008636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.024823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.035754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.055042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.088101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.116892][ T7548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.132649][ T7162] device veth1_macvtap entered promiscuous mode [ 234.172868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.188794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.197791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.223804][ T7585] device veth1_vlan entered promiscuous mode [ 234.242489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.256301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.277219][ T7295] device veth0_macvtap entered promiscuous mode [ 234.287164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.295848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.314643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.326998][ T7216] device veth0_macvtap entered promiscuous mode [ 234.337918][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.349392][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.361649][ T7162] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.374415][ T7295] device veth1_macvtap entered promiscuous mode [ 234.393540][ T7216] device veth1_macvtap entered promiscuous mode [ 234.406700][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.414985][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.424622][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.433085][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.442463][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.454822][ T7162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.466145][ T7162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.477536][ T7162] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.502019][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.514974][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.575788][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.587001][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.597490][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.608545][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.620624][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.637200][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.652183][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.662188][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.674450][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.684848][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.696555][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.708088][ T7216] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.762862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.773043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.782404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.791453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.799898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.809214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.835932][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.851049][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.865074][ T7295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.876174][ T7295] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.890491][ T7295] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.900911][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.915881][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.925805][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.937333][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.948326][ T7216] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.959662][ T7216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.971904][ T7216] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.979629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.993846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.003799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.022372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.032039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.041137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.058219][ T7585] device veth0_macvtap entered promiscuous mode [ 235.069848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.078464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.087824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.169999][ T7548] device veth0_vlan entered promiscuous mode [ 235.226652][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.234844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.291706][ T7585] device veth1_macvtap entered promiscuous mode [ 235.391645][ T27] audit: type=1804 audit(1587707289.897:2): pid=8322 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036448895/syzkaller.v5LkGy/0/file0" dev="sda1" ino=15757 res=1 [ 235.404770][ T7548] device veth1_vlan entered promiscuous mode [ 235.458841][ T27] audit: type=1804 audit(1587707289.937:3): pid=8326 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036448895/syzkaller.v5LkGy/0/file0" dev="sda1" ino=15757 res=1 [ 235.517119][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.535183][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.546016][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.560085][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.571276][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.581916][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.592471][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.603128][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:48:10 executing program 1: [ 235.616466][ T7585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.686675][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.715435][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.736225][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.764728][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.779283][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.798752][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.817699][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.842700][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.859710][ T7585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.878031][ T7585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.891266][ T7585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.950972][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.963455][ T2723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.066743][ T7548] device veth0_macvtap entered promiscuous mode [ 236.115163][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.124565][ T2644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.140433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:48:10 executing program 2: 05:48:10 executing program 0: [ 236.160164][ T7548] device veth1_macvtap entered promiscuous mode [ 236.281283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.321346][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.347081][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.390033][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.401698][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.414908][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.426034][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.436513][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.447513][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.458592][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.469615][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.482251][ T7548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.500739][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.511155][ T2721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.533390][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.560437][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.570895][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.582240][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.592464][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.603581][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.615313][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.626698][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.666885][ T7548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.690907][ T7548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.726804][ T7548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.751651][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.778283][ T8287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:48:11 executing program 4: 05:48:11 executing program 3: 05:48:11 executing program 1: 05:48:11 executing program 2: 05:48:11 executing program 0: 05:48:11 executing program 5: 05:48:11 executing program 2: 05:48:11 executing program 3: 05:48:11 executing program 5: 05:48:11 executing program 4: 05:48:11 executing program 1: 05:48:11 executing program 0: 05:48:11 executing program 3: 05:48:11 executing program 5: 05:48:11 executing program 0: 05:48:11 executing program 2: 05:48:11 executing program 4: 05:48:11 executing program 1: 05:48:11 executing program 3: 05:48:11 executing program 4: 05:48:11 executing program 5: 05:48:12 executing program 0: 05:48:12 executing program 2: 05:48:12 executing program 1: 05:48:12 executing program 3: 05:48:12 executing program 0: 05:48:12 executing program 4: 05:48:12 executing program 5: 05:48:12 executing program 2: 05:48:12 executing program 1: 05:48:12 executing program 5: 05:48:12 executing program 4: 05:48:12 executing program 3: 05:48:12 executing program 0: 05:48:12 executing program 2: 05:48:12 executing program 5: 05:48:12 executing program 1: 05:48:12 executing program 4: 05:48:12 executing program 0: 05:48:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 05:48:12 executing program 1: r0 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl(r0, 0x6681, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:48:12 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d01000080", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x18, r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xff}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 05:48:12 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:48:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) membarrier(0x0, 0x0) 05:48:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7ece662a8edc1f", @ANYBLOB], 