[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2020/07/20 20:40:36 fuzzer started 2020/07/20 20:40:36 dialing manager at 10.128.0.26:39183 2020/07/20 20:40:36 syscalls: 3113 2020/07/20 20:40:36 code coverage: enabled 2020/07/20 20:40:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 20:40:36 extra coverage: enabled 2020/07/20 20:40:36 setuid sandbox: enabled 2020/07/20 20:40:36 namespace sandbox: enabled 2020/07/20 20:40:36 Android sandbox: enabled 2020/07/20 20:40:36 fault injection: enabled 2020/07/20 20:40:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 20:40:36 net packet injection: enabled 2020/07/20 20:40:36 net device setup: enabled 2020/07/20 20:40:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 20:40:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 20:40:36 USB emulation: /dev/raw-gadget does not exist 20:42:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0xb7, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200087fd, &(0x7f0000000240)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) syzkaller login: [ 228.545265][ T32] audit: type=1400 audit(1595277767.140:8): avc: denied { execmem } for pid=8459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 228.880448][ T8460] IPVS: ftp: loaded support on port[0] = 21 [ 229.125492][ T8460] chnl_net:caif_netlink_parms(): no params data found [ 229.333078][ T8460] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.340305][ T8460] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.349758][ T8460] device bridge_slave_0 entered promiscuous mode [ 229.362853][ T8460] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.370078][ T8460] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.379558][ T8460] device bridge_slave_1 entered promiscuous mode [ 229.427584][ T8460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.442369][ T8460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.488455][ T8460] team0: Port device team_slave_0 added [ 229.500035][ T8460] team0: Port device team_slave_1 added [ 229.543814][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.550877][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.577115][ T8460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.591781][ T8460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.598821][ T8460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.625783][ T8460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.849577][ T8460] device hsr_slave_0 entered promiscuous mode [ 230.012920][ T8460] device hsr_slave_1 entered promiscuous mode [ 230.324475][ T8460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 230.599447][ T8460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.759870][ T8460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.999810][ T8460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.393644][ T8460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.428348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.437872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.459379][ T8460] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.482029][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.492765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.502063][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.509242][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.572384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.581960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.591677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.600987][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.608247][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.617262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.628223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.639074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.649384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.659657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.669957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.680524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.690118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.707343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.717077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.726790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.741232][ T8460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.784515][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.792618][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.819380][ T8460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.862591][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.872446][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.922412][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.933286][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.951356][ T8460] device veth0_vlan entered promiscuous mode [ 231.971666][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.980612][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.992163][ T8460] device veth1_vlan entered promiscuous mode [ 232.037540][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.049291][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.058689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.068443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.087374][ T8460] device veth0_macvtap entered promiscuous mode [ 232.103900][ T8460] device veth1_macvtap entered promiscuous mode [ 232.140534][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.148828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.158200][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.167390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.177496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.209570][ T8460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.217527][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.228777][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:42:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 20:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001140)=ANY=[@ANYBLOB="6000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c00002800028006001000e4000000080007"], 0x60}}, 0x0) [ 233.303637][ T8694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.314192][ T8694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:42:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xfffffffffffffe12) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@getchain={0x24, 0x66, 0x200, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xb}, {0x4, 0xffe0}, {0x6, 0xe}}}, 0x24}}, 0x80) r4 = socket$inet6(0xa, 0x6, 0x0) close(r4) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x80010, r2, 0xa773d000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x23, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r6, 0x40}, 0x8) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 233.512931][ T32] audit: type=1400 audit(1595277772.111:9): avc: denied { create } for pid=8696 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:42:52 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) 20:42:52 executing program 1: pipe(&(0x7f0000000180)) write(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/devices\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket(0x100000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000540), 0x0, &(0x7f0000000200)={0x1ff}, &(0x7f0000000440)={0x0, r0+30000000}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) [ 234.211472][ T32] audit: type=1400 audit(1595277772.811:10): avc: denied { execmem } for pid=8706 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 20:42:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c000100000000000000740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000f40)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x9}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 234.662465][ T8707] IPVS: ftp: loaded support on port[0] = 21 [ 234.739834][ T8711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 234.824673][ T8732] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:42:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000002e000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b061417e9adb31b0e536cc3d2f2518a73b560f982c81ddfe3961a29ea15fa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42df3588c012df45855e54c1f5740f66099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed476d2adda686d3ccb9a1de46037f57fadf535d8b3078e70a7b558f7a56f41022feec18e013abd8fda2b9677fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b9c7f829512099df32814820fbf7be91cd13b77f4e421af2ef9e5996273686e99f8bbca3882478560cd18fa2c0b7d7810616e8848da842c661577818c2069cb41aa3b4b7fc28882cad315db3fffc5183deca7a32838ec0ad70d4f55382c1879b71ec504d2f3e38820895a3984a98990a83428ee3d0123a5d517f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158cebe43308cf8760545ee1172e1963005329385e9a334aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa12425126af3f857bb92fa441f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee82fc98c860c3e352ad16f98208cf1469dd6c1212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca912321c9d465dad604bc0dc5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xbbe9eb809a473c0b, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0186dd", 0x0, 0x4000, 0x0, 0xc, 0x1e, &(0x7f0000000080)="5d907038ff593debe3700667", &(0x7f00000000c0)="b35e63c4e87c7c57a85f95d1b1dbbd7d3b70a11dc51316c65b827f24e900"}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000100)) 20:42:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_pwait(r3, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000100)={[0x3, 0x2]}, 0x8) 20:42:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_pwait(r3, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000100)={[0x3, 0x2]}, 0x8) [ 235.219224][ T8707] chnl_net:caif_netlink_parms(): no params data found 20:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_pwait(r3, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000100)={[0x3, 0x2]}, 0x8) [ 235.488736][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.496148][ T8707] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.505601][ T8707] device bridge_slave_0 entered promiscuous mode [ 235.540614][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.547849][ T8707] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.557315][ T8707] device bridge_slave_1 entered promiscuous mode [ 235.606772][ T8707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) epoll_pwait(r3, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x6, &(0x7f0000000100)={[0x3, 0x2]}, 0x8) [ 235.656358][ T8707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.741891][ T8707] team0: Port device team_slave_0 added [ 235.752744][ T8707] team0: Port device team_slave_1 added [ 235.845173][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.853371][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.879483][ T8707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000040)) [ 235.903098][ T8707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.910156][ T8707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.936366][ T8707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="18220000", @ANYRES32=r1, @ANYBLOB="000000000100008018ff0000", @ANYRES32=r2, @ANYBLOB="0000000000000000850000001d000000b508010001000000180000000800000000000000e2ad0000cb0740000c000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x74) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x141000, 0x0) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 236.168847][ T8707] device hsr_slave_0 entered promiscuous mode [ 236.223783][ T8707] device hsr_slave_1 entered promiscuous mode [ 236.282756][ T8707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.290620][ T8707] Cannot create hsr debugfs directory 20:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 236.785049][ T8707] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.839107][ T8707] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.888681][ T8707] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.934262][ T8707] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.132290][ T8707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.164493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.173345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.196087][ T8707] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.224045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.235258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.244568][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.251810][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.270896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.279804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.289611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.299240][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.306500][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.331484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.342272][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.361364][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.371611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.411295][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.421337][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.431788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.442019][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.451488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.460882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.470392][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.487049][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.538772][ T8707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.573400][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.581569][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.623738][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.633792][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.654282][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.663996][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.683783][ T8707] device veth0_vlan entered promiscuous mode [ 237.700831][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.709624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.722879][ T8707] device veth1_vlan entered promiscuous mode [ 237.788288][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.799550][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.809094][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.819089][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.836359][ T8707] device veth0_macvtap entered promiscuous mode [ 237.854794][ T8707] device veth1_macvtap entered promiscuous mode [ 237.891109][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.901651][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.915021][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.925402][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.935196][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.944459][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.954374][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.995437][ T8707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.007855][ T8707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.021278][ T8707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.032379][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.042321][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.819907][ C0] hrtimer: interrupt took 99636 ns 20:42:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)='\n', 