0x2}}, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000002c0)={0x1, 0x3, 0xfffffc01, 0x0, 0x0, 0x8}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 238.179877][ C0] hrtimer: interrupt took 45597 ns 05:48:12 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) 05:48:12 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x85800) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) [ 238.247145][ T8422] ptrace attach of "/root/syz-executor.2"[8416] was attempted by "/root/syz-executor.2"[8422] 05:48:12 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) syz_genetlink_get_family_id$devlink(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) readlink(0x0, &(0x7f00000000c0)=""/28, 0x1c) 05:48:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) [ 238.682703][ T8435] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:48:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:48:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x2) 05:48:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:13 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000580), {[{{@arp={@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x40}, 0xffffffff, 0xffffff00, 0xf, 0x9, {@empty, {[0x0, 0x0, 0xff, 0xf5e27496ba0e9717, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x3ff, 0x1, 0x7, 0x2, 0x8c5, 0x0, 'gretap0\x00', '\x00', {0xff}, {}, 0x0, 0x10}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0xe, 0xffffffff}}}, {{@arp={@remote, @broadcast, 0xff000000, 0xff, 0x1, 0xf, {@empty, {[0xff, 0xe4f742d1727a5125, 0xff, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0xffff, 0x800, 0xc7, 0x9, 0x0, 0x1, 'batadv_slave_1\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x160}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac=@remote, @dev={0xac, 0x14, 0x14, 0x24}, @local, 0x2, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="25f60c89bb55", @local, @remote, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) write(r1, &(0x7f0000000000), 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) 05:48:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 05:48:13 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) 05:48:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) 05:48:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 05:48:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@private, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x15, r1}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:48:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:14 executing program 2: r0 = creat(&(0x7f00000024c0)='./file1\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 05:48:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) 05:48:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:15 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaacf7, &(0x7f0000000100), 0x0, 0x0) 05:48:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="08002800ac1414bb7972cfac23569a43608ee9e8c125491e2cb5a4d8680807dde2cbb6edf7b6d76d2c8d9b3139197799485fb9f5e037c8da1f38a6cc39defd7da5dfa656aeb596ea2650e197d4adb44990d35075aa2c6d53733449d395791e90cacd92052e8b14184619f589138271a30d6d922929bbee283ce613f41f65aa3c489e2617f4017197780ec863657a218718c186eba2ae26f33d2558bbbcc31ee773932f011a5a415f01a9ed7c8839741fba8ac7b296f5c121dc73877b789cbcca6bd64c33fac981a1bf572c0df868030fd3ce03c0ce7bec299e32f2fb02fa6b4cf0de303ee3c215f99a4083c6854dacfe0dfb49439431e5f86306a3c9aac508005800", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(r0) 05:48:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:48:15 executing program 4: open(&(0x7f0000000100)='./file0\x00', 0x80c2, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000240)='P\xfc+\xdd\x00\x05\x00') 05:48:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:15 executing program 2: r0 = dup(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaacf7, &(0x7f0000000100), 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000200)=ANY=[]) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 05:48:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) [ 241.315919][ T8535] nfs: Unknown parameter 'Pü+Ý' [ 241.328728][ T27] audit: type=1326 audit(1587707295.797:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8515 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 05:48:16 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) sendfile(r2, r0, &(0x7f0000000140)=0x101, 0x9) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, 0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000000c0)={0x8000, 0x6, 0x0, 0xfffffff9, 0x4, 0x8}) [ 241.497645][ T27] audit: type=1326 audit(1587707295.897:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 05:48:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:16 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000000)) sendfile(r0, r1, 0x0, 0x320f) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={r3, 0x3}) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 241.626295][ T8549] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 241.666245][ T27] audit: type=1326 audit(1587707296.057:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8543 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 241.691890][ T27] audit: type=1326 audit(1587707296.107:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8515 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 05:48:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 241.743862][ T8556] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 241.816240][ T8556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:48:16 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 242.232657][ T27] audit: type=1326 audit(1587707296.727:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8537 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 242.347787][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:48:16 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:48:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="02070007020000000020000000bf3aef87b9610a459bc5faba0ee78af60ca10007b0da58bd2b0800000048f25d1b9e830000000000000000"], 0x10}}, 0xc8c4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a0067c71fe698e239563f08b0ecedc70000000000000000000000000000000000002c85fd17fc7bb946dfbf2808204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a45ff159604f1d1285443e23d1cc54eb158306fcd8fa2b5d03d982050c552382c80195913711e5b8b41a5ab706883a8f419060000c2b736120f39cd981d2b687a68817d1e3f52052ff51609ce969b24381bcdb20000f99f16ec1c928ccdebb66be499052e26706f6b60a69b04fc6a88ba8ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa3327730d9d9dff1290fa14a34a0db5590153ce5dda47cee17bb092d3c82316cf0dd8b05000000cbddcdcc9563393b6aa146e00000000000000000407987b53aa25fadbe56ee3205479cc6b4a614c4d50535ef378669b1aabded6f720ee9ad8f9f4a78f54ecb615bc920000000244fc7d30cb04d2c0c52dc324d9e69c8fc7580dec6be354a62691d1e054e88a902658c58e5d19b28f6e2ea45055c269a9e418d02af414f0b7c33173a0b3bf857435cfa0ec7a0756a22f03e5af2691b702f5a8edee775e6ef0030eeff295b8d2c1054d85188ddd0f32339a43ebed2778763afb7c47e260fbb5efb6660d02d994c9f0893bce44e179232612154b96623095633016fcbd85c9f879279904826d78fae0f5459cfb2db7ecf03208f690c9e2a65b687dbe2911b999c425a111df751ebe88e54f7dc4ccb9c6beede46b668ed5d2bbde698a83e871c4217f4b24b673f0ff5ee47b7db689e4c2c66cc7ded56b80c14e85932fb4aae4bc5e4587189b31405e9d25baf7663a91ffd7d514ca58143598acec28bcbc7e785a04acaf717e67fa7883b26db1652154ca5526ffca8223267c340c3c9a7cf6f11fdab09f3f7d68e01bedb1ab5f53e08453ac060cc9452dccb040f25eb068d1ec4d14d85d0762fdff65b96dd3b3c4426574c97081e10b8d1000000000000000000000000bad01531cff6d91414ef4595c9ca09d105e5e3198b36ea63"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010000000000000200010001009a61a5ac8ea7d10f000005000500000000000a004872bbb6896209000055781309e3399e593f7710aa00007c208c84861700"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 242.385660][ T27] audit: type=1326 audit(1587707296.827:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8543 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0xffff0000 [ 242.433502][ T8579] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 05:48:16 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) [ 242.476837][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{0x0}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 242.515253][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:17 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 242.656586][ T8560] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 242.683780][ T8560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.782008][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.840979][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:17 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) [ 242.931344][ T8560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:17 executing program 4: io_setup(0x4, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000000)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:48:17 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:17 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:17 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:18 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local, {[@rr={0x7, 0xb, 0x0, [@loopback, @remote]}, @cipso={0x86, 0x2d, 0x0, [{0x0, 0xf, "95ad7d3171ba6d33dc15bfb6b9"}, {0x0, 0x7, "d391f0e8e8"}, {0x0, 0x2}, {0x0, 0x5, "6bbb6e"}, {0x0, 0x8, "c932de8b0d69"}, {0x0, 0x2}]}, @ssrr={0x89, 0x3}, @generic={0x0, 0x2}]}}, @timestamp}}}}, 0x0) 05:48:18 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\xa5E\f\x87\xda\n\xd9F\x8d\x9b\xfe\x9d\xa10|q\"\xf5\x17D\xc4\xf8\x00\x00$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82\xc3\x8b\xa2\x95\xb7\x8e\x12;(\xd2\xfc\xf2\x93\xa2\x9a\xdb \x10!\n$\x15\xdc\xf6u\xe3\f\xc0Q\xcf\xa1\xe1\xb8\xaeibz\x99\xf6\x83\xb3%y\xb0U=\xb4\xf4\xcc\xd8\x9a\x11\x9fBk\xc5\x1ah\x13\xba_~c\xa1!\xeei\x97Pi\xb9z?\xacUY8\xb4a\xf1\x88\xff$\xccd\xfa6u\x86\x1d\xb7(\vO\xb7\xb9\x8c\x9b\x9et\xf0F\xc2\xb5\xb0\xb4\xb8', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 05:48:18 executing program 2: creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002800)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x10004f) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) 05:48:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) 05:48:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 05:48:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:18 executing program 2: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0xa00000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) setpgid(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x509101, 0x0) 05:48:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 05:48:18 executing program 1: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0xa}]}}, &(0x7f0000000000)=""/137, 0x26, 0x89, 0x8}, 0x20) 05:48:18 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) 05:48:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) [ 244.246312][ T8707] BPF:[1] VOLATILE (anon) [ 244.260122][ T8707] BPF:type_id=10 [ 244.268469][ T8712] BPF:[1] VOLATILE (anon) [ 244.274056][ T8707] BPF: [ 244.284290][ T8707] BPF:Invalid type_id [ 244.287680][ T8712] BPF:type_id=10 05:48:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xaca42, 0x0) r1 = memfd_create(&(0x7f00000004c0)='/w\xcb2\x1d\b\x00\xe8\xdc[W\x8b\xb2\xf7W\xf0h\x95]\x93W\xdd\xbdHk\xc0\xa5ve\xf9I\x16\x1a\xc4\xdfe+\xe3\xb9K\xa0\xc3\x0f\xba\xb4\xf0\xa9/\xc3\xdf\x98C@\x9e\xb7\xfaZV\x96C\xf7+\xe4\fF\xdbs_\x0e\x83\x9e\xc2\x05p\xe0p\xaav\xf2D\xd8\xae\x16\xab\xdd\x81U\xe9\x06j\x81Mt\xbbd\x92\xf1`\xfd\xe3\xde!\a\x82n\x0e\x05\xb8D\x15:\x9bS\x176\xb0\xf1(*\xb6\xa2\x8a(\x02\xdbp\x83c\x06\xbb\x91xzP\x14\x11+W\x7f<\xca\x16\x05K\xfc\xbd\x1b\x19\xc3\x03\xcd\x931\xf7hk\x9anL\xd4q\xcb\xb7\xceB\xb2H\xdf;\xb96oH\xb7\x10\xed\xa5\x1b\xed\r/5\xa4\x88U\xd0\x0f\x15\xdd\xc0\xa5\xdf\xf5R\xa8\x11]\xc2V%\x93\x9b\xa7NG\x93\x97\xa4\x15\xc4\xde\x80\xec+\xd2\x8d[GV\xfb \x04\xe6\xdd/\xc8\x81u\xc2\x1e(\xa5(\xc8\b\x1f[v:V\x94\x8f\xb0\x94\x8dN\xe7\xe4\xba\xcd\x01\x9f\xc6F\xaen\x12\xa0\xa9\x13\x1fq{\x82\xa3\xfa\xa0\xe7\x14\xef\xd4$\xd7J)\x00\xd1\xb9\x98\xafY\xee>8\xb7o\x05\xc9\xef\xd9\x9f_\x98\xe3\xb7\x16\xd9F\xb6fKB\xa2M|n|\x92\xdf\xf95\xce\xa4\x98;\x15\xf6\xaf\x01\x0f\xe2}\x7f.s\x0e\x82b\xb0ug\xbfv\xbej=\xb8\xc1\xc7j\x8c\x0e\xe7%\x94\xee\xa3\xdc#\x114~\x19\x91\x8d\xe8\x99\xe0\x9c4\xb5s\xd5wb\xc7C+\xab\xa8\xcf\xbd\xdb\xd0\xbc\xf7\xe9\xd0\xcd&h\r\xe9\x87\x9avi\'\xe6\xe7cHB\x17\x9bP\xf0\xc8\"y8)\x01\xc4\xb1 \xab\xcb\xa5+\x8cn\xf8*', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 05:48:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 244.296975][ T8707] BPF: [ 244.296975][ T8707] [ 244.315120][ T8712] BPF: [ 244.332212][ T8712] BPF:Invalid type_id 05:48:18 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f225", 0x3f8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4cffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 244.365526][ T27] audit: type=1800 audit(1587707298.857:10): pid=8717 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15706 res=0 [ 244.365531][ T8712] BPF: [ 244.365531][ T8712] [ 244.437038][ T8722] IPv6: addrconf: prefix option has invalid lifetime [ 244.446844][ T27] audit: type=1800 audit(1587707298.947:11): pid=8717 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15706 res=0 [ 244.471840][ T8722] IPv6: addrconf: prefix option has invalid lifetime 05:48:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) 05:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r1, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:19 executing program 1: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f225", 0x3f8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4cffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 244.695317][ T8731] IPv6: addrconf: prefix option has invalid lifetime 05:48:19 executing program 2: r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="430000000800000008750000000479813c022fce3cf03c4dc94ce7a6e992e28713b396cae9d951d89c40aeb158fb32b058c2777a8750e5b67191714aac1a59068b494d3aa698eac632fea34c367178513a9791a87e3a575a2e6b0379807eb8a621f1e80b0125b5eddc7199ea4110e4ee7c15f7926868f9936118197ba6b6d24fb001"]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="2b0000005a4156a73fa2e07f7e02932660b1c84988", @ANYRES16=0x0, @ANYBLOB="000126bd7000fedbdf25080000000800010002000000"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[@ANYBLOB="007fc12e2c9a2991757214717563826b59441d4509aa5476da7220", @ANYRES16, @ANYBLOB="00012dbd7000fcdbdf254c00000054002c8008000000000000000800000001000000080000000800000008000008000000dd0700006b2da9fad78084d70000000002000000080000000700000008000000cf000000080000000200000804008700"], 0x74}}, 0x4000080) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000900)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x4040}, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)=""/59, 0x3b) quotactl(0x0, &(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, &(0x7f0000000240)) setxattr$trusted_overlay_nlink(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0xde}, 0x16, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 05:48:19 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af25, &(0x7f00000007c0)={0x2, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) 05:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:19 executing program 1: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@dev}]}]}}}}}}}, 0x0) [ 244.940048][ T8745] sit: Dst spoofed 0.0.0.0/4800::e000:2 -> 255.255.255.255/2002:0:440c:1:ac14:1400:: 05:48:19 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x11, 0x0) ptrace$poke(0x4, r5, &(0x7f0000000080), 0x0) fcntl$dupfd(r3, 0x0, r3) socket$packet(0x11, 0x2, 0x300) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 05:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) [ 244.982225][ T8746] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 245.057032][ T8746] device ipvlan2 entered promiscuous mode [ 245.097657][ T8753] ptrace attach of "/root/syz-executor.1"[7162] was attempted by "/root/syz-executor.1"[8753] [ 245.206122][ T8753] ptrace attach of "/root/syz-executor.1"[7162] was attempted by "/root/syz-executor.1"[8753] 05:48:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000008, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_vlan\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="f41100000008000027bd7000fbdbdf2502000007c1104e8008000e000000000894c837e2ea6f4455a2e13eb33d5bfa8f9da4b3217a06c1ad928b676c2ebbd269e586f1d54e50167695978df7f4c0767466239122cac9a8ec3d3d5e032dbaf32a0487eea847fb640749fd6d1cc97417e926ea22178664a8327fa98987932438779baddf2722e0f4d4363ae6a12ac658b26aa77b830e4807b442bb368363214faefab953390994a486503437344b8d5c2aa3ce64889a8388204f1980f295ee0f3a4957be817c5980c18642fe75dc3ff356a2f5fb5ef8fc17d37576416dd3ba54b4f0b0646ee11a9aeb302f390d6e9d154a51c84aaa8f274d0d6f394a4c63878233e303bbf5bfa8482fd5b61dc5a940624f702820b28efeba3bea1e77e4825ab2a0374a003e1744efb0004fa26ef401f42f205c9fbd2f2126a92310a4319d3e06a8ecca1178597bc8133abbd5c0828e470cd253beeff591269e4cd83c237ebd7a488645b845605682414ffff76ad4d661ea15b1e29129b04d3235028b0e22eac9132f7f59311de2b37ae57e1a21052c56f43fa40659005e86ec79a202832005780698a99db587aece708c83fe2d5704ff1033d6d1476eda7df4e330a68be553cc9bd7852f98dcecaea00a96c2d75c22ffd82d120bcdf8d59ffa1d792da6db4d75d58163053cb3d92156b3b1346f047cd160c5cdda026e48da4dec140175275458db5b089d78d4b848a79c593275e0a9cbc2f603cfc4b0065ff0f1095957604d8c0706660a8bee23c5fb0364affa4f732d42bc0e7e918ed4012211c6c0b7b5cb0c9a4b4b31411e67bbd3a6d1f2ab5cc98d0f9bc9bc3d470b9ac2a472589ebcb3d706473f0c1184b1bf5f50d76d569a832f9f1b25ac267b1a8607959ca7fcfe9c0e43a3f1bfcd016e05f01473b6c9691d7966b7e2a0d337df9045054dea48ddd7963c7b317955a916d51c83079af643977adf2929cb687e2f9b0badeb862ce84b2f0397217e1842d2e1c6f2514d70fffc3cf385f99cb6fc851f2d4a941e55fb94999b860d392daeeda9d534031a586c34ffe07dfde61484ba8e6411e9359791542acb1a1806e39712cf2a8223484c03847ffbaabf9037fb5dd897c11c4cc764efe41519b4854c1e30c7e632f07f369753a32ffc01c5028705f73b7244d283b4a3271df2207d60ab28c032524ad32e54ca165e6396f6c0696b752b0cf01d5533defd711256bf7ce68f3b7079c13701de1e02482f68f19b103feda97ec8bcefb04c2467ea1c63c36b6acb8656380b9cfdf2cc2ea043aeefef28172901b8a5540870c66531c95bfa4ffff2ca01db0d6dd724e3689039216fe7cfb422f4c02a18b4bedf0124e26f2cbe0171ea0ba5555b03493644b47ab3a8c9900417c97e5f705ac90f6b72df2aba99b0ff04ac64b523815189d93f8d66398c34d9237837873b5ee53a98891bb26dc2522a1ae810178d9c90645da2eb6074bd1407b35a28ae2ea0d01f5680d9586d24a9fde32e83f3a9e964c8112724827d21bd2ae56060965b840c292592023d78dca95caaeca6b4d7ff8604ecebcc23eba88576ac4654c0fb83ada67266000ecb79b11312853f66fefefea0f374e21a6f82467f2c79d319984f6b2608ae39f3dfbfd53bf00e2dc20b62dd8fe07668adf2986d8ddc4d17efc0680a8d177ad185cd57aafbbefaf364011e9580612fee06a205eac2963c5979c920af2b2ba79d4ba620a72f05f96216c59ce45efb26d008ea4645080687b2a154f8118dda357448b516cf81198b7f47c98dd430c74e13b3629929f5055197ad92fa188e050ab9e20f5061505c2a122ecbd3d8c464c25583319d5d5ed8066e3dffd8cb94fc7f2104a3469edbfa04a899ae2adcc3a5501d9055f243d747774cd9ef3d83004e1e6052306acb935fe97ab8038f83eca6227916c2326a0e6d94223e462b2a521f05f1b0bbfe78b0f8cf8fa1c37f03a85031f63809285149d42ed107cbeee213baa8fa2e39a04a2cb21df909b0ebf29b220a743c7be4b610ad35e0b077af8afb8201f3c8591b589fe0272146448b7e68f0ae7092ee38cdd608af174897e01b0692b7ee6aed32415a3c58745b58e823f75a9499385be60e50adcdb652c612c04b48178993745511cc5f3e924e9f47c43f2e1de46337de2ef883d130d44f3a543a6190a90d02628bf4f7e05f0485b7de801e3f2c28cadf0583451c552be28ab2d9e946318142320f48697d5cca40490f10497733c9cd334bb6a4786418f4773a4735847bd72905f14884ac2d6f5b41c75c3fdc859ade6443ef0b9771b617e9ca1c76c2d4e7d9155d85f67eabafdad78f88f40b65666ecf062b0a207ebd41949f5a292a8a635cb325357757227af030b6f33bdf2a774ff6cb308d13b4548dbc15182d2448ec18254061fd53eab7b0fdb476e64f25df71df9105e634e71dc9f131f0cef1bc3c0ba04bdf5b4815164796800e7b74d25eed33b26dd40f710daac40e2ca6938879f83121ff5edb90c2b5a4a1a1c1b0c57c2ce1e3ee1a762e52b7aad4dcb900a2b1bae2daecf2763631f2e5bab66950964c13ed242231515a292534e20a27bb8ad349710e0a7da7331ac7c6e8ae00b94f1cc8873a16cf1b1fb0c252d7e946bdbfe8e09db5654123bf2ea6c8a701954937dd7052fbf69a1b5abf6a73cfcd67f8bf95ea40b5a01a1ec53d89efae2edecc4506853673358b65bcab88a66b8c07150f08ad0daa0030b2ba2ce81d5744ab46badf55a08b6dadc33011b8743005129b315ae21b8a2b1907ccb7e411a9bc3ba73b0b1f8333aef51f9130e2da4fd37bd800e0ddea8f89d476d6ab9ccd998222c529c6645de9200d2d4fe10429aa3bb775a20bfe3860658bce1921f99d5f31371ad0035eaf41cf343f8c07713f9f24a3b5791e978481c3163bbc72dd3512c58a2a9291ea87b9e29c0abfce110deb4d6e58bb847e5448617aa6adb311482b3c9ec1f4e6b957c2bcd834f9f92c881230c68a4dc372da539a54626abef7869105062b20f7c60f95383771f80f69fa0309913f563a3ffc47f2d7f91fdf7749f3ee0c93208974f0c4fbbd6f49a7c73cc997740f4d8738947fdcb3e72ffcf597b6b4033adedd3cf8c34f7895cbaea422658dc9261ee4e547e80f19db338b537fd06fe1973610bf260a95c28bbee3a1ae2d1f7e108e14207c082a2da1cf6c07726244dfe13e6eb0e3169aaa5334173f3c27c2adac29867a8993607730a74011bb1de51ae1edf202c969ed783f22a7de0eb68d557f07e9299e103f221ff63c0525b68673c894ebfe298968f8fe5986630f25e1b646669e323666152ab1210664921c67c140b6a9b730c21c70ebb357772074d1d0263aed17da56219768f6ae9dce29d4e18b0679a555c96e1182b42169cc634b05a9dddbdaa0fb88ae6da3eaf423b06c59288b6a27641f78443122441359531ba9976669fb83fa42a2f08a116eafeac951c42c160f73aa4ff8d298f14fcc80fc72c323bf7af15e047338c371764b23fbd600048f37e03d822b739b9dff224d3768a12c205175c724b487c847d24fdc0cebc416134b93b2948fe94d571273fe6a59efe9eb7b5be3464d64801c359780d209688c7e2706f64124a84260b441c130814b3cd00e8cf483f544f706b988cbf134908b266c5c4d065fb44fd81755f9325e74a972d58eb35edecfa9f554fc9248a7e00dcbfb1c567442799325300fcdd3dc644cb5e117954deb8a0dacf5d651aceca02a989c59a98a60247067ee3df3cc895baa9efe2719dfaacef492567c91ed76983bc762938397936e3bb5f7e0701fc514ac0abf6fc5991ef1e5348d3f96f1dc9e7e20c1bd40d3769ceab69980dfb0549e889ef0630dffb163919078e1d2872893bbeace102995756b472c6c7955b53a2d3b448c7ed3147c4b5312e6f21059cb892aa11015708494fd2f8f839ce6511b394b4ea7ca70667cbee642eec92702a538cc25e43eaa5cdb1812243f9a2449f9274c71c60f15101c573495df84b1a3c7b75cfbf61922b70eb32798b5e7a74902c2a4aba375867ba72e21574a7999d8139ce25956eb285db212e7e9327bbf3ff4d06787548f7dcea5e9b9a5e14df4e8b5ca574f7e4b050e8d0d31ecbbac63a72cf3895337ac99ccaa5660768da4c367951e46a8c7888f12dd035458a17c5d4734dd366efec9a8ae49b475a0481347325f7bbd633a818c3685d1495c5402116717168b96fa17dfd83c6c4b8785c255c13c5a182df4b9d11e826584fa5cdb2cd831056e958aca98d80219553c501ce6aeddc69862a8abf617469e8f676c390dbaf132f326240b5713741e0e9e3e6e66371548505bc25219693814af350f6fc69ac6c8f7471742421e949f8a89706396fb4afdb6835203924184b7f533b82dbc", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003540)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) 