0x20f}, {&(0x7f00000003c0)="dba0dd01cf594118450a1b033cdfe7fcdcd7a6177976ab8783302f4a4f2afe3b037c39ab1bcf1807ac92f8d63dfe921a64a1f7f6a6db5dad5e7e05ee24cae34f775e80794155a75fa56fb096cbd143e20bdaf4c84cb27f7b7e0d136092c0ec888ef466dbe4ccd582f6dc768e1a779c85b3ad9fb6cadd82795b6bbba0cd5135407a2a60231ebc17755c05765ec36023fa7a3a0e73fea1cd8ea6afbf4f2dfefc647429c3bbe7a348dc8242f7072ce736dce6cba04d002dde7eef52eac0d6d342d9416e03229b6f9782f283ab8d92919df78774ef2fc69aaac00070bc72f2067bcf4e4d5db1dbaca208d7a0e4b1b622db033d4e459c90e400dc038b9dba5bb0a0f9d06781bb11fcf05d1bdc288ff2863351c4461489b0199a6f0d89eae1282e69c43efb3f2784ce1c4cf466835cceae4ce2b1e25c625acb662b9aa463639b756928798a02cb69531383b945c436626b8f90de32cec71b751cf4909536feb82ef0c752013868dbecaa8bac2589ea38612dc204133ecec8a1938462ea8b86acb5c5fe2b4b1c22066c5c19dea99fc4dfc198c308ca6603430721298ea47250548b90c9b888817a7b2a53402137ae7c6e517c8b400fa48992f81a1009964eff87d279d8acd8bd0b796687002798160547ff1e51f96b4b97d715cf37af9872dcbf3558bb1222fa2c9971c62a151486f09c95ca8f2ecb209badfbf06dcc390d2f06991bb12cf9e93dab36e90c7635dca45be8a1603b1f77c6722d719ab6a735a8a290d261e000278daac405291de5d3441c4bfa757bb3dadf21c5297efdb34b152c21782e89a8ad38554033dd192b54adc32dec41fd0dcfd870d9608538c654750c0deb6a30bb349e215d8d61ffac9873dd9f2bcc9ff819b1df86742ebcdc70d815369c313f3ebf5a9ee1a940175bc0c8843ecf299f2241c3fe641aba98e397c48fc3110f228944a758eb67c7993f3a3e22986d9ca4ac50ce2cfaa5d24d3498403c5bd90a80a7eb8855687a11ed7f24687724582d864c8e88e9fcdfe26be239e3567c3f987c5a8e6a54ee8b2c3d26f7353de330d3f62095f8ce67ff6ddad463b4ee99fa3eb9f187073ef6d772afc3403a163d75027ccc47e96b89b4d95f61f5b3779ec1e2ce3f4113360aaf631d6135c83a408759d5cf30ee2755840599d957c54a981b49c2d965b68cc3cd001fe16402370725b57cce443e1d561d3668b7e5b05e6327bca97fc9e0d460367b61605546fc405fb0b14445e4b7bccc9bebe98dc1a1476469c8df209d80fbd369943f393e8662194e139ba11925040c43e57abe5c3eee6749b4a1eeab1611e8d4005c1afa2f1f53ef42f0515f1c75dff85ccf3df26d1360bf9edc152bbbd68652f8d71fd0a16a1ddd1dbe76b42ae9ecddfb7806d01e3c228378a26e94f44515be8b0ba718a5ef404863e25dd27276181ad0b0774cc0ceace85b789a112322a721a58850d1056a253b4e5d7a1a005907e109fec3c80c901621da3ad7c14ff28adb7175663db295efbb4e1ad7192906415ffc903ef5fd93fc9a7ccffcca5fee7f9a191fc9f45b15274914e27413b17d3099392d106b9b53b951af650cef740663936c455b4098ffc463db21453b0d46fbec229709f8d7cea13fb1d8d1efa8bde5ea80bf2da90c9cbce01da3bf4162a979d01cdf556560fe90a2f6c1d4f65a58e2266e3928828a2a2f6456837a5f847697209a54d226071b8984aa768e72bcaad7dea4f5421b9298e0ffb8b78ef4b22f04422e68b034073e9b5c1cdd181595d3290439bc418b0fee66c2a6ba666df80f00aea123cf37dbb6ff62d1a789b6bdda3db1590bee9ae52e6a5095ac47c70bc9f5f5553dc98d2dde74a5e23ae6d0827a6af5612e673aec65bd9c6e68c3c1bd2fd4f6beaa59bdbaf22e6b16dd842b07b4327f85f4c57cd82d66f2bb12c8ca315f5b5a6e7dd3b88d5554e13a9beab20989f0e05d796727a91056351df64e777929dfc2f562f8d3df59e292a21d347c45bdaa184e575f44395f28760fe2c6f9442dc27fc3d884784127e57eb983594b0530aa99b181e18c6d85b40c713bfff14c778f4bdd53e986e6b1e7d9e420644fbfbaf2f980f09ace6666cb3bc9f05a462f8946c3c731b7e462f602a8ded9540ff08698998168a73696208caff8bdf63e19a1160e7ff718807976371a6394657c7ee0e3000abc1eff562fa641522207a62b9dd29a8097fd5cad45ee082daad8029e911cedcc740d6bf74bbc926459ee10b96f58656e67ff85770ee8353fdcfdb807d3ed600166c3ffacfa3a914e74b0f7a120ce0330fd40864a8515c16b5623ebecd88000e3bf4fd922b290a23eb5b6ea0b116af9df204274b7bf323170f5b79e6a030551385b9fab68ce1530ad7a365e82871ca7a88c4d5dd735faa5460bac25e7c4c7dc9f8dcce08d6971f9612d960ac936cae3c6c2ed7de026d663717d2b74f7b00bfb9039948286aa14c2fb295b7196baa714908ae8729d08a67d139bdf03041573c782f5dbc4801fd61f4b9d1bb7b86a56b579d6cd073526c38370ccb35196fbc88548a77aa2aba9db8d9edef3eaf216007e54dce3251ae0b451b7e195c450037b768fc3b290f48d45a7bfbc9f8b32a2d44b567ca915a993a8d86f7d6e84e3e3739122b0f30e73ddd08ef0a54af5c707818f84d19d9fb6ab5c0c38d72a6dd1ded1280f1f9725b5b4d6aa6eb21e2fb5e1cdd53dad4d7cb7975773dd258638657507cc28465a2ed9745ca19933b675cd3ef9c4fb9219599d963a2b0d32a53e12b507a29b6e08258a3d28b5b70ed5dd85431f365a73465935e14aab954bdfa094b917275d2de9978e365cf45abff5a49ed772005e890c73dc683db7e030a6a12f41d3f56cf0ce22d1c67eb55fda942430c794379f076d1cec659e90a2a5e920e8630308375a633b8dea3234be70bd00c82646a6d9312e60549283bfad022eb3a5e50f816eefab4a8ce61b7d411128c44e97c643a747a71586f636248013cb8f11cb3c55b3fdb33f353642a09666bb8826faf1f2893b306d85aaf834235621c8d5ab078c4ba2d1f4ce5cedaf2f407e560ba37852c00c7b446ba3bc035546b4bcc1d1cf9a4a4b1844c7742abccdcc3540a7bddb753427cbd23cc2a99b7d97ebbd48bb9ffb2bbf91c554d828889fbd29475ee1b8379fdcf553aaa0ff930cdbfac2b5054302f6a94c680cc68489614b36ebb1feb3f6489fa1a057c167cdea115e5fa8a428ab5cfd357542f198ea31168e28294ce97c82b94da558cb6bc5c10bff7ce9f8a334c56ce7fa865d5fffbd39afb257b246c9ca25d74361644da4b1e9e5b5b0d422d7df6db4b50a68557ee90974c46e4cf9a00c5761485233632e1821152cdac15e4838820b27345d1682c29bcb84fa6781b52c8005e965f8b9b36d49b75283ee7f3a9a03dddb1660389713174014dfd6295c682ec8ebd482ada491c504ce59871a0816729d6fd2b04a7bc0f5d1e75f951c2517f360c2d76f4d9a393b5019231b4ffe2527363faf0d519a40c88cb3c5ca4b23cdc85e4771b1e56160ca2bfb25300ac7563601aa07814b6d452a0aafa483db81af43250400643961aee8849b61b8cbdc3da2ce7b14b3620100a1862c9da268243e7557d20c7d1da61dd754a0dd30ee84eb8bdfd8e3808122d396e885bf082efea70bc61cdcd109f44b9dd9446c6fdaa4f6b3bc667abd58a764a68e848c23d48060ece1901d472035ae8faaa30641426691da79330ed1e9c208ac4545f46ff9fe4fa69ff78dd2eeb927abbcb3e7fd6fb91090bb92d3982d77232a4a8078ca94586bc964316d9a1fe69941cae6f9ee58974c137855d1ef00eeb6ba8a526620cac14fbd88246608d4cb8f8c84e2b39bebcf22ca3396f91910e300f4c37613150dd8395594bbeaa84174f06290625ecd5697c69ebd2da45e6014a1de21369e9e83cad4d17b6c4ec384a1b4fae6cb81731d25cdc887ed792b20072de4282c593d2eff0309740a3dbe4ee098ec5fcfe83d9d93e3cf3bacab3405bc64461eb38296678e61e1de8a79e3148dfdce599e8a030b25a7f374d2e3605b6a4082898a431f66224498531327e28b43b9c2053728b4cf317e96622382b632524b3cb7d4efefbec420df80d1ff7a96aacd08292f3e98a3be6a36a12654ecd2abf2d75e14662ec639dee7d41df6213cdf6109e0fb549ba274c6207e6e9ac31809ef0e053832f38f64eead5ccb89351e180fcbe76414c46803445be5bd817c8a96665a107e4a3450185028b4988fb2cd7d2db8464764934fa8dc1631ab1b223f548b307770398729bfc68f8a91af5103f2daa6ad7bbeb8a7993d71414d1d993f459686e245619d9934192d8b5f5cc6c559427dfd4c47a83b53263a4824178e588fa824a0249a33606b5c4117ad5d909566878f4144e48c5dbec5628ce50bc5505ab7087dfd216585ba68cdf774371dc20952c51dea430efba3c5121367c689e38be440eea3d990d80da7d6686ea09f5c4f29a0dd9404de73aa4fffb86452819c6941b68ee8386d964ac930537df75de11e49cb1bcb8340d3bded9a4e4edb4fc9a085f08d6c1f291b0361a7b09cb6baf8c7989ab20b7a745a203f68e16b9c72f727c55511dbd30dc2b8aae45272907035b242220ef87cbaed60a80cba8731bc2af1a87838bf12f8ecbb7140489f453b09d9955617715e911f75d33fe45b81af40b9ac64f8139b887af757c596a756f264ced11b6995e04c6dbbff4cc484796caac54e06f41162558174a9bbf633cd590248f23887fef1f1cb27091a6ebc0cbea53645a8c6e0e26756329040cfdaa8906605559ed4ff713f8b5283efba719f5724efee7bf17727710dffac3a1d512615697b784310d6e07724bcdde28214a3a65bc09648535f2a6c6cd48b2d8a3147670f9a379a5418ec43923d3e3d0337de52c821a0d2565eeae963175640ad7530669283628b27b521ee5a9a99c3cb3252e80d4304506ea2fb39397affbf3ae1e5321cc530ee854f7377cc2cef4b0aa75f621b2889a136742643f4cc487c29b1a96d9b8bfa88738c5ab46db2dbefafe3625e44f9e79b8e4964eef60d232f0a6d90a0c8508594c80dd8048cbf523d831824e189cb29e19ab3ca3164bee4b3e5533646ead77e944d58a5b2fd5e8bda6712560cad8e7969a8c0861bb091b693ab1e0e0fb07fddf22384998a0193a4d28eed74e8d5fc8b37e4359d0a74a4800e4f173765b1666decc7392062c5333af45f34df7ea411a01968aa0a41e281fdf590dfa5380ce350d78c38ec882b3137171295f698c1c6a3b598767e71fdfa0a36b23a54a05c1be6bebd9a6ce68c292a6aa874fe14f277c3512f0146fafc017002326bd1af3736e4e2e573806fe3887ab7248c63819c5d7cbed7bdbc09c1955d43c80105408164f3a46cbab4f901e16696cb0501720e217c87f592b676b7ce5a8c8b659e5a26dd9399a709bebf0e3576059ba6e088c78da6966f9c1b9abc37a3a5af13885a93cbee37d9166eb8910dca9e3b16106037924fb6536051916e6f9fd379ad4d5fe643e490da0751a59184d09bef2dcd4ec95de4d506be0d148158593a79e5dfd9b7a617f5ccc4810ac673f04492c884e22bff6d61fd2a8ea2d76eef30282c8de2c7964a2817599bd569ec9b6bb19c9d4b6f528b16b86f9f42bbbb7207f2bb255d9d166577b509b609c381eac5a7529278904a97d835e40b79e6386347bbce8967906bbad32810786bb6d9e4f316d5122d70ce7e384210dfed436eb505e96bf4721cd3f8d1d6c3004e47ffd3607aa754cd6121374a0257a318115722140bfc6b94f571"}, {&(0x7f0000000000)="17811010509125bede4eab9e2a2d023ba242f73a0ef5b0e780d9fd4ef87b2be6e313e7c7ab82ad4c0f76a3821d6d24ab00596284d989f450e484abec31"}], 0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r3) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x13) setrlimit(0xe, &(0x7f0000000300)={0x0, 0x2000000}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000180)="e8d42c0954b1467e3767cb1e6ae33adec1853da5eacfd70c8d932666073e5292eebada6a8739968580a75c44cf50a5bb8520ad3090c343452c24592123096a97fcbdab6c40f2690beb4fe35dd79e0ce101c4a587a7feef") mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000b2a000/0x3000)=nil) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000013c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@null, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 20:42:57 executing program 0: get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 239.292759][ T8983] [U] [ 239.295554][ T8983] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.305507][ T8983] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 239.379936][ T8987] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.397837][ T8987] [U] [ 239.400889][ T8987] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.410874][ T8987] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM 20:42:58 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 239.421784][ T8987] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.439865][ T8987] [U] /,=6 v5ܤ[`;wr-q5a [ 239.446155][ T8987] [U] p`8Tu [ 239.449933][ T8987] [U] j04!]asݟ+̟߆t.p61?>Z@[Ȅ>)"Adď"DXgǙ?:>"mP,M4@<[ [ 239.488300][ T8983] [U] [ 239.491368][ T8983] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.501486][ T8983] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 239.521387][ T8987] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.539270][ T8987] [U] [ 239.543180][ T8987] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.553086][ T8987] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 239.564003][ T8987] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.582115][ T8987] [U] /,=6 v5ܤ[`;wr-q5a [ 239.588165][ T8987] [U] p`8Tu [ 239.592089][ T8987] [U] j04!]asݟ+̟߆t.p61?>Z@[Ȅ>)"Adď"DXgǙ?:>"mP,M4@<[ 20:42:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)='\n', 0x20f}, {&(0x7f00000003c0)="dba0dd01cf594118450a1b033cdfe7fcdcd7a6177976ab8783302f4a4f2afe3b037c39ab1bcf1807ac92f8d63dfe921a64a1f7f6a6db5dad5e7e05ee24cae34f775e80794155a75fa56fb096cbd143e20bdaf4c84cb27f7b7e0d136092c0ec888ef466dbe4ccd582f6dc768e1a779c85b3ad9fb6cadd82795b6bbba0cd5135407a2a60231ebc17755c05765ec36023fa7a3a0e73fea1cd8ea6afbf4f2dfefc647429c3bbe7a348dc8242f7072ce736dce6cba04d002dde7eef52eac0d6d342d9416e03229b6f9782f283ab8d92919df78774ef2fc69aaac00070bc72f2067bcf4e4d5db1dbaca208d7a0e4b1b622db033d4e459c90e400dc038b9dba5bb0a0f9d06781bb11fcf05d1bdc288ff2863351c4461489b0199a6f0d89eae1282e69c43efb3f2784ce1c4cf466835cceae4ce2b1e25c625acb662b9aa463639b756928798a02cb69531383b945c436626b8f90de32cec71b751cf4909536feb82ef0c752013868dbecaa8bac2589ea38612dc204133ecec8a1938462ea8b86acb5c5fe2b4b1c22066c5c19dea99fc4dfc198c308ca6603430721298ea47250548b90c9b888817a7b2a53402137ae7c6e517c8b400fa48992f81a1009964eff87d279d8acd8bd0b796687002798160547ff1e51f96b4b97d715cf37af9872dcbf3558bb1222fa2c9971c62a151486f09c95ca8f2ecb209badfbf06dcc390d2f06991bb12cf9e93dab36e90c7635dca45be8a1603b1f77c6722d719ab6a735a8a290d261e000278daac405291de5d3441c4bfa757bb3dadf21c5297efdb34b152c21782e89a8ad38554033dd192b54adc32dec41fd0dcfd870d9608538c654750c0deb6a30bb349e215d8d61ffac9873dd9f2bcc9ff819b1df86742ebcdc70d815369c313f3ebf5a9ee1a940175bc0c8843ecf299f2241c3fe641aba98e397c48fc3110f228944a758eb67c7993f3a3e22986d9ca4ac50ce2cfaa5d24d3498403c5bd90a80a7eb8855687a11ed7f24687724582d864c8e88e9fcdfe26be239e3567c3f987c5a8e6a54ee8b2c3d26f7353de330d3f62095f8ce67ff6ddad463b4ee99fa3eb9f187073ef6d772afc3403a163d75027ccc47e96b89b4d95f61f5b3779ec1e2ce3f4113360aaf631d6135c83a408759d5cf30ee2755840599d957c54a981b49c2d965b68cc3cd001fe16402370725b57cce443e1d561d3668b7e5b05e6327bca97fc9e0d460367b61605546fc405fb0b14445e4b7bccc9bebe98dc1a1476469c8df209d80fbd369943f393e8662194e139ba11925040c43e57abe5c3eee6749b4a1eeab1611e8d4005c1afa2f1f53ef42f0515f1c75dff85ccf3df26d1360bf9edc152bbbd68652f8d71fd0a16a1ddd1dbe76b42ae9ecddfb7806d01e3c228378a26e94f44515be8b0ba718a5ef404863e25dd27276181ad0b0774cc0ceace85b789a112322a721a58850d1056a253b4e5d7a1a005907e109fec3c80c901621da3ad7c14ff28adb7175663db295efbb4e1ad7192906415ffc903ef5fd93fc9a7ccffcca5fee7f9a191fc9f45b15274914e27413b17d3099392d106b9b53b951af650cef740663936c455b4098ffc463db21453b0d46fbec229709f8d7cea13fb1d8d1efa8bde5ea80bf2da90c9cbce01da3bf4162a979d01cdf556560fe90a2f6c1d4f65a58e2266e3928828a2a2f6456837a5f847697209a54d226071b8984aa768e72bcaad7dea4f5421b9298e0ffb8b78ef4b22f04422e68b034073e9b5c1cdd181595d3290439bc418b0fee66c2a6ba666df80f00aea123cf37dbb6ff62d1a789b6bdda3db1590bee9ae52e6a5095ac47c70bc9f5f5553dc98d2dde74a5e23ae6d0827a6af5612e673aec65bd9c6e68c3c1bd2fd4f6beaa59bdbaf22e6b16dd842b07b4327f85f4c57cd82d66f2bb12c8ca315f5b5a6e7dd3b88d5554e13a9beab20989f0e05d796727a91056351df64e777929dfc2f562f8d3df59e292a21d347c45bdaa184e575f44395f28760fe2c6f9442dc27fc3d884784127e57eb983594b0530aa99b181e18c6d85b40c713bfff14c778f4bdd53e986e6b1e7d9e420644fbfbaf2f980f09ace6666cb3bc9f05a462f8946c3c731b7e462f602a8ded9540ff08698998168a73696208caff8bdf63e19a1160e7ff718807976371a6394657c7ee0e3000abc1eff562fa641522207a62b9dd29a8097fd5cad45ee082daad8029e911cedcc740d6bf74bbc926459ee10b96f58656e67ff85770ee8353fdcfdb807d3ed600166c3ffacfa3a914e74b0f7a120ce0330fd40864a8515c16b5623ebecd88000e3bf4fd922b290a23eb5b6ea0b116af9df204274b7bf323170f5b79e6a030551385b9fab68ce1530ad7a365e82871ca7a88c4d5dd735faa5460bac25e7c4c7dc9f8dcce08d6971f9612d960ac936cae3c6c2ed7de026d663717d2b74f7b00bfb9039948286aa14c2fb295b7196baa714908ae8729d08a67d139bdf03041573c782f5dbc4801fd61f4b9d1bb7b86a56b579d6cd073526c38370ccb35196fbc88548a77aa2aba9db8d9edef3eaf216007e54dce3251ae0b451b7e195c450037b768fc3b290f48d45a7bfbc9f8b32a2d44b567ca915a993a8d86f7d6e84e3e3739122b0f30e73ddd08ef0a54af5c707818f84d19d9fb6ab5c0c38d72a6dd1ded1280f1f9725b5b4d6aa6eb21e2fb5e1cdd53dad4d7cb7975773dd258638657507cc28465a2ed9745ca19933b675cd3ef9c4fb9219599d963a2b0d32a53e12b507a29b6e08258a3d28b5b70ed5dd85431f365a73465935e14aab954bdfa094b917275d2de9978e365cf45abff5a49ed772005e890c73dc683db7e030a6a12f41d3f56cf0ce22d1c67eb55fda942430c794379f076d1cec659e90a2a5e920e8630308375a633b8dea3234be70bd00c82646a6d9312e60549283bfad022eb3a5e50f816eefab4a8ce61b7d411128c44e97c643a747a71586f636248013cb8f11cb3c55b3fdb33f353642a09666bb8826faf1f2893b306d85aaf834235621c8d5ab078c4ba2d1f4ce5cedaf2f407e560ba37852c00c7b446ba3bc035546b4bcc1d1cf9a4a4b1844c7742abccdcc3540a7bddb753427cbd23cc2a99b7d97ebbd48bb9ffb2bbf91c554d828889fbd29475ee1b8379fdcf553aaa0ff930cdbfac2b5054302f6a94c680cc68489614b36ebb1feb3f6489fa1a057c167cdea115e5fa8a428ab5cfd357542f198ea31168e28294ce97c82b94da558cb6bc5c10bff7ce9f8a334c56ce7fa865d5fffbd39afb257b246c9ca25d74361644da4b1e9e5b5b0d422d7df6db4b50a68557ee90974c46e4cf9a00c5761485233632e1821152cdac15e4838820b27345d1682c29bcb84fa6781b52c8005e965f8b9b36d49b75283ee7f3a9a03dddb1660389713174014dfd6295c682ec8ebd482ada491c504ce59871a0816729d6fd2b04a7bc0f5d1e75f951c2517f360c2d76f4d9a393b5019231b4ffe2527363faf0d519a40c88cb3c5ca4b23cdc85e4771b1e56160ca2bfb25300ac7563601aa07814b6d452a0aafa483db81af43250400643961aee8849b61b8cbdc3da2ce7b14b3620100a1862c9da268243e7557d20c7d1da61dd754a0dd30ee84eb8bdfd8e3808122d396e885bf082efea70bc61cdcd109f44b9dd9446c6fdaa4f6b3bc667abd58a764a68e848c23d48060ece1901d472035ae8faaa30641426691da79330ed1e9c208ac4545f46ff9fe