05:48:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x4}, 0x20) tkill(r1, 0xb) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 05:48:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x11, 0x0) ptrace$poke(0x4, r5, &(0x7f0000000080), 0x0) fcntl$dupfd(r3, 0x0, r3) socket$packet(0x11, 0x2, 0x300) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 05:48:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) fdatasync(0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f0000000080)={0xc415, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0xfffffffa, @mcast2}}}, 0x108) setrlimit(0x6, &(0x7f0000000040)={0x0, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x85a9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='gfs2\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000200)) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x80019c) 05:48:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sysvipc/sem\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x40) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 245.665927][ T8782] ptrace attach of "/root/syz-executor.1"[7162] was attempted by "/root/syz-executor.1"[8782] [ 245.743310][ T8790] ptrace attach of "/root/syz-executor.3"[8789] was attempted by "/root/syz-executor.3"[8790] 05:48:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:20 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x11, 0x0) ptrace$poke(0x4, r5, &(0x7f0000000080), 0x0) fcntl$dupfd(r3, 0x0, r3) socket$packet(0x11, 0x2, 0x300) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 05:48:20 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r2}) 05:48:20 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) [ 246.056554][ T8804] ptrace attach of "/root/syz-executor.1"[7162] was attempted by "/root/syz-executor.1"[8804] 05:48:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) 05:48:20 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="24000000040607031dfffd946fa2830020200a0009000100061d00000c1baba2ea11ff7e", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff0a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 246.295671][ T8812] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 246.297818][ T8815] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 246.316752][ T8812] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 246.375401][ T8815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.375607][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.477157][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 246.522618][ T8818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.548257][ T8789] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 05:48:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000540)={@void, @val={0x6}, @mpls={[{0x7}, {}], @generic="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"}}, 0xafe) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:48:21 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x11, 0x0) ptrace$poke(0x4, r5, &(0x7f0000000080), 0x0) fcntl$dupfd(r3, 0x0, r3) socket$packet(0x11, 0x2, 0x300) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev={0xfe, 0x80, [0x0, 0x7, 0x8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) 05:48:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, 0x0, 0x0) [ 246.880800][ T8828] ptrace attach of "/root/syz-executor.1"[7162] was attempted by "/root/syz-executor.1"[8828] 05:48:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, 0x0, 0x0) [ 246.971186][ T8819] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 247.000345][ T8819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:48:21 executing program 3: [ 247.052399][ T8820] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 247.073074][ T8820] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:21 executing program 1: 05:48:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents64(r2, 0x0, 0x0) 05:48:21 executing program 3: 05:48:21 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:48:21 executing program 1: 05:48:21 executing program 4: 05:48:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000034c0)={&(0x7f00000022c0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="14008f006b421c6500a0a9cf9dbccd8349f27938140092000000000000000000000000000000000114007300ff010000000000000000000000000001b311925968df153da32f3bb732f6a36cc6b780dc1a46481763dec4f4c63610525e1a73727141f0b98eba40345820b96290ca2707709cb85b766e2f94bd7de8e1614e850039415f407eee1d65d994bba4cf62114793cfd68afb0cd6a1f9df2c707c766265f715ff936715fc596a00000012010a8008008d00", @ANYRES32=r4, @ANYBLOB="08002800ac1414bb7972cfac23569a43608ee9e8c125491e2cb5a4d8680807dde2cbb6edf7b6d76d2c8d9b3139197799485fb9f5e037c8da1f38a6cc39defd7da5dfa656aeb596ea2650e197d4adb44990d35075aa2c6d53733449d395791e90cacd92052e8b14184619f589138271a30d6d922929bbee283ce613f41f65aa3c489e2617f4017197780ec863657a218718c186eba2ae26f33d2558bbbcc31ee773932f011a5a415f01a9ed7c8839741fba8ac7b296f5c121dc73877b789cbcca6bd64c33fac981a1bf572c0df868030fd3ce03c0ce7bec299e32f2fb02fa6b4cf0de303ee3c215f99a4083c6854dacfe0dfb49439431e5f86306a3c9aac508005800", @ANYRES32=r5, @ANYBLOB="2000000016d3", @ANYRES32=r6, @ANYBLOB], 0x9}, 0x1, 0x0, 0x0, 0xc090}, 0xc4) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:22 executing program 5: 05:48:22 executing program 3: 05:48:22 executing program 1: 05:48:22 executing program 4: [ 247.493709][ T8854] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 247.529787][ T8854] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 247.601141][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:48:22 executing program 3: 05:48:22 executing program 5: 05:48:22 executing program 1: [ 247.661585][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:22 executing program 4: [ 247.722333][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:22 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:48:22 executing program 5: 05:48:22 executing program 3: 05:48:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/240, 0xf0}], 0x2, &(0x7f0000000240)=""/138, 0x8a}, 0x5}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/92, 0x5c}, {&(0x7f0000001640)=""/92, 0x5c}, {&(0x7f00000016c0)=""/154, 0x9a}], 0x3, &(0x7f00000017c0)=""/25, 0x19}, 0x10000}, {{&(0x7f0000001800)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/36, 0x24}, {&(0x7f00000018c0)=""/214, 0xd6}, {&(0x7f00000019c0)=""/233, 0xe9}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/175, 0xaf}, {&(0x7f0000001c80)=""/51, 0x33}, {&(0x7f0000001cc0)=""/133, 0x85}], 0x7, &(0x7f0000001e00)=""/219, 0xdb}, 0x4532}, {{&(0x7f0000001f00)=@nfc, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/77, 0x4d}, {&(0x7f0000002000)=""/123, 0x7b}, {&(0x7f0000002080)=""/168, 0xa8}], 0x3}, 0x800}], 0x4, 0x103, &(0x7f0000002280)={0x0, 0x1c9c380}) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:23 executing program 4: 05:48:23 executing program 1: 05:48:23 executing program 5: 05:48:23 executing program 3: [ 248.476774][ T8877] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 248.499858][ T8877] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 248.608204][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:48:23 executing program 1: 05:48:23 executing program 4: 05:48:23 executing program 3: 05:48:23 executing program 5: [ 248.662794][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.718280][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:23 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) 05:48:23 executing program 1: 05:48:23 executing program 3: [ 249.422968][ T8902] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 249.431824][ T8902] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:24 executing program 5: 05:48:24 executing program 4: 05:48:24 executing program 3: 05:48:24 executing program 1: [ 249.557245][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:48:24 executing program 1: 05:48:24 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 249.623111][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:24 executing program 5: 05:48:24 executing program 4: [ 249.716673][ T8905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:24 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:48:24 executing program 1: 05:48:24 executing program 5: [ 250.395895][ T8927] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:48:25 executing program 4: 05:48:25 executing program 5: 05:48:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:25 executing program 1: [ 250.481989][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.550372][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 05:48:25 executing program 5: 05:48:25 executing program 4: [ 250.606104][ T8929] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:48:25 executing program 3: 05:48:25 executing program 1: 05:48:25 executing program 5: 05:48:25 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 05:48:25 executing program 4: 05:48:25 executing program 5: 05:48:25 executing program 1: 05:48:25 executing program 3: 05:48:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getpid() creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:25 executing program 4: 05:48:25 executing program 3: 05:48:25 executing program 5: 05:48:25 executing program 1: 05:48:26 executing program 5: 05:48:26 executing program 1: 05:48:26 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) 05:48:26 executing program 3: 05:48:26 executing program 4: 05:48:26 executing program 5: 05:48:26 executing program 1: [ 252.297333][ T8974] validate_nla: 3 callbacks suppressed [ 252.297358][ T8974] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 252.341299][ T8974] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getpid() creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:26 executing program 3: 05:48:26 executing program 5: 05:48:26 executing program 1: 05:48:26 executing program 4: 05:48:27 executing program 3: 05:48:27 executing program 1: 05:48:27 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 05:48:27 executing program 5: 05:48:27 executing program 4: 05:48:27 executing program 3: 05:48:27 executing program 1: [ 253.230876][ T8999] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 253.245454][ T8999] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) getpid() creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:27 executing program 1: 05:48:27 executing program 5: 05:48:27 executing program 4: 05:48:27 executing program 3: 05:48:28 executing program 1: 05:48:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) 05:48:28 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:48:28 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='sessionid\x00') 05:48:28 executing program 5: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}, 0x220}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, &(0x7f0000000340)={'syz'}, &(0x7f0000000040), 0x0, r1) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x1dc) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x3c) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(0x0, r2, 0x1, 0xffffffffffffffff, 0x3) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 05:48:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 05:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) [ 254.354916][ T9034] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000040)) 05:48:28 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='vmnet1{*\x00', 0x9, 0x0) 05:48:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 254.435742][ T9034] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, 0x0) 05:48:29 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x9402, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 05:48:29 executing program 3: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20240}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = dup2(r0, r2) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$TIOCGRS485(r3, 0x542e, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) [ 255.015849][ T9079] xt_recent: hitcount (37890) is larger than allowed maximum (255) [ 255.036407][ T9080] xt_recent: hitcount (37890) is larger than allowed maximum (255) 05:48:29 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20240, 0x4, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 05:48:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070c9, 0x0) 05:48:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r3, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 05:48:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 05:48:29 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000580)) 05:48:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 255.493468][ T9097] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:48:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1262, 0x0) [ 255.541678][ T9097] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:30 executing program 1: socket$inet(0x2, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='integrity']) 05:48:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, 0x0) 05:48:30 executing program 5: syz_mount_image$xfs(&(0x7f00000004c0)='xfs\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@inode64='inode64'}, {@wsync='wsync'}], [{@uid_gt={'uid>'}}]}) [ 255.852879][ T9122] xfs: Unknown parameter 'uid>00000000000000000000' [ 255.938904][ T9122] xfs: Unknown parameter 'uid>00000000000000000000' 05:48:30 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:48:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20240, 0x0, 0x0, 0x9, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = dup2(r0, r2) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000040)) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000580)={0x0, 0x3}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 05:48:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:48:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:31 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 05:48:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x200, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x48000, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000400)) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000000)={0x8}) r4 = dup(r2) recvmsg$can_raw(r1, &(0x7f00000003c0)={&(0x7f0000000140)=@tipc, 0x80, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/4, 0x4}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000001880)=""/4096, 0x1000}], 0x3, &(0x7f0000000300)=""/140, 0xffffffffffffffee}, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') recvfrom$x25(r6, &(0x7f0000000440)=""/201, 0xc9, 0x10003, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 05:48:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:31 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimes(&(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) 05:48:31 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000340)) 05:48:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:31 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimes(&(0x7f0000000180)='./file0/file0/file0\x00', &(0x7f0000000200)={{}, {0x77359400}}) 05:48:31 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) 05:48:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205649, &(0x7f0000000100)={0x8000000, 0x0, "5220812fdd45f73f689212cc487a30f8a7f152f8ac7bfcff1bdba4e90a7d2e50"}) 05:48:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) [ 257.434312][ T9196] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 257.443974][ T9196] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:32 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:32 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205649, &(0x7f0000000100)={0x8000000, 0x0, "5220812fdd45f73f689212cc487a30f8a7f152f8ac7bfcff1bdba4e90a7d2e50"}) 05:48:32 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205649, &(0x7f0000000100)={0x8000000, 0x0, "5220812fdd45f73f689212cc487a30f8a7f152f8ac7bfcff1bdba4e90a7d2e50"}) 05:48:32 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') sendfile(r0, r1, 0x0, 0x80000010) 05:48:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x10c50ce, 0x0) 05:48:32 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:32 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) 05:48:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0xaf01, 0x0) 05:48:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) 05:48:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001, 0x2}, 0x3c) 05:48:33 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) [ 258.568667][ T9245] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 258.604195][ T9245] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x204fa020) 05:48:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, 0x0) 05:48:33 executing program 1: 05:48:33 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000940)='/dev/md0\x00', 0x240000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 05:48:33 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) 05:48:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1267, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x80000010) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x86c0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003, 0x0, 0x8000}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup2(r5, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000100)={r8}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r8, 0x4b7, 0x4, 0x20}, 0x10) 05:48:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x2, 0x0, [{0x0, 0x83, &(0x7f00000001c0)=""/131}, {0x0, 0x30, &(0x7f0000000080)=""/48}]}) close(r0) 05:48:33 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20240, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) 05:48:33 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:34 executing program 4: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) [ 259.576231][ T9289] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 259.612538][ T9289] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000001, 0x12, r0, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x1}}, 0x0, 0x5, 0x2d, 0x0, "000000000003000000000000000000000000000000e33200000000783800000000000000000000000000000000000000000000000000000700000000000000000000000000000000000200"}, 0xd8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000500)=0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcf, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20240, 0x4, 0x0, 0x9, 0x6}, r1, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r3 = dup2(r0, r2) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xd10a) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000040)) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000580)={0x0, 0x3}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 05:48:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036158, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:48:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) [ 259.831599][ T9301] NFS: Device name not specified [ 259.860293][ T9305] MINIX-fs: unable to read superblock [ 259.917525][ T9309] NFS: Device name not specified 05:48:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 259.941218][ T9305] MINIX-fs: unable to read superblock 05:48:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:34 executing program 4: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x202, 0x4000000000dc) socket$inet6(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000140)=""/109) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x9402, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) [ 260.132140][ T9321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@fat=@time_offset={'time_offset'}}]}) 05:48:34 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:34 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) [ 260.339106][ T9321] 8021q: adding VLAN 0 to HW