4fa69ff78dd2eeb927abbcb3e7fd6fb91090bb92d3982d77232a4a8078ca94586bc964316d9a1fe69941cae6f9ee58974c137855d1ef00eeb6ba8a526620cac14fbd88246608d4cb8f8c84e2b39bebcf22ca3396f91910e300f4c37613150dd8395594bbeaa84174f06290625ecd5697c69ebd2da45e6014a1de21369e9e83cad4d17b6c4ec384a1b4fae6cb81731d25cdc887ed792b20072de4282c593d2eff0309740a3dbe4ee098ec5fcfe83d9d93e3cf3bacab3405bc64461eb38296678e61e1de8a79e3148dfdce599e8a030b25a7f374d2e3605b6a4082898a431f66224498531327e28b43b9c2053728b4cf317e96622382b632524b3cb7d4efefbec420df80d1ff7a96aacd08292f3e98a3be6a36a12654ecd2abf2d75e14662ec639dee7d41df6213cdf6109e0fb549ba274c6207e6e9ac31809ef0e053832f38f64eead5ccb89351e180fcbe76414c46803445be5bd817c8a96665a107e4a3450185028b4988fb2cd7d2db8464764934fa8dc1631ab1b223f548b307770398729bfc68f8a91af5103f2daa6ad7bbeb8a7993d71414d1d993f459686e245619d9934192d8b5f5cc6c559427dfd4c47a83b53263a4824178e588fa824a0249a33606b5c4117ad5d909566878f4144e48c5dbec5628ce50bc5505ab7087dfd216585ba68cdf774371dc20952c51dea430efba3c5121367c689e38be440eea3d990d80da7d6686ea09f5c4f29a0dd9404de73aa4fffb86452819c6941b68ee8386d964ac930537df75de11e49cb1bcb8340d3bded9a4e4edb4fc9a085f08d6c1f291b0361a7b09cb6baf8c7989ab20b7a745a203f68e16b9c72f727c55511dbd30dc2b8aae45272907035b242220ef87cbaed60a80cba8731bc2af1a87838bf12f8ecbb7140489f453b09d9955617715e911f75d33fe45b81af40b9ac64f8139b887af757c596a756f264ced11b6995e04c6dbbff4cc484796caac54e06f41162558174a9bbf633cd590248f23887fef1f1cb27091a6ebc0cbea53645a8c6e0e26756329040cfdaa8906605559ed4ff713f8b5283efba719f5724efee7bf17727710dffac3a1d512615697b784310d6e07724bcdde28214a3a65bc09648535f2a6c6cd48b2d8a3147670f9a379a5418ec43923d3e3d0337de52c821a0d2565eeae963175640ad7530669283628b27b521ee5a9a99c3cb3252e80d4304506ea2fb39397affbf3ae1e5321cc530ee854f7377cc2cef4b0aa75f621b2889a136742643f4cc487c29b1a96d9b8bfa88738c5ab46db2dbefafe3625e44f9e79b8e4964eef60d232f0a6d90a0c8508594c80dd8048cbf523d831824e189cb29e19ab3ca3164bee4b3e5533646ead77e944d58a5b2fd5e8bda6712560cad8e7969a8c0861bb091b693ab1e0e0fb07fddf22384998a0193a4d28eed74e8d5fc8b37e4359d0a74a4800e4f173765b1666decc7392062c5333af45f34df7ea411a01968aa0a41e281fdf590dfa5380ce350d78c38ec882b3137171295f698c1c6a3b598767e71fdfa0a36b23a54a05c1be6bebd9a6ce68c292a6aa874fe14f277c3512f0146fafc017002326bd1af3736e4e2e573806fe3887ab7248c63819c5d7cbed7bdbc09c1955d43c80105408164f3a46cbab4f901e16696cb0501720e217c87f592b676b7ce5a8c8b659e5a26dd9399a709bebf0e3576059ba6e088c78da6966f9c1b9abc37a3a5af13885a93cbee37d9166eb8910dca9e3b16106037924fb6536051916e6f9fd379ad4d5fe643e490da0751a59184d09bef2dcd4ec95de4d506be0d148158593a79e5dfd9b7a617f5ccc4810ac673f04492c884e22bff6d61fd2a8ea2d76eef30282c8de2c7964a2817599bd569ec9b6bb19c9d4b6f528b16b86f9f42bbbb7207f2bb255d9d166577b509b609c381eac5a7529278904a97d835e40b79e6386347bbce8967906bbad32810786bb6d9e4f316d5122d70ce7e384210dfed436eb505e96bf4721cd3f8d1d6c3004e47ffd3607aa754cd6121374a0257a318115722140bfc6b94f571"}, {&(0x7f0000000000)="17811010509125bede4eab9e2a2d023ba242f73a0ef5b0e780d9fd4ef87b2be6e313e7c7ab82ad4c0f76a3821d6d24ab00596284d989f450e484abec31"}], 0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r3) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x13) setrlimit(0xe, &(0x7f0000000300)={0x0, 0x2000000}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000180)="e8d42c0954b1467e3767cb1e6ae33adec1853da5eacfd70c8d932666073e5292eebada6a8739968580a75c44cf50a5bb8520ad3090c343452c24592123096a97fcbdab6c40f2690beb4fe35dd79e0ce101c4a587a7feef") mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000b2a000/0x3000)=nil) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000013c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@null, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 20:42:58 executing program 0: get_mempolicy(0x0, 0x0, 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 239.786151][ T8995] [U] [ 239.789006][ T8995] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.799351][ T8995] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 239.849879][ T8997] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.867771][ T8997] [U] [ 239.871597][ T8997] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 239.881437][ T8997] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 239.892272][ T8997] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 239.910317][ T8997] [U] /,=6 v5ܤ[`;wr-q5a [ 239.916357][ T8997] [U] p`8Tu [ 239.920177][ T8997] [U] j04!]asݟ+̟߆t.p61?>Z@[Ȅ>)"Adď"DXgǙ?:>"mP,M4@<[ 20:42:58 executing program 0: get_mempolicy(0x0, 0x0, 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)='\n', 0x20f}, {&(0x7f00000003c0)="dba0dd01cf594118450a1b033cdfe7fcdcd7a6177976ab8783302f4a4f2afe3b037c39ab1bcf1807ac92f8d63dfe921a64a1f7f6a6db5dad5e7e05ee24cae34f775e80794155a75fa56fb096cbd143e20bdaf4c84cb27f7b7e0d136092c0ec888ef466dbe4ccd582f6dc768e1a779c85b3ad9fb6cadd82795b6bbba0cd5135407a2a60231ebc17755c05765ec36023fa7a3a0e73fea1cd8ea6afbf4f2dfefc647429c3bbe7a348dc8242f7072ce736dce6cba04d002dde7eef52eac0d6d342d9416e03229b6f9782f283ab8d92919df78774ef2fc69aaac00070bc72f2067bcf4e4d5db1dbaca208d7a0e4b1b622db033d4e459c90e400dc038b9dba5bb0a0f9d06781bb11fcf05d1bdc288ff2863351c4461489b0199a6f0d89eae1282e69c43efb3f2784ce1c4cf466835cceae4ce2b1e25c625acb662b9aa463639b756928798a02cb69531383b945c436626b8f90de32cec71b751cf4909536feb82ef0c752013868dbecaa8bac2589ea38612dc204133ecec8a1938462ea8b86acb5c5fe2b4b1c22066c5c19dea99fc4dfc198c308ca6603430721298ea47250548b90c9b888817a7b2a53402137ae7c6e517c8b400fa48992f81a1009964eff87d279d8acd8bd0b796687002798160547ff1e51f96b4b97d715cf37af9872dcbf3558bb1222fa2c9971c62a151486f09c95ca8f2ecb209badfbf06dcc390d2f06991bb12cf9e93dab36e90c7635dca45be8a1603b1f77c6722d719ab6a735a8a290d261e000278daac405291de5d3441c4bfa757bb3dadf21c5297efdb34b152c21782e89a8ad38554033dd192b54adc32dec41fd0dcfd870d9608538c654750c0deb6a30bb349e215d8d61ffac9873dd9f2bcc9ff819b1df86742ebcdc70d815369c313f3ebf5a9ee1a940175bc0c8843ecf299f2241c3fe641aba98e397c48fc3110f228944a758eb67c7993f3a3e22986d9ca4ac50ce2cfaa5d24d3498403c5bd90a80a7eb8855687a11ed7f24687724582d864c8e88e9fcdfe26be239e3567c3f987c5a8e6a54ee8b2c3d26f7353de330d3f62095f8ce67ff6ddad463b4ee99fa3eb9f187073ef6d772afc3403a163d75027ccc47e96b89b4d95f61f5b3779ec1e2ce3f4113360aaf631d6135c83a408759d5cf30ee2755840599d957c54a981b49c2d965b68cc3cd001fe16402370725b57cce443e1d561d3668b7e5b05e6327bca97fc9e0d460367b61605546fc405fb0b14445e4b7bccc9bebe98dc1a1476469c8df209d80fbd369943f393e8662194e139ba11925040c43e57abe5c3eee6749b4a1eeab1611e8d4005c1afa2f1f53ef42f0515f1c75dff85ccf3df26d1360bf9edc152bbbd68652f8d71fd0a16a1ddd1dbe76b42ae9ecddfb7806d01e3c228378a26e94f44515be8b0ba718a5ef404863e25dd27276181ad0b0774cc0ceace85b789a112322a721a58850d1056a253b4e5d7a1a005907e109fec3c80c901621da3ad7c14ff28adb7175663db295efbb4e1ad7192906415ffc903ef5fd93fc9a7ccffcca5fee7f9a191fc9f45b15274914e27413b17d3099392d106b9b53b951af650cef740663936c455b4098ffc463db21453b0d46fbec229709f8d7cea13fb1d8d1efa8bde5ea80bf2da90c9cbce01da3bf4162a979d01cdf556560fe90a2f6c1d4f65a58e2266e3928828a2a2f6456837a5f847697209a54d226071b8984aa768e72bcaad7dea4f5421b9298e0ffb8b78ef4b22f04422e68b034073e9b5c1cdd181595d3290439bc418b0fee66c2a6ba666df80f00aea123cf37dbb6ff62d1a789b6bdda3db1590bee9ae52e6a5095ac47c70bc9f5f5553dc98d2dde74a5e23ae6d0827a6af5612e673aec65bd9c6e68c3c1bd2fd4f6beaa59bdbaf22e6b16dd842b07b4327f85f4c57cd82d66f2bb12c8ca315f5b5a6e7dd3b88d5554e13a9beab20989f0e05d796727a91056351df64e777929dfc2f562f8d3df59e292a21d347c45bdaa184e575f44395f28760fe2c6f9442dc27fc3d884784127e57eb983594b0530aa99b181e18c6d85b40c713bfff14c778f4bdd53e986e6b1e7d9e420644fbfbaf2f980f09ace6666cb3bc9f05a462f8946c3c731b7e462f602a8ded9540ff08698998168a73696208caff8bdf63e19a1160e7ff718807976371a6394657c7ee0e3000abc1eff562fa641522207a62b9dd29a8097fd5cad45ee082daad8029e911cedcc740d6bf74bbc926459ee10b96f58656e67ff85770ee8353fdcfdb807d3ed600166c3ffacfa3a914e74b0f7a120ce0330fd40864a8515c16b5623ebecd88000e3bf4fd922b290a23eb5b6ea0b116af9df204274b7bf323170f5b79e6a030551385b9fab68ce1530ad7a365e82871ca7a88c4d5dd735faa5460bac25e7c4c7dc9f8dcce08d6971f9612d960ac936cae3c6c2ed7de026d663717d2b74f7b00bfb9039948286aa14c2fb295b7196baa714908ae8729d08a67d139bdf03041573c782f5dbc4801fd61f4b9d1bb7b86a56b579d6cd073526c38370ccb35196fbc88548a77aa2aba9db8d9edef3eaf216007e54dce3251ae0b451b7e195c450037b768fc3b290f48d45a7bfbc9f8b32a2d44b567ca915a993a8d86f7d6e84e3e3739122b0f30e73ddd08ef0a54af5c707818f84d19d9fb6ab5c0c38d72a6dd1ded1280f1f9725b5b4d6aa6eb21e2fb5e1cdd53dad4d7cb7975773dd258638657507cc28465a2ed9745ca19933b675cd3ef9c4fb9219599d963a2b0d32a53e12b507a29b6e08258a3d28b5b70ed5dd85431f365a73465935e14aab954bdfa094b917275d2de9978e365cf45abff5a49ed772005e890c73dc683db7e030a6a12f41d3f56cf0ce22d1c67eb55fda942430c794379f076d1cec659e90a2a5e920e8630308375a633b8dea3234be70bd00c82646a6d9312e60549283bfad022eb3a5e50f816eefab4a8ce61b7d411128c44e97c643a747a71586f636248013cb8f11cb3c55b3fdb33f353642a09666bb8826faf1f2893b306d85aaf834235621c8d5ab078c4ba2d1f4ce5cedaf2f407e560ba37852c00c7b446ba3bc035546b4bcc1d1cf9a4a4b1844c7742abccdcc3540a7bddb753427cbd23cc2a99b7d97ebbd48bb9ffb2bbf91c554d828889fbd29475ee1b8379fdcf553aaa0ff930cdbfac2b5054302f6a94c680cc68489614b36ebb1feb3f6489fa1a057c167cdea115e5fa8a428ab5cfd357542f198ea31168e28294ce97c82b94da558cb6bc5c10bff7ce9f8a334c56ce7fa865d5fffbd39afb257b246c9ca25d74361644da4b1e9e5b5b0d422d7df6db4b50a68557ee90974c46e4cf9a00c5761485233632e1821152cdac15e4838820b27345d1682c29bcb84fa6781b52c8005e965f8b9b36d49b75283ee7f3a9a03dddb1660389713174014dfd6295c682ec8ebd482ada491c504ce59871a0816729d6fd2b04a7bc0f5d1e75f951c2517f360c2d76f4d9a393b5019231b4ffe2527363faf0d519a40c88cb3c5ca4b23cdc85e4771b1e56160ca2bfb25300ac7563601aa07814b6d452a0aafa483db81af43250400643961aee8849b61b8cbdc3da2ce7b14b3620100a1862c9da268243e7557d20c7d1da61dd754a0dd30ee84eb8bdfd8e3808122d396e885bf082efea70bc61cdcd109f44b9dd9446c6fdaa4f6b3bc667abd58a764a68e848c23d48060ece1901d472035ae8faaa30641426691da79330ed1e9c208ac4545f46ff9fe4fa69ff78dd2eeb927abbcb3e7fd6fb91090bb92d3982d77232a4a8078ca94586bc964316d9a1fe69941cae6f9ee58974c137855d1ef00eeb6ba8a526620cac14fbd88246608d4cb8f8c84e2b39bebcf22ca3396f91910e300f4c37613150dd8395594bbeaa84174f06290625ecd5697c69ebd2da45e6014a1de21369e9e83cad4d17b6c4ec384a1b4fae6cb81731d25cdc887ed792b20072de4282c593d2eff0309740a3dbe4ee098ec5fcfe83d9d93e3cf3bacab3405bc64461eb38296678e61e1de8a79e3148dfdce599e8a030b25a7f374d2e3605b6a4082898a431f66224498531327e28b43b9c2053728b4cf317e96622382b632524b3cb7d4efefbec420df80d1ff7a96aacd08292f3e98a3be6a36a12654ecd2abf2d75e14662ec639dee7d41df6213cdf6109e0fb549ba274c6207e6e9ac31809ef0e053832f38f64eead5ccb89351e180fcbe76414c46803445be5bd817c8a96665a107e4a3450185028b4988fb2cd7d2db8464764934fa8dc1631ab1b223f548b307770398729bfc68f8a91af5103f2daa6ad7bbeb8a7993d71414d1d993f459686e245619d9934192d8b5f5cc6c559427dfd4c47a83b53263a4824178e588fa824a0249a33606b5c4117ad5d909566878f4144e48c5dbec5628ce50bc5505ab7087dfd216585ba68cdf774371dc20952c51dea430efba3c5121367c689e38be440eea3d990d80da7d6686ea09f5c4f29a0dd9404de73aa4fffb86452819c6941b68ee8386d964ac930537df75de11e49cb1bcb8340d3bded9a4e4edb4fc9a085f08d6c1f291b0361a7b09cb6baf8c7989ab20b7a745a203f68e16b9c72f727c55511dbd30dc2b8aae45272907035b242220ef87cbaed60a80cba8731bc2af1a87838bf12f8ecbb7140489f453b09d9955617715e911f75d33fe45b81af40b9ac64f8139b887af757c596a756f264ced11b6995e04c6dbbff4cc484796caac54e06f41162558174a9bbf633cd590248f23887fef1f1cb27091a6ebc0cbea53645a8c6e0e26756329040cfdaa8906605559ed4ff713f8b5283efba719f5724efee7bf17727710dffac3a1d512615697b784310d6e07724bcdde28214a3a65bc09648535f2a6c6cd48b2d8a3147670f9a379a5418ec43923d3e3d0337de52c821a0d2565eeae963175640ad7530669283628b27b521ee5a9a99c3cb3252e80d4304506ea2fb39397affbf3ae1e5321cc530ee854f7377cc2cef4b0aa75f621b2889a136742643f4cc487c29b1a96d9b8bfa88738c5ab46db2dbefafe3625e44f9e79b8e4964eef60d232f0a6d90a0c8508594c80dd8048cbf523d831824e189cb29e19ab3ca3164bee4b3e5533646ead77e944d58a5b2fd5e8bda6712560cad8e7969a8c0861bb091b693ab1e0e0fb07fddf22384998a0193a4d28eed74e8d5fc8b37e4359d0a74a4800e4f173765b1666decc7392062c5333af45f34df7ea411a01968aa0a41e281fdf590dfa5380ce350d78c38ec882b3137171295f698c1c6a3b598767e71fdfa0a36b23a54a05c1be6bebd9a6ce68c292a6aa874fe14f277c3512f0146fafc017002326bd1af3736e4e2e573806fe3887ab7248c63819c5d7cbed7bdbc09c1955d43c80105408164f3a46cbab4f901e16696cb0501720e217c87f592b676b7ce5a8c8b659e5a26dd9399a709bebf0e3576059ba6e088c78da6966f9c1b9abc37a3a5af13885a93cbee37d9166eb8910dca9e3b16106037924fb6536051916e6f9fd379ad4d5fe643e490da0751a59184d09bef2dcd4ec95de4d506be0d148158593a79e5dfd9b7a617f5ccc4810ac673f04492c884e22bff6d61fd2a8ea2d76eef30282c8de2c7964a2817599bd569ec9b6bb19c9d4b6f528b16b86f9f42bbbb7207f2bb255d9d166577b509b609c381eac5a7529278904a97d835e40b79e6386347bbce8967906bbad32810786bb6d9e4f316d5122d70ce7e384210dfed436eb505e96bf4721cd3f8d1d6c3004e47ffd3607aa754cd6121374a0257a318115722140bfc6b94f571"}, {&(0x7f0000000000)="17811010509125bede4eab9e2a2d023ba242f73a0ef5b0e780d9fd4ef87b2be6e313e7c7ab82ad4c0f76a3821d6d24ab00596284d989f450e484abec31"}], 0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r3) keyctl$KEYCTL_MOVE(0x1e, r0, r2, r3, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x13) setrlimit(0xe, &(0x7f0000000300)={0x0, 0x2000000}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000180)="e8d42c0954b1467e3767cb1e6ae33adec1853da5eacfd70c8d932666073e5292eebada6a8739968580a75c44cf50a5bb8520ad3090c343452c24592123096a97fcbdab6c40f2690beb4fe35dd79e0ce101c4a587a7feef") mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000b2a000/0x3000)=nil) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_ax25_SIOCADDRT(r5, 0x890b, &(0x7f00000013c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@null, @bcast, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 20:42:58 executing program 0: get_mempolicy(0x0, 0x0, 0x14, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 240.209727][ T9007] [U] [ 240.213077][ T9007] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 240.223386][ T9007] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 240.286601][ T9007] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 240.304490][ T9007] [U] [ 240.307894][ T9007] [U] <צyv0/JO*;|9=d]^~$Ow^yAU_oC L{~ [ 240.317752][ T9007] [U] `숎fՂvw݂y[kQ5@z*`#u\v^`#z:s͎O-dt)ûH܂B,6ˠM [ 240.328600][ T9007] [U] (.i>?'Lf\ήL\bZf+ccui(yiSE6bk2u6.R8h쪋%8a->ȡbꋆ+K"l\ީfC!)rPTɸz{*S@!7|nQ|@ Nyجؽ yf [ 240.347013][ T9007] [U] /,=6 v5ܤ[`;wr-q5a [ 240.353121][ T9007] [U] p`8Tu [ 240.356881][ T9007] [U] j04!]asݟ+̟߆t.p61?