filter on device bond1 [ 260.413510][ T9364] xt_recent: hitcount (37890) is larger than allowed maximum (255) [ 260.434105][ T9366] FAT-fs (loop5): bogus number of reserved sectors 05:48:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) [ 260.472186][ T9366] FAT-fs (loop5): Can't find a valid FAT filesystem 05:48:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) [ 260.519647][ T9321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 260.548959][ T9377] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 260.557271][ T9377] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 260.631626][ T9366] FAT-fs (loop5): bogus number of reserved sectors [ 260.724286][ T9366] FAT-fs (loop5): Can't find a valid FAT filesystem [ 260.799943][ T9342] syz-executor.1 (9342) used greatest stack depth: 22512 bytes left 05:48:35 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES16], 0x2}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:48:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)='6', 0x1, 0x40045, 0x0, 0x58) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x78040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x2c00, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f&', 0x2, 0x0, 0x0, 0x0) 05:48:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 261.218246][ T9430] ptrace attach of "/root/syz-executor.4"[9417] was attempted by "/root/syz-executor.4"[9430] 05:48:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x698cb70ad8153459, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000340086059509", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d0000000303000000c7771000"], 0x48}}, 0x8000) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 05:48:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 05:48:35 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESHEX]]) [ 261.346232][ T9397] 8021q: adding VLAN 0 to HW filter on device bond2 05:48:36 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) 05:48:36 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x8008af00, &(0x7f00000007c0)) 05:48:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:48:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) 05:48:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:36 executing program 4: 05:48:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9201, 0x0) 05:48:36 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x10c50ce, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) 05:48:36 executing program 4: 05:48:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 262.171401][ T9466] 8021q: adding VLAN 0 to HW filter on device bond3 05:48:37 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:37 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000140)) 05:48:37 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000001540)) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000001540)) syz_open_procfs(0x0, 0x0) 05:48:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) dup2(r3, r4) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) tkill(r2, 0x401004000000016) [ 262.772874][ T9528] validate_nla: 4 callbacks suppressed [ 262.772883][ T9528] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 262.916607][ T9533] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 262.925815][ T9533] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 262.981394][ T9528] 8021q: adding VLAN 0 to HW filter on device bond4 05:48:37 executing program 4: 05:48:37 executing program 5: 05:48:37 executing program 5: 05:48:37 executing program 4: 05:48:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:37 executing program 5: [ 263.451410][ T9583] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.641739][ T9583] 8021q: adding VLAN 0 to HW filter on device bond5 05:48:38 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:38 executing program 4: 05:48:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:38 executing program 3: 05:48:38 executing program 5: 05:48:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:38 executing program 5: [ 263.824698][ T9626] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 263.881587][ T9630] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:48:38 executing program 4: [ 263.933594][ T9630] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:38 executing program 3: 05:48:38 executing program 5: [ 264.017121][ T9626] 8021q: adding VLAN 0 to HW filter on device bond6 05:48:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:38 executing program 4: 05:48:39 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r5, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:39 executing program 5: 05:48:39 executing program 3: 05:48:39 executing program 4: 05:48:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:39 executing program 3: [ 264.808875][ T9685] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:39 executing program 4: 05:48:39 executing program 5: [ 264.881860][ T9686] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 05:48:39 executing program 3: [ 264.951828][ T9686] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 265.015718][ T9685] 8021q: adding VLAN 0 to HW filter on device bond7 05:48:39 executing program 4: 05:48:39 executing program 3: 05:48:40 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:40 executing program 5: 05:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:40 executing program 4: 05:48:40 executing program 3: 05:48:40 executing program 3: 05:48:40 executing program 4: 05:48:40 executing program 5: 05:48:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:40 executing program 5: 05:48:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:41 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:41 executing program 4: 05:48:41 executing program 3: 05:48:41 executing program 5: 05:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:41 executing program 3: 05:48:41 executing program 4: 05:48:41 executing program 5: 05:48:41 executing program 4: 05:48:41 executing program 3: 05:48:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 267.251617][ T9782] 8021q: adding VLAN 0 to HW filter on device bond8 05:48:42 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:42 executing program 5: 05:48:42 executing program 4: 05:48:42 executing program 3: 05:48:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:42 executing program 5: 05:48:42 executing program 3: [ 267.829235][ T9826] validate_nla: 3 callbacks suppressed [ 267.829244][ T9826] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:42 executing program 4: [ 267.962864][ T9826] bond9 (uninitialized): Released all slaves 05:48:42 executing program 5: 05:48:42 executing program 3: 05:48:42 executing program 4: 05:48:43 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:43 executing program 5: 05:48:43 executing program 4: 05:48:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x44880) sendfile(r0, r0, 0x0, 0x24000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000f, 0x11, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/251, 0xfb, 0x40002020, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:48:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 268.747631][ T9852] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x44880) sendfile(r0, r0, 0x0, 0x24000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000f, 0x11, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40002020, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:48:43 executing program 4: [ 268.832491][ T9852] bond9 (uninitialized): Released all slaves 05:48:43 executing program 4: 05:48:43 executing program 3: 05:48:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:43 executing program 5: 05:48:44 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:44 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000001680)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 05:48:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x2, 0x0}) 05:48:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 269.714533][ T9886] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 269.716245][ T27] audit: type=1804 audit(1587707324.210:12): pid=9885 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir803292090/syzkaller.4OoR1P/78/bus" dev="sda1" ino=16069 res=1 05:48:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x38}}, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) [ 269.809376][ T9886] 8021q: adding VLAN 0 to HW filter on device bond9 [ 269.819288][ T9918] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 269.840086][ T9918] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 269.881252][ T27] audit: type=1804 audit(1587707324.260:13): pid=9885 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir803292090/syzkaller.4OoR1P/78/bus" dev="sda1" ino=16069 res=1 05:48:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000012c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 05:48:44 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) 05:48:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0xd01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x9, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) [ 270.209507][ T9941] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 270.280482][ T9946] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 270.348133][ T9967] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 270.361403][ T9941] 8021q: adding VLAN 0 to HW filter on device bond10 [ 270.373313][ T9946] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80c00) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), 0x0) lstat(0x0, 0x0) getgroups(0x0, 0x0) exit_group(0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r2, 0x40003) set_mempolicy(0x0, &(0x7f0000000040), 0x3) creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x332b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 05:48:45 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:48:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x28, r1, 0x603, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x9, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 05:48:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 270.696688][ T9994] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.727617][ T27] audit: type=1800 audit(1587707325.230:14): pid=9995 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16062 res=0 [ 270.754329][ T9999] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 05:48:45 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x58a, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x58a, 0x0) [ 270.833196][T10001] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:45 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() socket$inet6(0xa, 0x40000080806, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x5000aea5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}) 05:48:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0xc, 0x1, 0x2}], 0xc}}], 0x1, 0x0) [ 271.036077][T10044] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 271.070450][T10001] 8021q: adding VLAN 0 to HW filter on device bond11 [ 271.173745][ T27] audit: type=1800 audit(1587707325.670:15): pid=9998 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16062 res=0 05:48:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a3415426385b874bf8be9", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000680)="8e1c47e645d0970857a187b00615246434f6d9357301822c89b2c6ff6288da571bab028ac4793ecdbaf36351bd42c44984d4ca589dbb9526fa", 0x0}, 0x40) 05:48:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:48:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:46 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 271.456214][T10066] bond12 (uninitialized): Released all slaves 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000012c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x14, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 271.983837][T10097] bond12 (uninitialized): Released all slaves 05:48:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x44880) sendfile(r0, r0, 0x0, 0x24000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000f, 0x11, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/251, 0xfb, 0x40002020, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:48:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:46 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:46 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x700}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 05:48:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0], 0x2}}, 0x44880) sendfile(r0, r0, 0x0, 0x24000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000f, 0x10, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/251, 0xfb, 0x40002020, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:48:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 272.393844][ T2633] blk_update_request: I/O error, dev loop0, sector 80 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.406201][ T2633] Buffer I/O error on dev loop0, logical block 10, async page read 05:48:46 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 272.602691][ T2634] blk_update_request: I/O error, dev loop0, sector 384 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.615336][ T2634] Buffer I/O error on dev loop0, logical block 96, async page read [ 272.627130][ T2634] blk_update_request: I/O error, dev loop0, sector 388 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.633020][T10135] bond12 (uninitialized): Released all slaves [ 272.638980][ T2634] Buffer I/O error on dev loop0, logical block 97, async page read 05:48:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x2, 0x0, [{0x0, 0x30, &(0x7f0000000040)=""/48}, {0x0, 0xa6, &(0x7f0000000280)=""/166}]}) 05:48:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:47 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:47 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) lstat(0x0, 0x0) getgroups(0x0, 0x0) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) set_mempolicy(0x0, &(0x7f0000000040), 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x332b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 272.951155][T10157] validate_nla: 8 callbacks suppressed [ 272.951165][T10157] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 272.990925][T10157] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 273.037983][ T27] audit: type=1800 audit(1587707327.541:16): pid=10160 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16081 res=0 05:48:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:47 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f225", 0x3f8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4cffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 05:48:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:47 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x32, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cbac4c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b330cdf0c92abaacb8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 05:48:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 273.423198][T10181] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 273.432031][T10181] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa004, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100060, 0xa808) 05:48:48 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 05:48:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:48 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) listxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 273.890662][T10199] overlayfs: conflicting lowerdir path [ 273.930609][T10199] overlayfs: conflicting lowerdir path 05:48:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:48 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:48 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 05:48:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x3, 0x0, [{0x3000, 0x83, &(0x7f00000001c0)=""/131}, {0x0, 0x30, &(0x7f0000000040)=""/48}, {0x0, 0x0, 0x0}]}) 05:48:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 05:48:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 274.348819][T10230] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 274.390544][T10230] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 05:48:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x3, [{}, {}, {}]}, 0x54) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa004, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xa808) 05:48:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:49 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) [ 274.630507][T10248] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 274.636082][ T27] audit: type=1800 audit(1587707329.131:17): pid=10249 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16097 res=0 [ 274.742218][ T27] audit: type=1800 audit(1587707329.211:18): pid=10249 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16097 res=0 [ 274.870939][T10248] 8021q: adding VLAN 0 to HW filter on device bond12 05:48:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:49 executing program 4: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 05:48:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0xd01, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 05:48:49 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$getflags(r1, 0x401) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x44) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa004, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x100060, 0xa808) [ 275.236539][T10303] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 275.311009][T10311] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 275.340343][T10311] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 275.379385][T10303] 8021q: adding VLAN 0 to HW filter on device bond13 05:48:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:50 executing program 4: syz_emit_ethernet(0x42e, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f225", 0x3f8, 0x3a, 0xff, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce5402000000053d5dea6b259fe5d00000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4cffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 05:48:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x3c000000) [ 275.634026][T10361] IPv6: addrconf: prefix option has invalid lifetime [ 275.667299][T10361] IPv6: addrconf: prefix option has invalid lifetime [ 275.777523][T10359] 8021q: adding VLAN 0 to HW filter on device bond14 05:48:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x87e9b1a5bf03cec0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:50 executing program 4: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) 05:48:50 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500f0ffffffffff070002000002007908000300ffed3d10b70c5fef46baf465ec24289732e0090000002f1d0c"], 0x24}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:50 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) [ 276.191908][ T27] audit: type=1804 audit(1587707330.691:19): pid=10415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir803292090/syzkaller.4OoR1P/93/bus" dev="sda1" ino=16098 res=1 05:48:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 276.251597][T10413] 8021q: adding VLAN 0 to HW filter on device bond15 05:48:50 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 05:48:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:50 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) [ 276.378830][ T27] audit: type=1804 audit(1587707330.751:20): pid=10415 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir803292090/syzkaller.4OoR1P/93/bus" dev="sda1" ino=16098 res=1 05:48:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 276.697172][ T0] NOHZ: local_softirq_pending 08 05:48:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x87e9b1a5bf03cec0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:51 executing program 5: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)) 05:48:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=""/238, 0xee}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r2, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0xff86) shutdown(r1, 0x0) 05:48:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:51 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000480)=""/96, 0x60}, {&(0x7f0000000000)=""/195, 0xc3}, {&(0x7f0000000340)=""/171, 0xab}], 0x100000000000001b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e0076e) shutdown(r1, 0x0) r3 = dup(r2) r4 = socket(0x2, 0x1, 0x0) r5 = dup(r4) listen(r5, 0x0) accept$unix(r5, 0x0, 0x0) shutdown(r3, 0x0) 05:48:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/108, 0x6c}, {0x0}, {0x0}], 0x3}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r5, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0xd, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 277.395984][T10485] 8021q: adding VLAN 0 to HW filter on device bond16 05:48:52 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 277.739695][T10546] 8021q: adding VLAN 0 to HW filter on device bond17 05:48:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0}, 0x87e9b1a5bf03cec0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:52 