>Z@[Ȅ>)"Adď"DXgǙ?:>"mP,M4@<[ 20:42:59 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5001000010000307eb5ef40606c6000040040000544aa364e7cfd2b3a6e64205eec44a5ef32b02298482000055915c6721e27cd22d150dac34b0e3912f8b1c5962dd427a17726d76d2f0434774679906d6bb1ac2c3604b3776335905ff7f2831bf2bb5b15674fe268c9b7d46320d7a4109a139256fae63ef161de7a33ee4b0a6cc7c8fd0276e772b53ceedef550100b4af77a0e75fe7871a3da166929fb6ff0c4dfacf22a277adad6ffeef72a7c3e026917d4ba7b8a635b0f33e79f5e1ff5f8aa9226074f903988ba0b28fd1b64b66", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(r1) read$midi(r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) r4 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000200)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @broadcast}, 0x4}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x1, @rand_addr=' \x01\x00', 0x6}, @in6={0xa, 0x4e24, 0x5eb23568, @loopback, 0x3}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xb00}, @in={0x2, 0x4e23, @broadcast}], 0xac) dup(r4) 20:42:59 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) [ 240.721299][ T9022] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:59 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) [ 240.820021][ T9022] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:59 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 20:42:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000000)={0x400, 0xc3, 0x9}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000270044001280090001007866726d0000000034000280259c02000000000008000100030000000800020003000000000008000200040000"], 0x64}}, 0x0) [ 241.103611][ T9035] vcan0: MTU too low for tipc bearer [ 241.109077][ T9035] tipc: Enabling of bearer rejected, failed to enable media [ 241.141242][ T9035] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:59 executing program 0 (fault-call:0 fault-nth:0): get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:42:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffff9c, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012dbd7000fbdb5f251a0000000500920003000000087be593607db6be8b009a198e000000000008019a0001000000"], 0x34}}, 0x20004080) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000000100000000fddbdf2500f88400", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40000) socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0x3}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x37, 0x9, 0x0, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x1, 0x96, 0xa766}}) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) mknodat(r3, &(0x7f0000000180)='./file0\x00', 0x4, 0xfffffffc) 20:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r3, r4}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 20:43:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) statx(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x10, &(0x7f0000000180)) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, {[@rr={0x7, 0x8, 0x4, [@broadcast]}, @lsrr={0x83, 0x3}]}}, @timestamp}}}}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000000, 0x2) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1ff, 0x208, 0x4, 0x5, 0x6, 0x9}}, 0x50) faccessat(r1, &(0x7f0000000300)='./file0/file0\x00', 0x10) 20:43:00 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000180)={0xf000000, 0x400, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0, 0x0, [], @p_u16=0x0}}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0x1, @loopback, 0xbae}, {0xa, 0x4e21, 0x375e, @private0={0xfc, 0x0, [], 0x1}, 0xf9b5}, 0x0, [0x8, 0xffffffff, 0xfffffffd, 0x2, 0xe4, 0xfffffffd, 0x2, 0x7]}, 0x5c) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="6ffe000000000000000003000000140001800d00010069623a7663616e3000000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb0, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x93}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xef}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x303b7d7e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40084) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r7 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4040aea0, &(0x7f0000000140)={0x7f, 0x99, 0x40, 0x0, 0x2, 0x5, 0xe0, 0xfc, 0x7, 0x80, 0x81, 0x4, 0x0, 0x5, 0x7, 0x1, 0x4, 0xff, 0x3f, [], 0x3f, 0x4364}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r5, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e20, 0x81, @dev={0xfe, 0x80, [], 0x3c}, 0x3}, {0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb72}, 0x2a7f, [0x1f, 0x9, 0x2, 0x5, 0x8, 0x619, 0x6]}, 0x5c) 20:43:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x4}]}]}]}}]}, 0x44}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x8000, 0x4) r6 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x9e0ebb636f6c5bb8, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) [ 242.571403][ T9064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.603644][ T9064] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.642136][ T9066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.673228][ T9066] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:43:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000140)={0x6, 'gretap0\x00', {0x8}, 0xfff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af6034aaf78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b2"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x9}}}, 0x24}}, 0x0) 20:43:01 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x8000, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x800, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xc412590c2346cfda, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa0, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffd}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20}, 0x0) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6) 20:43:01 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0xfff, 0x5) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x240003, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f00000000c0)={0x1ff, 0x6}) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x901, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80000, 0x184) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7, 0x801) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000140)=0x2) 20:43:01 executing program 0: remap_file_pages(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x8, 0x2, 0x40) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 243.230546][ T9080] mmap: syz-executor.0 (9080) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 20:43:02 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="480000612cdba561cc5afc000000000000000000", @ANYRES32=r2, @ANYBLOB="0080000000001f4bb2d780b067b65aa4b0000028f012000900010076657468"], 0x48}}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x2, 0x0, 0xf6f}}, 0x28) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) bind$can_raw(r3, &(0x7f00000001c0)={0x1d, r9}, 0x10) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3ff}]}, 0x20}, 0x1, 0x0, 0x0, 0x21}, 0x240480d8) [ 243.516357][ T9087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 243.586007][ T9093] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=9093 comm=syz-executor.0 20:43:02 executing program 1: remap_file_pages(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x8, 0x2, 0x40) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) [ 243.642903][ T9093] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:43:02 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x3708000, [], @p_u32=&(0x7f0000000040)=0x800}}) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000140)={0x22, 0x3, 0x0, {0x2, 0x1, 0x0, '\\'}}, 0x22) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 20:43:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}]}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0x5, 0x5}) 20:43:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) prctl$PR_CAPBSET_READ(0x17, 0x6) bind$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x3}}, 0x12) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000040)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3, 0x4, 0x2, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 243.988537][ T9110] overlayfs: './file0' not a directory [ 244.024096][ T9111] vcan0: MTU too low for tipc bearer [ 244.029685][ T9111] tipc: Enabling of bearer rejected, failed to enable media [ 244.065298][ T9113] overlayfs: './file0' not a directory [ 244.084467][ T9113] vcan0: MTU too low for tipc bearer [ 244.089965][ T9113] tipc: Enabling of bearer rejected, failed to enable media 20:43:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}]}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0x5, 0x5}) 20:43:02 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) 20:43:02 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}]}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000000)={0x5, 0x5}) [ 244.326009][ T9121] overlayfs: './file0' not a directory [ 244.342242][ T9122] vcan0: MTU too low for tipc bearer [ 244.347645][ T9122] tipc: Enabling of bearer rejected, failed to enable media 20:43:03 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x6, 0x7, @tid=r0}, &(0x7f0000000040)=0x0) timer_getoverrun(r1) [ 244.505215][ T9128] overlayfs: './file0' not a directory [ 244.537526][ T9128] vcan0: MTU too low for tipc bearer [ 244.543151][ T9128] tipc: Enabling of bearer rejected, failed to enable media 20:43:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20000, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010003"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="00f3c4f9e7b33b8e0258f44a9c68f1b7a7b7807e75", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="ac4d516504103e36f5d8b56f63b56facf960d1e0bc0c6bacfd560c12265486e0dadeecba98a686c1f021e7e14c6a6a20c3e9ceaee1b7eae4de9a339f28c9365c36a53a99a7826c5e5050d181d58c006abd8cf446d369bd53799d5f4e8c3decaf6fa3e6d6bcd56156a259c4dc00659e014db095954d1ca667376480bd992868233e74c6f144e7165297e76da030fbb1a023db4cb887864cf121db266df055535ff22dd9054544d82afa29f345be4abb352bf3c6719813f517192cbdefa5a740bf8772aadd23f0118412cbef7218874b40458e66a0a4950e19fb3fa6438530f1ae3323ab9dda1115952726c2569ed94749e9e699c4c7380c2430a46cdfde2f7bc9ddb223c2ed467b3890e7a2645f61b01cfca67682"], 0x4c}}, 0x0) [ 244.743109][ T9136] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 244.790878][ T9136] 8021q: adding VLAN 0 to HW filter on device bond1 20:43:03 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x20001, &(0x7f0000ffa000/0x2000)=nil, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000000)=""/69) [ 244.874625][ T9171] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 244.900061][ T9171] bond2 (uninitialized): Released all slaves 20:43:03 executing program 1: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20104, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xa20000, 0x5f2e, 0x3, r4, 0x0, &(0x7f0000000140)={0x990a75, 0x12, [], @string=&(0x7f0000000100)}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(r7, 0x29, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0xc, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x41}, @alu={0x7, 0x1, 0xa, 0x4, 0x0, 0xffffffffffffffe0, 0xffffffffffffffff}, @map_val={0x18, 0x8, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3f}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @map={0x18, 0x3, 0x1, 0x0, r0}, @map={0x18, 0x3, 0x1, 0x0, r7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffff800}, @ldst={0x2, 0x1, 0x0, 0x4, 0x5, 0x40, 0xffffffffffffffff}], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x74) 20:43:03 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xac02, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x8, 0x1f, 0x3, 0x4}, 0x10) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffb000/0x2000)=nil) [ 245.187588][ T9183] vcan0: MTU too low for tipc bearer [ 245.193190][ T9183] tipc: Enabling of bearer rejected, failed to enable media [ 245.216582][ T9184] vcan0: MTU too low for tipc bearer [ 245.222151][ T9184] tipc: Enabling of bearer rejected, failed to enable media [ 245.259191][ T9185] vcan0: MTU too low for tipc bearer [ 245.265223][ T9185] tipc: Enabling of bearer rejected, failed to enable media [ 245.274635][ T9184] vcan0: MTU too low for tipc bearer [ 245.280233][ T9184] tipc: Enabling of bearer rejected, failed to enable media 20:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$PPPIOCSACTIVE(r3, 0x40087446, &(0x7f00000014c0)={0x1, &(0x7f0000001480)=[{0x20, 0x8, 0x1, 0x4099cff5}]}) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) recvmsg$can_raw(r4, &(0x7f0000001440)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/226, 0xe2}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/71, 0xfffffffffffffc1c}, {&(0x7f0000001340)=""/115, 0x73}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f00000013c0)=""/123, 0x7b}], 0x6}, 0x6002a103) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:03 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x101) openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x412000, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x2, {{0x42}, 0x2}}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x581700, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x2}, 0x7fffffff}}, 0x18) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b58", 0x6}], 0x1) 20:43:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x5, 0x5]}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3a040f000000000000000000802000fe00"/28], 0x1c}}, 0x0) 20:43:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = accept4$x25(r1, &(0x7f0000000100), &(0x7f0000000140)=0x12, 0x80000) shutdown(r3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x7f, 0x4, 0x80, 0x9}, 0x10) setfsgid(r6) write$FUSE_ATTR(r1, &(0x7f0000000000)={0x78, 0x0, 0x7, {0x10000, 0x5b89b0b6, 0x0, {0x0, 0xffffffffffffffc1, 0x7, 0x100000001, 0x9, 0x100000001, 0xfffff10f, 0x1, 0x6, 0x1, 0x28ef4347, r4, r6, 0xffffffff}}}, 0x78) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) fcntl$setflags(r8, 0x2, 0x0) 20:43:04 executing program 2: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20002) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004, 0x2010, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x25}, 0x20}}, [0x1, 0x7, 0x1, 0x6, 0xff, 0x2, 0xc9, 0x2, 0x9, 0xffffffffffffff80, 0x61c, 0x1f, 0x1160, 0x2e, 0x7ff]}, &(0x7f0000000140)=0xfc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r1, 0xd5, "30d4cd41e9d0e32bc8656173ed779d2a5e39ff4ffb7955fce0770f228dcc6b77eea7c5d39cce1512917c70bfa4fb6b8b3e26947a21f764e339182d1a67610d8bb724879397008e3f29db3b0ea0260f6ced6d06662d96c36fd2111561472fd996f137336504aab687f9daf3c1141db9d0251fba7414c4830a85fcc02d4536cbcbdbc8f60f4e8d52e47b005c63f3f8824fe5ddbbcccd19a12265bbcfef8aef7ea9fbc2257be9b396a4ef1f2aea9ffd8dc83202e531af1bd99d2c9a91d639f1df2d38beeb909d0dbb7cd268bae123e05ae99e5ee8daed"}, &(0x7f0000000280)=0xdd) prctl$PR_GET_KEEPCAPS(0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r0}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000300)) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000340)=0x800) modify_ldt$read(0x0, &(0x7f0000000380)=""/85, 0x55) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000480)={0xfffffff, 0x1, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x9909d9, 0x401, [], @string=&(0x7f0000000400)}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000004c0)={'NETMAP\x00'}, &(0x7f0000000500)=0x1e) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000640)={0x7f, 0x7, {}, {0xee00}, 0x7, 0xfffffff9}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000000680)={0x80000000, 0xffffffff, {}, {0x0}, 0x2, 0x2}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) statx(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x0, 0x20, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0) setxattr$system_posix_acl(&(0x7f0000000540)='\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000a00)={{}, {0x1, 0x2}, [{0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x5, r6}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x4, r7}, {}, {}], {0x4, 0x3}, [{0x8, 0x6, 0xee00}, {0x8, 0x4, r8}, {0x8, 0x5, r9}, {0x8, 0x1, r10}, {0x8, 0x2, r11}], {0x10, 0x7}}, 0x8c, 0x0) 20:43:04 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@index_off='index=off'}]}) 20:43:04 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0xb, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x8, 0x1, '+[&\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_REV={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000000}, 0x4000040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) fstat(r3, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r6, r7) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r8) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x2021842, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c1ffb37c235a1fefd280000006d6f64653d30303030303030303030303030303030303134303030302c", @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r8, @ANYBLOB=',max_read=0x0000000000010001,blksize=0x0000000000001000,max_read=0x0000000000008001,default_permissions,blksize=0x0000000000001000,blksize=0x0000000000000e00,default_permissions,func=MODULE_CHECK,obj_user=\\&-[\',permit_directio,\x00']) [ 245.992264][ T9207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9207 comm=syz-executor.0 [ 246.055460][ T9210] overlayfs: workdir and upperdir must be separate subtrees [ 246.067771][ T9211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2816 sclass=netlink_route_socket pid=9211 comm=syz-executor.0 [ 246.131897][ T9213] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 246.132471][ T9210] overlayfs: filesystem on './bus' not supported as upperdir [ 246.146336][ T9213] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 20:43:04 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "cf8404bfb21d861b", "1ab618217678762a44d0462961942063", "404218c1", "de58418525c26ac6"}, 0x28) 20:43:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e23, 0x19ef, @mcast2, 0xff}}, 0xffff, 0x2, 0x3ff, 0xfffd, 0xc4, 0x7, 0x81}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={r7, 0x2, 0xfff7}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:43:05 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0xb) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) [ 246.631361][ T9224] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.691832][ T9223] IPVS: ftp: loaded support on port[0] = 21 20:43:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1f0000000100e800010000006a63785ef5168bc2a8d8cca10503c74a73f4ba2dc3b709ab", @ANYRES32=r0, @ANYRES32=r1], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) [ 247.007046][ T9223] chnl_net:caif_netlink_parms(): no params data found 20:43:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = pidfd_getfd(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000300}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x5c, r4, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2ba11aa7f5"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(r7, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r7, 0x80045530, &(0x7f0000000380)=""/252) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local, 0x66, r8}) [ 247.287087][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.295283][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.304796][ T9223] device bridge_slave_0 entered promiscuous mode 20:43:06 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x9, &(0x7f0000ff8000/0x2000)=nil, 0x0) [ 247.418029][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.425708][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.435143][ T9223] device bridge_slave_1 entered promiscuous mode [ 247.560604][ T9372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 247.603088][ T9223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.629049][ T9223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:43:06 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000004fc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000017010000020000000000009aae1d1b7401bbd10ff66d4b00"], 0x10}], 0x1, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={0x2, 0x5a, "ae77f5", 0x0, 0x3f}) 20:43:06 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000000c0)=0xfffffff7) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @broadcast}}, 0x24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000140)={r4, 0x8, 0x8000, 0x6}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r5, 0x80585414, &(0x7f00000001c0)) [ 247.832723][ T9223] team0: Port device team_slave_0 added [ 247.865914][ T9223] team0: Port device team_slave_1 added [ 247.957103][ T9405] vcan0: MTU too low for tipc bearer [ 247.963517][ T9405] tipc: Enabling of bearer rejected, failed to enable media [ 247.982624][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.989819][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.016889][ T9223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.028590][ T9410] vcan0: MTU too low for tipc bearer [ 248.034180][ T9410] tipc: Enabling of bearer rejected, failed to enable media [ 248.212575][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.219804][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.246051][ T9223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.436336][ T9223] device hsr_slave_0 entered promiscuous mode [ 248.501409][ T9223] device hsr_slave_1 entered promiscuous mode [ 248.719387][ T9223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.727011][ T9223] Cannot create hsr debugfs directory [ 249.003617][ T9223] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.042359][ T9223] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.087277][ T9223] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.152602][ T9223] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 249.376142][ T9223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.406281][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.415983][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.443640][ T9223] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.458718][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.468672][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.478167][ T2312] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.485418][ T2312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.565197][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.574559][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.584360][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.593642][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.600950][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.609992][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.620824][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.631680][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.642086][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.652408][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.662815][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.673083][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.682687][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.692212][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.701895][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.715964][ T9223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.725175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.780548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.788221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.812080][ T9223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.866802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.876756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.925260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.935076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.954458][ T9223] device veth0_vlan entered promiscuous mode [ 249.962138][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.971722][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.014561][ T9223] device veth1_vlan entered promiscuous mode [ 250.061289][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.070693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.080018][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.090255][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.114202][ T9223] device veth0_macvtap entered promiscuous mode [ 250.129811][ T9223] device veth1_macvtap entered promiscuous mode [ 250.150438][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.160524][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.195441][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.206577][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.216737][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.227382][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.241920][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.259751][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.269812][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.327060][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.338107][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.348520][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.359039][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.372482][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.390519][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.400602][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:43:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_OKEY={0x8, 0x5, 0x1000}]}}}]}, 0x48}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) 20:43:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0xc4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) 20:43:09 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="a40100001400000225bd7000fcdbdf25250751000100aa10b30df8a9fb49ac806ea57818722c90aa12b6434ab4e68183debc1202f777848a2dce237fea1923f68bfce335caf23fa7d71eba95177e5c6c62d87ae6f1ef62d307325710aa9449ba5a4e210000008e000100b762811174b4d5df4d5acdbb24780a78e204e1ab368dded7e4d4f2065885528d4b0d718546d64f0cee2f00041d5769e35803b19335b56f47075371ba32f1e62860d6a4355e2e368ae572ed1c90f5b7cde9ab71722992d49c73af3b34cc58655466ebe60aeff40bd597f81d0e9238a629352ba12ace6188bf486763de5559d6274bf24e77f3abf1376047ff5da8a4d49ae04f3d5e5e85e52ae50000aa000100ed946f329cf3d931c09a85726f0a307f11e45ded2587bba5ba6bc284f59fcdb6fc6aa69d68642a2cdb2025a46604d7dc47e213ca85432253d3d5ba11fcc87e48a988c21bc82b7179b5900ba8e49a9ba972bfd8de57c746d5affb0817f04e363a483bd3e6d853559a57ff73f4239cedab00017b97f0df8396907918a55ec3a8b9fbc8b857010dabdd195ca4adfe334601d17e4f084ce97a509d3de97510b500000000fa38d8e07a052ae7f13ad2da866d4383584f7c0e8804d88dddb8b9b49378b75cecaba12422999809092b1f1931a5e0c35a3d2fce1486465b66c56acb45ccfbe9c776a85b6a3e8808f5e5479c115b47d3a2aa5912bfc859e1075db03af3ca2c735c33822e86a46944f97759f30b1a6467d9fab545eea982bfac4d19ea6bdbc6e9f0ae80493fa86fe57445333c25400cc756fad9276ea708811f3c24df11ca66f9d4b7af4e4e30ce96a7bd4adb5542f5bcb07c2090e906639300fbbda1a40a93241873a7289bf139d9db2efe26e1a164cbfdbf30448c3a7a019847bdd1f4be43e507494147f4c0980a335568d17c174bd0b05fd08e1295104dd59601e5460309d9c4eb1e191130ed51fd10d1d68f5e0ce9884b7af1d910"], 0x1a4}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x140b, 0x400, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8c}, 0x0) [ 251.423442][ T9496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=9496 comm=syz-executor.0 [ 251.473033][ T9497] vcan0: MTU too low for tipc bearer [ 251.478484][ T9497] tipc: Enabling of bearer rejected, failed to enable media [ 251.497804][ T9498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5131 sclass=netlink_route_socket pid=9498 comm=syz-executor.0 [ 251.538265][ T9500] vcan0: MTU too low for tipc bearer [ 251.544267][ T9500] tipc: Enabling of bearer rejected, failed to enable media 20:43:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x194, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x1}, 0x40000) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:10 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x5c, r0, 0xc573de0d27bdfe6f, 0x0, 0x2, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x942c, @ipv4={[], [], @empty}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xae, @private0={0xfc, 0x0, [], 0x1}, 0x6}}}}]}]}, 0x5c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0x3}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', r4}) r5 = dup3(r1, r3, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x14, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) 20:43:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)=0x7fffffff) [ 251.867502][ T9506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.960617][ T9512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.029526][ T9516] vcan0: MTU too low for tipc bearer [ 252.034945][ T9516] tipc: Enabling of bearer rejected, failed to enable media [ 252.088433][ T9512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.182813][ T9516] vcan0: MTU too low for tipc bearer [ 252.188203][ T9516] tipc: Enabling of bearer rejected, failed to enable media 20:43:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) ioctl$TIOCNOTTY(r1, 0x5422) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {0x0, 0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) kexec_load(0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="467db3f029229cd857c434d4e4c1a2e9bfd0d3baa3e4208f47b0901ffe5f4708d7df12960b329c79dd733de7230155d7457c25eb96dd6f61ac1c2bd47d68b0d2afb553dc4d6262f62636a8ba0324cf29c1ac6bc3cb6150ef912b97c2d78ea8f6544bb934e05c012434fdff95f6d53a5353c045f583695f0ea6be556968f048d2458acc", 0x83, 0x5, 0x7}], 0x140000) 20:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0x5) setreuid(0x0, r1) ioprio_set$uid(0x0, 0x0, 0x2000) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x401, 0x680000) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) [ 252.457052][ T9542] [U] [ 252.499684][ T9542] input: syz1 as /devices/virtual/input/input5 [ 252.612113][ T9541] [U] 20:43:11 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f00000000c0)) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) [ 252.650694][ T9550] input: syz1 as /devices/virtual/input/input6 [ 252.667621][ T9542] [U] 20:43:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x2000058, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x5, 0x9, 0xffffffff, 0x0, 0xcf, "3b8aea708b13b177c31d9c536148a94987d83c"}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) [ 252.772028][ T9541] [U] 20:43:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) ioctl$TIOCNOTTY(r1, 0x5422) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {0x0, 0x0, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) kexec_load(0x2, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="467db3f029229cd857c434d4e4c1a2e9bfd0d3baa3e4208f47b0901ffe5f4708d7df12960b329c79dd733de7230155d7457c25eb96dd6f61ac1c2bd47d68b0d2afb553dc4d6262f62636a8ba0324cf29c1ac6bc3cb6150ef912b97c2d78ea8f6544bb934e05c012434fdff95f6d53a5353c045f583695f0ea6be556968f048d2458acc", 0x83, 0x5, 0x7}], 0x140000) 20:43:11 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7) [ 253.243307][ T9580] [U] 20:43:11 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/290], 0x80}, 0x1, 0x0, 0x0, 0x40040c1}, 0x4000000) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 253.281922][ T9580] input: syz1 as /devices/virtual/input/input7 [ 253.496667][ T9579] [U] [ 253.712771][ T9593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=9593 comm=syz-executor.0 20:43:12 executing program 2: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x0, @broadcast, 'vlan0\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x4e22, @local}}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x4c}}, 0x0) [ 253.831598][ T9595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2052 sclass=netlink_route_socket pid=9595 comm=syz-executor.0 20:43:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'sit0\x00', 0x2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0xa26, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:43:12 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x100, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000240)={0x2, 0x9, 0xb95a, 0x84800, r5}) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r6, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f00000001c0)) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000080)={0x4, 0x1000, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a2d, 0x4, [], @p_u16=&(0x7f0000000000)=0x1b}}) ioctl$VFIO_IOMMU_MAP_DMA(r7, 0x3b71, &(0x7f00000000c0)={0x20, 0x0, 0xfffffffffffffffa, 0x9, 0xed}) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000000140)={0x7c5, 0x2, 0x74a, 0x1}, 0x10) 