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/91, 0x5b}, {0x0}], 0x1000000000000222) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet(0x2, 0x3, 0x0) readv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 05:48:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 278.174422][T10595] validate_nla: 6 callbacks suppressed [ 278.174432][T10595] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 278.349958][T10595] 8021q: adding VLAN 0 to HW filter on device bond18 05:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001640)=[{&(0x7f00000026c0)=""/4101, 0x1005}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) readv(r4, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/113, 0x71}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) shutdown(r2, 0x0) 05:48:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)=""/89, 0x59}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000000d80)="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", 0xff86) shutdown(r2, 0x0) 05:48:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:48:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 278.725388][T10668] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 278.789934][T10668] 8021q: adding VLAN 0 to HW filter on device bond19 05:48:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x601, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000001540)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, '\x00', 0xe10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @local, @local, [{0x2, 0x17, "7e5ff04c8f3eac2fa67ebe741b5350819ebf0958d3d2c01414ece9b7321311933cc659f3a2005d13f032269585190104b1b20199502bd58aaa097f59c02679b177caa53ea2c479d1282369b76756fc7317269c018377dd40de03ee6b02c6b19fbc266a13d368cfbf29f90faae5b2e7bfeb56371699a6bf206014719432144c1e3e5df11d4b2d4f54a77db2702434aeb9d56065ef8a588f9bb730c8cbca9d37cc3086817234aad7368764651180d672d4b8121b279e71919c6ba54b"}, {0x0, 0x1b4, "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"}]}}}}}, 0xe42) 05:48:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:48:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r7, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 279.106690][T10716] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 279.324765][T10716] 8021q: adding VLAN 0 to HW filter on device bond20 05:48:53 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:48:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:48:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:48:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15a, 0x0, &(0x7f0000000140)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 280.116828][T10792] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 280.187636][T10792] 8021q: adding VLAN 0 to HW filter on device bond21 05:48:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000480)="ce0410018b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2b34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7da6d0edc542cff0c2d1e327fb132880f70f9ea0eed861c0359719771aaf54cf132c4a684a669b62000000003cb4f10e6fb6e931412876551a46b4a0bd9d70738b72dbc7dbaebff1e0bbfd5fd159c549b5d3298404b06ab599d948fa871bde4138ddfc4256dfa36743b3c508632bef4531346d82a28ba3612a9e26095a149bdbc9a8136bc141ec1eb7938d6db2e81ee8d65c2ce525bdf39633faca0a5f5a1ecc6e8623014fe4c5be6b7ddcbb487448c2a18988189eb63e7b1f6d528b550289e5df10d7264c1daeed700b83d00e32ad86c6fb4330f48919ce5d26b73b60a6590b845487ad41bfc5a3b64001a7bf41c85102f551a89d99ca7ac1decb230217d9708a97e9c4caa45d748518b1885f0cfe8e1bfc70bcecc21357a1616e91c51649d43aa412dafb2285b791742a6c18d6577bf859be80f6b2b634a522abe57a86da8a453cfef6f0e41140596c468f1f46b3be2fe9bc70e7f517e19b955550a6db8a19957e19ccfe9c845137cf2673b262189f323a1ee997752779511bc4c5e1fad6216d9ef8aca5e9a345845b95bcb7bb90602710bdd38b21df9898f08a676f85fc0f3cf86e018c", 0x1e8, 0x0, 0x0, 0x0) 05:48:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:48:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0xd01, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 05:48:54 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:48:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 280.517484][T10854] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:48:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 280.583392][T10854] 8021q: adding VLAN 0 to HW filter on device bond22 [ 280.615941][T10892] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 280.627716][T10892] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 280.636244][T10892] CPU: 0 PID: 10892 Comm: syz-executor.4 Not tainted 5.7.0-rc2-syzkaller #0 [ 280.645350][T10892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.655825][T10892] RIP: 0010:fq_codel_enqueue+0xa75/0x11b0 [ 280.661753][T10892] Code: 28 fb 44 3b 64 24 70 0f 83 dd 00 00 00 e8 b3 58 28 fb 48 8b 44 24 40 80 38 00 0f 85 5a 05 00 00 49 8b 06 48 89 c2 48 c1 ea 03 <42> 80 3c 2a 00 0f 85 52 05 00 00 48 8b 10 49 89 16 48 89 c2 48 c1 [ 280.681366][T10892] RSP: 0018:ffffc9000cdc77f0 EFLAGS: 00010246 [ 280.687449][T10892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc900118ac000 [ 280.695423][T10892] RDX: 0000000000000000 RSI: ffffffff864ad5fd RDI: 0000000000000000 [ 280.703483][T10892] RBP: ffffc9000cdc7900 R08: ffff88809e29e3c0 R09: fffffbfff185cd56 [ 280.712580][T10892] R10: ffffffff8c2e6aaf R11: fffffbfff185cd55 R12: 0000000000000400 [ 280.721421][T10892] R13: dffffc0000000000 R14: ffff888048560000 R15: ffffc9000cdc79d0 [ 280.729399][T10892] FS: 00007f14a5621700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 280.738325][T10892] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 280.744908][T10892] CR2: 00000000004d87d0 CR3: 000000009d914000 CR4: 00000000001406f0 [ 280.752884][T10892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 280.760861][T10892] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 280.768856][T10892] Call Trace: [ 280.772183][T10892] ? drop_func+0x60/0x60 [ 280.776540][T10892] ? rwlock_bug.part.0+0x90/0x90 [ 280.781684][T10892] ? rcu_read_lock_bh_held+0x5a/0xb0 [ 280.787087][T10892] ? rcu_read_lock_sched_held+0xd0/0xd0 [ 280.792787][T10892] __dev_queue_xmit+0x154a/0x30a0 [ 280.797824][T10892] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 280.803442][T10892] ? _copy_from_iter+0x300/0xb60 [ 280.808472][T10892] ? __phys_addr_symbol+0x2c/0x70 [ 280.814337][T10892] ? __check_object_size+0x171/0x437 [ 280.819820][T10892] ? packet_parse_headers.isra.0+0x117/0x470 [ 280.825821][T10892] ? __unregister_prot_hook+0x320/0x320 [ 280.831739][T10892] ? packet_sendmsg+0x23cc/0x5ce0 [ 280.836994][T10892] packet_sendmsg+0x23cc/0x5ce0 [ 280.841971][T10892] ? aa_label_sk_perm+0x89/0xe0 [ 280.846831][T10892] ? aa_sk_perm+0x319/0xab0 [ 280.851344][T10892] ? packet_notifier+0x860/0x860 [ 280.856527][T10892] ? aa_af_perm+0x260/0x260 [ 280.861043][T10892] ? packet_notifier+0x860/0x860 [ 280.866066][T10892] sock_sendmsg+0xcf/0x120 [ 280.870498][T10892] __sys_sendto+0x220/0x330 [ 280.875012][T10892] ? __ia32_sys_getpeername+0xb0/0xb0 05:48:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 05:48:55 executing program 5: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 280.880465][T10892] ? _copy_to_user+0x126/0x160 [ 280.885305][T10892] ? put_timespec64+0xcb/0x120 [ 280.890079][T10892] ? ns_to_kernel_old_timeval+0x100/0x100 [ 280.896427][T10892] ? __x64_sys_futex+0x380/0x4f0 [ 280.901446][T10892] ? __x64_sys_clock_gettime+0x165/0x240 [ 280.907086][T10892] ? __ia32_sys_clock_settime+0x260/0x260 [ 280.912819][T10892] __x64_sys_sendto+0xdd/0x1b0 [ 280.917591][T10892] ? lockdep_hardirqs_on+0x463/0x620 [ 280.922922][T10892] do_syscall_64+0xf6/0x7d0 [ 280.927530][T10892] entry_SYSCALL_64_after_hwframe+0x49/0xb3 05:48:55 executing program 5: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 280.933443][T10892] RIP: 0033:0x45c829 [ 280.937341][T10892] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.957728][T10892] RSP: 002b:00007f14a5620c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 280.966259][T10892] RAX: ffffffffffffffda RBX: 0000000000500d00 RCX: 000000000045c829 [ 280.974236][T10892] RDX: 00000000000001e8 RSI: 0000000020000480 RDI: 0000000000000003 [ 280.982299][T10892] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.990271][T10892] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 280.998360][T10892] R13: 0000000000000a09 R14: 00000000004ccbed R15: 00007f14a56216d4 [ 281.006339][T10892] Modules linked in: [ 281.010354][T10892] ---[ end trace 2854696be079521b ]--- [ 281.015870][T10892] RIP: 0010:fq_codel_enqueue+0xa75/0x11b0 05:48:55 executing program 5: sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 281.021691][T10892] Code: 28 fb 44 3b 64 24 70 0f 83 dd 00 00 00 e8 b3 58 28 fb 48 8b 44 24 40 80 38 00 0f 85 5a 05 00 00 49 8b 06 48 89 c2 48 c1 ea 03 <42> 80 3c 2a 00 0f 85 52 05 00 00 48 8b 10 49 89 16 48 89 c2 48 c1 [ 281.041427][T10892] RSP: 0018:ffffc9000cdc77f0 EFLAGS: 00010246 [ 281.047536][T10892] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc900118ac000 [ 281.055579][T10892] RDX: 0000000000000000 RSI: ffffffff864ad5fd RDI: 0000000000000000 [ 281.063595][T10892] RBP: ffffc9000cdc7900 R08: ffff88809e29e3c0 R09: fffffbfff185cd56 [ 281.072837][T10892] R10: ffffffff8c2e6aaf R11: fffffbfff185cd55 R12: 0000000000000400 05:48:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) dup2(r0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) setresuid(0x0, 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x1}, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) 05:48:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010008506001000"/20, @ANYRES32=r6, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004000000f293b1f6ef59ed5c26845620d363b9bd1ca296c5ec09bf9c53374ce7c2bec128f6880766a781b7d853b9ebeb313acb15ace50c0b73db0bc941804eb14518c36313e396e9927ba0b89421ec59aaf25e12261abe52dca25634bc42a7b40866debe41cdca73c05918cc311a0d1d972fdb06d30e9fc11418e0ecb9c8ee651960ffd9acdaa4bc4ef90b2dc0b05b13a3c29a3d"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 281.080867][T10892] R13: dffffc0000000000 R14: ffff888048560000 R15: ffffc9000cdc79d0 [ 281.088878][T10892] FS: 00007f14a5621700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 281.098308][T10892] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 281.104905][T10892] CR2: 00000000004d87d0 CR3: 000000009d914000 CR4: 00000000001406f0 [ 281.112947][T10892] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 281.120999][T10892] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 281.129098][T10892] Kernel panic - not syncing: Fatal exception in interrupt [ 281.137777][T10892] Kernel Offset: disabled [ 281.142102][T10892] Rebooting in 86400 seconds..