20:43:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x86b, @ipv4={[], [], @broadcast}, 0xa097}, {0xa, 0x4e20, 0x0, @local, 0x1ff}, 0x20, [0x3ff, 0x7b8e, 0x8, 0x7, 0xfffffffc, 0x3, 0x400, 0x5]}, 0x5c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0x1, '7'}, 0x9) [ 254.183968][ T9609] [U] [ 254.196081][ T9608] [U] 20:43:13 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 20:43:13 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x5, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x33041, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x4000) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x3, 0x0, 0x0, {0xa, 0x0, 0x3}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8}, 0x0) 20:43:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000100)={0x1, 'sit0\x00', 0x2}, 0x18) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000000c0)=0xa26, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff18}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000080)="27f830a6ce106181c72fc272c285", 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:43:13 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x414000, 0x0) get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x80200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x6254a36ed41ddf11) 20:43:13 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x206, 0xd6, 0x48, 0x4, 0xec, @random="3eb77752340c"}, 0x10) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000040)=0x96) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x4}, 0xfffffffffffffede, &(0x7f0000000100)=[{&(0x7f00000001c0)='#', 0x1}], 0x1, &(0x7f0000000080), 0x14}, 0x4040811) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendto$inet(r3, &(0x7f0000000480)="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", 0x1000, 0x4040044, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 20:43:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x68, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x40) 20:43:14 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc0fc4110, &(0x7f0000000040)={0x9, [0x101, 0x2, 0x4], [{0x9, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x81, 0x4, 0x1, 0x1, 0x1}, {0x5, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x0, 0x1, 0x1}, {0x101, 0x101, 0x1, 0x1, 0x1}, {0x6, 0xfffffffe, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x2}, {0x7, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x20, 0x800, 0x1, 0x0, 0x0, 0x1}, {0xffff8000, 0x5, 0x1}], 0x8}) 20:43:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) setns(r2, 0x40000000) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000000d0601021700000000000000000000000500010007000000120003006269746d61703a69702c6d61630000000500050000000000"], 0x38}}, 0x0) r3 = getpid() waitid(0x2, r3, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 20:43:14 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 20:43:14 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x901, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x44800, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000040)={0x5, 0xc, [0x7, 0xfff, 0x3]}) 20:43:14 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 256.180732][ T9654] Can't find ip_set type bitmap:ip,mac 20:43:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x1bc, 0x0, 0x118, 0x3e020000, 0x0, 0x118, 0x128, 0x1d0, 0x1d0, 0x128, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x94}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00', 0x0, {0x3}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x218) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x8, 0xc0, 0x30c9, 0x800, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r1, 0xa0}], 0x1, 0x7fff) 20:43:15 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) openat$thread_pidfd(0xffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x3e1861, 0x0) [ 256.526078][ T9671] xt_AUDIT: Audit type out of range (valid range: 0..2) 20:43:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x901, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x44800, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20038a927f1f7934b9672f1241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000040)={0x5, 0xc, [0x7, 0xfff, 0x3]}) [ 257.343295][ T9680] xt_AUDIT: Audit type out of range (valid range: 0..2) 20:43:16 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000080)={0xfffffffffffffbff, 0x6, 0x7fff}) socket$inet6_udplite(0xa, 0x2, 0x88) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 20:43:16 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4000010, r1, 0x2561e000) open(&(0x7f0000000240)='./file1\x00', 0x2843, 0x0) 20:43:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @private0}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0x0) [ 257.840361][ T9688] vcan0: MTU too low for tipc bearer [ 257.845840][ T9688] tipc: Enabling of bearer rejected, failed to enable media [ 258.103247][ T32] audit: type=1400 audit(1595277796.703:11): avc: denied { name_bind } for pid=9693 comm="syz-executor.2" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 258.125542][ T32] audit: type=1400 audit(1595277796.703:12): avc: denied { node_bind } for pid=9693 comm="syz-executor.2" saddr=fc00:: src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 20:43:16 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0xdfd, 0x6}]) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x62, 0x9, "80d2ed778925e23b935817d77c78cea7de7868098b23f800f88969dba800a1b8b329b717b940b89ed7d81644340ee5534b5913a2557a7ffa4e6c52dca467b9e4a86aca8a64244587389b98d135668149eb69a433e7a242e7786c"}, 0x200) [ 258.293588][ T32] audit: type=1400 audit(1595277796.793:13): avc: denied { name_connect } for pid=9693 comm="syz-executor.2" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 20:43:17 executing program 3: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x1f, 0x0, 0xf5, 0x8}, {0x0, 0xff, 0x3f}, {0x6, 0x8, 0x20, 0x3}]}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x5a6, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140)='&](}-@!.@\x00'}, 0x30) ptrace$peek(0x2, r2, &(0x7f00000001c0)) r3 = openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x30a002, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x7fff, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f00000002c0)={r4, 0xaf, "5341dfcf7afe801110acdcde6a7beaf3dca7e09f0feead23fefd2106b6308ebbc49aab372ebdbe4f73af80a2ce7ccbbbd3db2f4f7dfa6f873b08ee18744d75cb5e656c66322f21287b3066f2e6497510eadc3fa4bfe7b0a3f7d3cec89b39a49e7e1c5c309875152d40ad1c441dd0622e1c1297e008849b528f9e1075bf70423fa30d924c32632acc735e055830478581dc0f215bc1dcf7cfde4e0742ec0790bc829343f9bede086fc6c43633702527"}, &(0x7f0000000380)=0xb7) openat2$dir(0xffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x200800, 0x11, 0x17}, 0x18) io_setup(0x7, &(0x7f0000000440)) r5 = shmget(0x0, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_LOCK(r5, 0xb) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000480)='/dev/vcsu\x00', 0x80, 0x0) openat$rtc(0xffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x357000, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000500)={0x0, 0x0, 0x2}) ioctl$USBDEVFS_IOCTL(r6, 0xc00c5512, &(0x7f00000005c0)=@usbdevfs_driver={0xfffffffc, 0x9, &(0x7f0000000540)="0c10e28f8962d57be06ab30cdaccebda15e58da0220fcbda90cad6a5a2d4a3419f11da584df2333885b40669bbbfc94b5b544fb59b9d7ab336c0d14a4d8a759bdf4e53e0238eddbee156b074560b04248fe611f8578e26750826676d3a319e6722986e08ccc8f5661ed449465531"}) r7 = openat$binder_debug(0xffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f00000006c0)={0x0, 0x7f}, 0x8) [ 258.512302][ T9703] vcan0: MTU too low for tipc bearer [ 258.517802][ T9703] tipc: Enabling of bearer rejected, failed to enable media [ 258.533405][ T9701] Dev loop2: unable to read RDB block 7 [ 258.539283][ T9701] loop2: unable to read partition table [ 258.545068][ T9701] loop2: partition table beyond EOD, truncated [ 258.551613][ T9701] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 258.732720][ T9701] Dev loop2: unable to read RDB block 7 [ 258.738500][ T9701] loop2: unable to read partition table [ 258.744311][ T9701] loop2: partition table beyond EOD, truncated [ 258.751395][ T9701] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:43:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x503040, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0xfffffffffffffff9, 0x8001}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x503040, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0xfffffffffffffff9, 0x8001}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 259.584862][ T9718] IPVS: ftp: loaded support on port[0] = 21 20:43:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x503040, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0xfffffffffffffff9, 0x8001}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x503040, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0xfffffffffffffff9, 0x8001}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 260.270753][ T9718] chnl_net:caif_netlink_parms(): no params data found 20:43:18 executing program 2: openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x503040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 260.532283][ T9718] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.539622][ T9718] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.549073][ T9718] device bridge_slave_0 entered promiscuous mode [ 260.609256][ T9718] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.616604][ T9718] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.626040][ T9718] device bridge_slave_1 entered promiscuous mode 20:43:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 260.799514][ T9718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.836471][ T9718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.964283][ T9718] team0: Port device team_slave_0 added [ 260.979905][ T9718] team0: Port device team_slave_1 added 20:43:19 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 261.040041][ T9718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.047113][ T9718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.073463][ T9718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.236568][ T9718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.243796][ T9718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.270056][ T9718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:43:19 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 261.455570][ T9718] device hsr_slave_0 entered promiscuous mode [ 261.489540][ T9718] device hsr_slave_1 entered promiscuous mode 20:43:20 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 261.537515][ T9718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.545392][ T9718] Cannot create hsr debugfs directory 20:43:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 262.150554][ T9718] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.197940][ T9718] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.249376][ T9718] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.296096][ T9718] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.704998][ T9718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.762019][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.770804][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.807350][ T9718] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.843751][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.853680][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.862988][ T2312] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.870498][ T2312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.928542][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.937543][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.947492][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.956784][ T2312] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.964131][ T2312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.974802][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.056059][ T9718] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.067153][ T9718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.098479][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.109745][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.120097][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.130337][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.140655][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.150795][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.160363][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.170628][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.180200][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.268498][ T9718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.288768][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.297650][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.306894][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.314888][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.366272][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.376392][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.427394][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.437216][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.471602][ T9718] device veth0_vlan entered promiscuous mode [ 263.494580][ T9718] device veth1_vlan entered promiscuous mode [ 263.508394][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.517513][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.526597][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.587407][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.598518][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.608520][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.635213][ T9718] device veth0_macvtap entered promiscuous mode [ 263.654840][ T9718] device veth1_macvtap entered promiscuous mode [ 263.724094][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.734686][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.744796][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.755398][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.765453][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.776122][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.790375][ T9718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.801799][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.811433][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.821403][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.831389][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.858246][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.869305][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.879398][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.890033][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.900108][ T9718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.910740][ T9718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.924753][ T9718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.933025][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.943075][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:43:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @mcast2, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 20:43:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:23 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0xfffffffd, &(0x7f0000ffd000/0x3000)=nil, 0x6) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0086426, &(0x7f0000000380)={0xc, &(0x7f0000000280)=[{}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000340)={r6, 0x9}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x7fc87266b5d8a80}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00010000", @ANYRES16=r1, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x24000811}, 0x880) 20:43:23 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x82a, 0x70bd29, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r2 = socket(0x11, 0x3, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x901, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000040)) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000180)) ioctl$sock_ifreq(r2, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="a325d3c91116bf6efe8b0646a945108a6593de3229be1746fd8a16ab6ef37b30"}) [ 264.701035][ T9985] vcan0: MTU too low for tipc bearer [ 264.706501][ T9985] tipc: Enabling of bearer rejected, failed to enable media 20:43:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 264.887492][ T9989] vcan0: MTU too low for tipc bearer [ 264.893124][ T9989] tipc: Enabling of bearer rejected, failed to enable media 20:43:23 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0xa0000000, &(0x7f0000ffd000/0x2000)=nil, 0xe93f2cb68046f01c) 20:43:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x6, 0x9}]}}}]}, 0x3c}}, 0x0) 20:43:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 265.612982][T10008] vcan0: MTU too low for tipc bearer [ 265.618614][T10008] tipc: Enabling of bearer rejected, failed to enable media 20:43:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @mcast2, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 265.653964][T10008] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 265.736118][T10011] vcan0: MTU too low for tipc bearer [ 265.741707][T10011] tipc: Enabling of bearer rejected, failed to enable media [ 265.790046][T10014] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 20:43:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @mcast2, 0x5}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 20:43:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000008000000640000000000009803000000000000840ba5a90000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r11}, @IFLA_MASTER={0x8, 0x3, r8}]}, 0x44}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40046}, 0x24000000) 20:43:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:26 executing program 3: r0 = msgget$private(0x0, 0x121) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x2000) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x4, 0x0) [ 267.695135][T10041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.802900][T10048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.927208][T10048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpeername$l2tp6(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x4e20, @local}}) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x900, @loopback}], 0x1c) 20:43:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:28 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010000a7a0108000000000000200000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x73b000, 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r1 = syz_open_procfs(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x7, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xeae}, [@ldst={0x1, 0x0, 0x3, 0x6, 0xb, 0x4, 0x1}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff}, @jmp={0x5, 0x0, 0x7, 0x5, 0xa, 0x1}]}, &(0x7f0000000800)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x10, 0x4, 0x5}, 0x10, 0x0, r1}, 0x74) recvmsg$can_bcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/164, 0xa4}, {0x0}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/219, 0xdb}, {0x0}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000040)=""/35, 0x23}], 0x8}, 0x40000100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000180)={0x1ff, 0x800, 0x7fffffff}) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x0) 20:43:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000000201010400000000000000000c0000000400028014001880080001400000003f080001400000800024000f8008000240000000010800014000010001080001400100a7e684e03379fd910dae9386fc2931010800024000000003"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:43:28 executing program 3: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x0, 0x1}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="646174613d6a6f75726e616c2c00269d3b961938ce9e816125b2a3914f3154a802efca0d5d2997b630fa2371f062e79cce0908bf61e95275f91b729b3c431df78abc20e2d83097681c54dcab4a2b9216df154f3cf27186048103a00e3217a31fb37c9aca910fb3755fa398eeab565157c949b1d0b158c8931bd24efdf8db73a57ae6b94085c8592446d116717838d7e0be9ce606f52980558249e5db466ea712499690d168471a15e2444633c762b10da4158f1a97208dca8a2f9956c43e27b53032816038d9b48efc6f4de8f9e79f44ab1959080c745a69005e2cfd1594ec6bae6d5316b42c1632a162d03faf49fd6f2f3c5590f9cb6eea5d7157c90e3e4e40e3fd145fdffd51024e5cbedb19ff117ef50308ccd511492f09dabb49e0953144ea6cfadbf105ad447fc0bb49e61334180e24d14233d469bb583031d0ab197f9d136f3aa512a54e109eddbbf10f484d2299d877b72c6ec88f6be283ad"]) 20:43:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 270.173056][T10109] EXT4-fs (loop3): Unrecognized mount option "02`8ٴoMDY tZi" or missing value [ 270.183124][T10109] EXT4-fs (loop3): failed to parse options in superblock: 02`8ٴoMDY tZi [ 270.192828][T10109] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 270.206039][T10109] EXT4-fs (loop3): invalid inodes per group: 242029655 [ 270.206039][T10109] 20:43:28 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x1e, 0x4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r2 = dup3(r0, r1, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffdfe) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xbe, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x110, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xe0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xd0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8001, 0x200}}]}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fff, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffe01, 0x3c2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf6, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x110}}, 0x0) 20:43:29 executing program 3: syz_read_part_table(0x3, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="0201a9ffffff0a000000ff45ac0000ffffffa600e931190000000000000680ffffff81000000e100e2ff8777007200300700bfffffff00000000008000da55aa", 0x40, 0x1d0}]) 20:43:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 20:43:29 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$TCSETX(r0, 0x5433, &(0x7f00000000c0)={0x1, 0x3, [0x91, 0xda4, 0x7, 0x2, 0x2], 0x91cc}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001600010a0000002db300000000ef4ec175e6c439121a05d72e6edb00000000ac1414aab633bc5746c03e95e534c7dab763c793"], 0x20}}, 0x0) [ 270.695634][T10121] Dev loop3: unable to read RDB block 1 [ 270.701557][T10121] loop3: unable to read partition table [ 270.707619][T10121] loop3: partition table beyond EOD, truncated [ 270.713875][T10121] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 270.985506][T10121] Dev loop3: unable to read RDB block 1 [ 270.991566][T10121] loop3: unable to read partition table [ 270.997390][T10121] loop3: partition table beyond EOD, truncated [ 271.003817][T10121] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 271.136111][T10130] [U] [ 271.158032][T10129] [U] [ 271.188520][T10130] [U] [ 271.222601][T10129] [U] 20:43:29 executing program 2 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 271.335464][ T4887] Dev loop3: unable to read RDB block 1 [ 271.341743][ T4887] loop3: unable to read partition table [ 271.347811][ T4887] loop3: partition table beyond EOD, truncated 20:43:30 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x64, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}]}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000002c0027113e7763f379df31e70ae9df77", @ANYRESDEC, @ANYRES64=r4], 0x34}}, 0x0) socket(0x6, 0x5, 0x8f) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:43:30 executing program 1: syz_emit_ethernet(0x108, &(0x7f0000000000)={@multicast, @dev, @void, {@generic={0x806, "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"}}}, 0x0) [ 271.439029][T10135] FAULT_INJECTION: forcing a failure. [ 271.439029][T10135] name failslab, interval 1, probability 0, space 0, times 1 [ 271.452033][T10135] CPU: 1 PID: 10135 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 271.460775][T10135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.470988][T10135] Call Trace: [ 271.474506][T10135] dump_stack+0x1df/0x240 [ 271.478918][T10135] should_fail+0x8b7/0x9e0 [ 271.483461][T10135] __should_failslab+0x1f6/0x290 [ 271.488493][T10135] should_failslab+0x29/0x70 [ 271.493745][T10135] kmem_cache_alloc_node_trace+0x109/0xe60 [ 271.500005][T10135] ? __get_vm_area_node+0x30c/0x800 [ 271.505741][T10135] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 271.511991][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.517364][T10135] __get_vm_area_node+0x30c/0x800 [ 271.522520][T10135] __vmalloc_node_range+0x282/0x11f0 [ 271.527881][T10135] ? bpf_prog_alloc+0xa8/0x730 [ 271.532719][T10135] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 271.538982][T10135] __vmalloc+0x12f/0x140 [ 271.543469][T10135] ? bpf_prog_alloc+0xa8/0x730 [ 271.548464][T10135] ? bpf_prog_alloc+0xa8/0x730 [ 271.553308][T10135] bpf_prog_alloc+0xa8/0x730 [ 271.557975][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.563191][T10135] __do_sys_bpf+0xe6ef/0x16ac0 [ 271.568179][T10135] ? __sb_end_write+0xbc/0x1a0 [ 271.573032][T10135] ? vfs_write+0x12bb/0x1480 [ 271.577717][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.583096][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.588378][T10135] ? kmsan_set_origin_checked+0x95/0xf0 [ 271.594025][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.599321][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.604605][T10135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 271.610587][T10135] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 271.616827][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.622169][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.627390][T10135] __se_sys_bpf+0x8e/0xa0 [ 271.631919][T10135] ? __se_sys_bpf+0xa0/0xa0 [ 271.636661][T10135] __ia32_sys_bpf+0x4a/0x70 [ 271.641253][T10135] __do_fast_syscall_32+0x2aa/0x400 [ 271.646754][T10135] do_fast_syscall_32+0x6b/0xd0 [ 271.651694][T10135] do_SYSENTER_32+0x73/0x90 [ 271.656271][T10135] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.662653][T10135] RIP: 0023:0xf7f89549 [ 271.666760][T10135] Code: Bad RIP value. [ 271.670895][T10135] RSP: 002b:00000000f5d840cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 271.679388][T10135] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000180 [ 271.687407][T10135] RDX: 0000000000000070 RSI: 0000000000000000 RDI: 0000000000000000 [ 271.695899][T10135] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.704140][T10135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 271.712636][T10135] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 271.722116][T10135] syz-executor.2: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 271.736448][T10135] CPU: 1 PID: 10135 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 271.745294][T10135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.755436][T10135] Call Trace: [ 271.758836][T10135] dump_stack+0x1df/0x240 [ 271.763268][T10135] warn_alloc+0x4cc/0x680 [ 271.767746][T10135] __vmalloc_node_range+0xe98/0x11f0 [ 271.773135][T10135] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 271.779359][T10135] __vmalloc+0x12f/0x140 [ 271.783692][T10135] ? bpf_prog_alloc+0xa8/0x730 [ 271.788543][T10135] ? bpf_prog_alloc+0xa8/0x730 [ 271.793397][T10135] bpf_prog_alloc+0xa8/0x730 [ 271.798086][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.803406][T10135] __do_sys_bpf+0xe6ef/0x16ac0 [ 271.808430][T10135] ? __sb_end_write+0xbc/0x1a0 [ 271.813301][T10135] ? vfs_write+0x12bb/0x1480 [ 271.818091][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.823382][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.828667][T10135] ? kmsan_set_origin_checked+0x95/0xf0 [ 271.834313][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.839613][T10135] ? kmsan_get_metadata+0x11d/0x180 [ 271.844914][T10135] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 271.850817][T10135] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 271.857069][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.862281][T10135] ? kmsan_get_metadata+0x4f/0x180 [ 271.867502][T10135] __se_sys_bpf+0x8e/0xa0 [ 271.871948][T10135] ? __se_sys_bpf+0xa0/0xa0 [ 271.876551][T10135] __ia32_sys_bpf+0x4a/0x70 [ 271.881176][T10135] __do_fast_syscall_32+0x2aa/0x400 [ 271.886490][T10135] do_fast_syscall_32+0x6b/0xd0 [ 271.891451][T10135] do_SYSENTER_32+0x73/0x90 [ 271.896053][T10135] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.902447][T10135] RIP: 0023:0xf7f89549 [ 271.906556][T10135] Code: Bad RIP value. [ 271.910680][T10135] RSP: 002b:00000000f5d840cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 271.919176][T10135] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000180 [ 271.927521][T10135] RDX: 0000000000000070 RSI: 0000000000000000 RDI: 0000000000000000 [ 271.935575][T10135] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.943610][T10135] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 271.951651][T10135] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 271.960010][T10135] Mem-Info: [ 271.963311][T10135] active_anon:110747 inactive_anon:4787 isolated_anon:0 [ 271.963311][T10135] active_file:6786 inactive_file:33703 isolated_file:0 [ 271.963311][T10135] unevictable:0 dirty:76 writeback:17 [ 271.963311][T10135] slab_reclaimable:7845 slab_unreclaimable:16679 [ 271.963311][T10135] mapped:42775 shmem:5008 pagetables:844 bounce:0 [ 271.963311][T10135] free:292526 free_pcp:577 free_cma:0 [ 272.000657][T10135] Node 0 active_anon:442988kB inactive_anon:19148kB active_file:27004kB inactive_file:134812kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:171092kB dirty:300kB writeback:68kB shmem:20032kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 268288kB writeback_tmp:0kB all_unreclaimable? no [ 272.029170][T10135] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:8kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB all_unreclaimable? no [ 272.054734][T10135] Node 0 DMA free:4096kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:4096kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 272.084117][T10135] lowmem_reserve[]: 0 996 1224 1224 [ 272.089588][T10135] Node 0 DMA32 free:306688kB min:42412kB low:53012kB high:63612kB reserved_highatomic:0KB active_anon:424724kB inactive_anon:24kB active_file:2000kB inactive_file:110472kB unevictable:0kB writepending:368kB present:3129332kB managed:1019904kB mlocked:0kB kernel_stack:384kB pagetables:1848kB bounce:0kB free_pcp:1748kB local_pcp:1060kB free_cma:0kB [ 272.122375][T10135] lowmem_reserve[]: 0 0 228 228 [ 272.127317][T10135] Node 0 Normal free:12084kB min:9708kB low:12132kB high:14556kB reserved_highatomic:0KB active_anon:18276kB inactive_anon:19124kB active_file:25004kB inactive_file:24376kB unevictable:0kB writepending:32kB present:786432kB managed:233472kB mlocked:0kB kernel_stack:3496kB pagetables:1528kB bounce:0kB free_pcp:560kB local_pcp:232kB free_cma:0kB [ 272.159871][T10135] lowmem_reserve[]: 0 0 0 0 [ 272.164457][T10135] Node 1 Normal free:847236kB min:37816kB low:47268kB high:56720kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:913436kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 272.195196][T10135] lowmem_reserve[]: 0 0 0 0 [ 272.199933][T10135] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 4096kB [ 272.212024][T10135] Node 0 DMA32: 0*4kB 2*8kB (UM) 1*16kB (M) 1*32kB (M) 1*64kB (E) 9*128kB (UE) 1*256kB (U) 0*512kB 2*1024kB (UM) 2*2048kB (ME) 73*4096kB (M) = 306688kB [ 272.227868][T10135] Node 0 Normal: 1*4kB (U) 70*8kB (U) 32*16kB (UM) 8*32kB (UME) 6*64kB (UME) 3*128kB (U) 3*256kB (U) 4*512kB (U) 3*1024kB (UE) 2*2048kB (U) 0*4096kB = 12084kB [ 272.244222][T10135] Node 1 Normal: 7*4kB (UM) 5*8kB (UME) 4*16kB (UME) 4*32kB (UME) 4*64kB (UME) 3*128kB (UME) 2*256kB (UM) 2*512kB (ME) 3*1024kB (UME) 3*2048kB (UME) 204*4096kB (M) = 847236kB [ 272.262056][T10135] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 272.271862][T10135] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 272.281544][T10135] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 272.291298][T10135] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 272.300879][T10135] 45455 total pagecache pages [ 272.305608][T10135] 0 pages in swap cache [ 272.309962][T10135] Swap cache stats: add 0, delete 0, find 0/0 [ 272.316097][T10135] Free swap = 0kB [ 272.320006][T10135] Total swap = 0kB [ 272.323769][T10135] 1965979 pages RAM [ 272.327778][T10135] 0 pages HighMem/MovableOnly [ 272.332493][T10135] 1423252 pages reserved [ 272.336772][T10135] 0 pages cma reserved 20:43:31 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="098f7b5508fb3643fd0344cacb556bf7fee89e541365ea8474f7cc45409dca14eab622cd884f2d283faff8facaba37b764f2911b8b467252eb3cd52dffef065e785a1e3528d872168d2cf5747e311129bec1db6db5e9b684f2d771616c9bf50d053a", @ANYRES16=r1, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$alg(0x26, 0x5, 0x0) listen(r4, 0x9) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000300)) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af0003140000000000000000050000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 272.551829][T10142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x98040, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFNL_MSG_ACCT_GET(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFACCT_QUOTA={0xc}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x10001}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r4 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000140)={0x0}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r6, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r4, 0x40182103, &(0x7f0000000280)={r5, 0x0, r7, 0x654, 0x80000}) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@mcast2, @in6=@ipv4={[], [], @initdev}}}, {{@in=@remote}, 0x0, @in=@private}}, &(0x7f0000000580)=0xe4) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000100)={0x7f, "7f6e0edefa9fc4b198d770a984274ba766648133e20dddea58e9fcc0105684b1", 0x1}) r8 = accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x80800) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000000c0)={r5, 0x1, r8, 0x1}) [ 272.595112][T10142] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.625727][T10142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10142 comm=syz-executor.3 [ 272.758267][T10146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=10146 comm=syz-executor.0 [ 272.775207][T10147] vcan0: MTU too low for tipc bearer [ 272.781771][T10147] tipc: Enabling of bearer rejected, failed to enable media [ 272.796361][T10142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.850179][T10153] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.891084][T10147] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 272.901531][T10147] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 272.908936][T10147] loop1: p2 < > p4 [ 272.920453][T10153] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=10153 comm=syz-executor.3 [ 272.941343][T10147] loop1: p4 size 2097152 extends beyond EOD, truncated 20:43:31 executing program 0: r0 = socket(0x1, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000300)={@rc={0x1f, @any, 0x7}, {&(0x7f00000001c0)=""/181, 0xb5}, &(0x7f0000000140), 0x1}, 0xa0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1411, 0x400, 0x70bd25, 0x25dfdbfd}, 0x10}}, 0x44) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r8) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={r4, r6, r8}, 0xc) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/105, 0x69}], 0x4, &(0x7f0000000440)=""/4096, 0x1000}, 0x100) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_macvtap\x00'}]}]}, 0x4a}}, 0x4040044) 20:43:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x8, 0x0, 0xc, "a639b84af04051f64a412778a400f0fffbf4a2923ed7e6737a98424c5a0600937c63dfac702047bae5dbbb636c7801cd8da1134a89f37b22ece5c722", 0x20, "cbf61b201059329e747c900c69f8a5a18bafa86f70cfabaa37f0135fb50a44a70feddc0b72ee38a9f95137ccb69d89090c8f7c3f430e01f5ebaef988", 0xa8}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003186269746d61703a69c69b737000000005000400000000000900020073f97a3000000000240007800c00028008000140ac1414aa0c0508000140ac1414aa050014001f000000050005000200000005000100060000"], 0x6c}, 0x8}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203000316000000000000000000000002000900080000006b0000000000000003000600000000000200000000000000000000000000000002000100000000000000030d00000000030005000000000002000000ac1e000100000000000000000a00080008"], 0xb0}}, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000100)=0x673f57ac) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) [ 273.311703][T10161] vcan0: MTU too low for tipc bearer [ 273.317203][T10161] tipc: Enabling of bearer rejected, failed to enable media 20:43:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fadvise64(r0, 0x3, 0x4d622c6b, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r2) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r4) getgroups(0x9, &(0x7f0000001940)=[0x0, 0x0, 0xee01, 0xffffffffffffffff, 0x0, 0x0, r2, r4, 0x0]) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000001980)=0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r12) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)={0x12e0, 0x24, 0x100, 0x70bd28, 0x4, "", [@typed={0xc, 0x6b, 0x0, 0x0, @u64=0x10000}, @generic="4b4d151ba156de17fc2f1642ec7d3df87df582dd514737a5bc00b9b0fa784df1d10cad9ceb8c8f3fab01d5b2888fa5025245b58fb134923003e953a1d98f949dea7662347c8bbfc612051e67999e80ea844078229f3c030c065ab088be94a75b78ea09eb0e89f1976cafa08f2ec4c109d298334a16554b25ee8db2c5d99313047ce469c3ea868de50f8e08f3709a5a2fb9c7e6fa65d3ce4f89ff6dafbbc615a2bd8cf11edb6ab8a871f7fb62a1c3726bfe5dc9e7edeefaf753514fa16656c62348e78c2db03ee341d0d0ad10e585d26fcdab632365897bfcb85a8f2a8db1ad678a7e15eff63f7e", @nested={0x195, 0x3c, 0x0, 0x1, [@typed={0xc, 0x1e, 0x0, 0x0, @u64=0x4b}, @generic="e7c711c1e02ecd544b394b36ad084414f9c86a869bab05032bb0205c7ff2ac5def030c17cdcc01e6fd234313d0382db8b59dfede9c0105544a865b3f10820a751045a5053dccdc77fcccc9d7e92110c29da739f7d17ef2610e3d0791c1305942f11e8f75e28195cd684a6f85c733577c0dd21254200e156583c4f41c08877e30f1f069900074a20db77403db67514e1879b89c7878103300261593a7a90a733c2889540d6967cab55a996532ee6db0314ffa94d7170ca2e8d4640f9246e3e44ae241183997d135c28fe96c31687fab887d970d4a5608ccc63fe7c67991fc8d66f360dce49b54c60ff200bb0301f9e0a081318c", @typed={0x8, 0x83, 0x0, 0x0, @pid}, @typed={0x8, 0x67, 0x0, 0x0, @str='GPL\x00'}, @generic="48a71a7b724cbd9a3035f14b7a0751a2c3c739c4979ba01b00c0849fa03976bf24276844f1382b74c008953e0ae85dad9de28eb18fb6d7f53bb425492d801a5eeec0256554f6a5", @generic="e9b3d19e81d89ec4ba83fa5e728f1d69ca1dcdc70b459a0a12440051f97346bd7e16c6d9144b737efb51af9929bd23413d0bae19076cb4", @typed={0x4, 0x3}]}, @nested={0x1041, 0x4c, 0x0, 0x1, [@generic="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", @generic="366fdcdd774896e4667aee8ecaba5dc0f5c84f0c2fe7085ca425570bc8fb87633a300739ee29fde493371d8b04d86e32adfd32273de1ed6e516379ea9a"]}]}, 0x12e0}, {&(0x7f0000001500)={0x120, 0x40, 0x2, 0x70bd28, 0x25dfdbff, "", [@generic="38ea8e4db3ecd564d610902fdc23643e6e568b4131e7387322788ff5a501fc3669943465064ca71b9bec6f16e898f41e8741b77d8b7b057f153a3ea2c1a42c85f5fdb202ab695482405db2d880c19d10d92abe9b981b8c548d7be073bd32cf34a3ae10833359d69dfd961b6fd9a876cc422a4a9d50f92010fc3bcb85159a217af1b029bd7a00926c433cf2fa14d618e83356d92124268419c94091e5c9f2a7339f8debbc1d158f863563f21d44ed06c6715945700681d369b920db4e429625304abee086ff7a63d84de0b3b568f277a8ce40d8ae31a334bb460c9c5f10508f694bf8b6a8f4bc52bed896fd659f9ba166a17c", @typed={0x8, 0x4f, 0x0, 0x0, @str='GPL\x00'}, @typed={0xc, 0x88, 0x0, 0x0, @u64=0x3ff}, @typed={0x8, 0x6a, 0x0, 0x0, @fd}]}, 0x120}, {&(0x7f0000001640)={0xa4, 0x39, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x7b, 0x53, 0x0, 0x0, @binary="69245ba972e83daedb5df720c701787947cff5c0724c1f85e732a996ad5a13b50695ef8e8b2d182c54682b7877bc19f9c11dbe111d1e769be3faf1d7a407757fd38c021ed55988604f96a24e2514134e820c0e114de9ec1066934a4acf2f7f447e24400c2167720391faf9de674ad10173502154d6e85c"}, @nested={0x18, 0x55, 0x0, 0x1, [@typed={0x8, 0x95, 0x0, 0x0, @fd}, @typed={0xc, 0x4e, 0x0, 0x0, @u64=0x3}]}]}, 0xa4}], 0x3, &(0x7f00000019c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0xc}}, @cred={{0x18}}, @rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r5}}}, @cred={{0x18, 0x1, 0x2, {r8, r10, r12}}}], 0x110, 0x4001}, 0x800) [ 273.416493][T10164] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 273.472371][T10161] vcan0: MTU too low for tipc bearer [ 273.477994][T10161] tipc: Enabling of bearer rejected, failed to enable media [ 273.636504][T10178] vcan0: MTU too low for tipc bearer [ 273.642271][T10178] tipc: Enabling of bearer rejected, failed to enable media 20:43:32 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6f01000000000000000003000000140001800d00010069623a7663616e3000004000"], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40186417, &(0x7f0000000240)={0x0, 0x6, 0x1ff, 0xff, 0x18, 0x5}) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000001340)={0x9, 0x1, 0x5}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x98, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dri_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(r7, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_EMULATED_CPUID(r7, 0xc008ae09, &(0x7f0000000340)=""/4096) ioctl$DRM_IOCTL_MODE_GETENCODER(r7, 0xc01464a6, &(0x7f0000000280)) r8 = dup2(r5, r5) getsockopt$inet_mtu(r8, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNAPSHOT_S2RAM(r8, 0x330b) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 273.983573][T10190] vcan0: MTU too low for tipc bearer [ 273.989416][T10190] tipc: Enabling of bearer rejected, failed to enable media [ 274.005528][T10174] vcan0: MTU too low for tipc bearer [ 274.012261][T10174] tipc: Enabling of bearer rejected, failed to enable media 20:43:32 executing program 2: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) 20:43:32 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000000)={'syztnl0\x00', r4, 0x40, 0x8000, 0x6, 0x8, {{0x2e, 0x4, 0x3, 0x4, 0xb8, 0x64, 0x0, 0x2, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x28, 0xfe, 0x0, 0x5, [0x8, 0xac91, 0x7, 0x80000000, 0x5e, 0x3, 0x1ff, 0x1000, 0x5]}, @timestamp_addr={0x44, 0x34, 0x9f, 0x1, 0x8, [{@empty, 0x4}, {@local, 0x1}, {@empty}, {@multicast1}, {@private=0xa010102, 0xea}, {@loopback, 0x800}]}, @timestamp={0x44, 0xc, 0x9a, 0x0, 0x9, [0x80000001, 0x4]}, @timestamp={0x44, 0x18, 0xf0, 0x0, 0x6, [0x10001, 0x7, 0x38e98feb, 0x2, 0x7f]}, @ra={0x94, 0x4}, @rr={0x7, 0x1b, 0xe4, [@dev={0xac, 0x14, 0x14, 0x18}, @dev={0xac, 0x14, 0x14, 0x39}, @dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010100, @private=0xa010102, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', r8, 0x2f, 0x45, 0x5, 0x3, 0xc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x1, 0x6, 0x3f}}) [ 274.223146][T10175] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.377153][T10207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:43:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000001c0)={0x8, 0x0, 0xc, "a639b84af04051f64a412778a400f0fffbf4a2923ed7e6737a98424c5a0600937c63dfac702047bae5dbbb636c7801cd8da1134a89f37b22ece5c722", 0x20, "cbf61b201059329e747c900c69f8a5a18bafa86f70cfabaa37f0135fb50a44a70feddc0b72ee38a9f95137ccb69d89090c8f7c3f430e01f5ebaef988", 0xa8}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020601000000000000000000000000000e0003186269746d61703a69c69b737000000005000400000000000900020073f97a3000000000240007800c00028008000140ac1414aa0c0508000140ac1414aa050014001f000000050005000200000005000100060000"], 0x6c}, 0x8}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203000316000000000000000000000002000900080000006b0000000000000003000600000000000200000000000000000000000000000002000100000000000000030d00000000030005000000000002000000ac1e000100000000000000000a00080008"], 0xb0}}, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000100)=0x673f57ac) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 20:43:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x140a, 0x100, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1ff}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x8010) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) r6 = syz_open_pts(r0, 0x0) read(r6, &(0x7f0000000280)=""/1, 0xfffffece) close(r6) close(r0) 20:43:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x0, &(0x7f0000000000), &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x8, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x39) 20:43:33 executing program 0: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2) bind$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x5}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r3) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r5) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x2, 0x0, @ioapic={0x2, 0xffffff82, 0x8, 0x0, 0x0, [{0x5, 0x4, 0xff, [], 0x6}, {0x1, 0x7f, 0x8, [], 0xd0}, {0x3, 0x2, 0x4, [], 0x8}, {0x7f, 0x9, 0x1, [], 0x3}, {0x7f, 0x40, 0x50, [], 0x7}, {0x2, 0x0, 0x7f, [], 0x5}, {0x20, 0x2, 0x7, [], 0x3f}, {0x7, 0x1f, 0x0, [], 0x1f}, {0x81, 0x2, 0xcb}, {0x4, 0x6, 0x4, [], 0xe0}, {0x1f, 0x1, 0xcb, [], 0x6}, {0xff, 0x4, 0x0, [], 0xba}, {0x20, 0x7, 0x96, [], 0x7}, {0x6d, 0x2, 0xff, [], 0x6}, {0x9, 0x5, 0x0, [], 0x40}, {0x4, 0x8, 0x0, [], 0x2}, {0x7, 0x3, 0xfc, [], 0x3}, {0x40, 0x4, 0x1, [], 0x8a}, {0x3f, 0x8, 0x57, [], 0x1}, {0xbf, 0x8, 0x81, [], 0x7}, {0x1, 0x5, 0x2, [], 0x3f}, {0x40, 0x4, 0x1, [], 0x3}, {0x6, 0x81, 0x2, [], 0x20}, {0x7, 0xe0, 0x41, [], 0x1}]}}) keyctl$link(0x8, r4, r5) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000001c0)=""/140) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 274.724204][T10224] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.747911][T10225] [U] [ 274.756628][T10225] [U] [ 274.759511][T10225] [U] 20:43:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18c0000080020000009500"/32], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 275.038510][T10225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.069103][T10225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=10225 comm=syz-executor.3 [ 275.178505][T10223] [U] [ 275.194379][T10225] [U] [ 275.201747][T10231] [U] [ 275.204613][T10231] [U] [ 275.231297][T10225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=10225 comm=syz-executor.3 [ 275.264521][T10223] [U] 20:43:33 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x145f, &(0x7f0000ff9000/0x4000)=nil, 0x1) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x3, 0x3, 0x3, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x8001}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x2}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xffffff52}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x5}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x33e4}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x61f2a841}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 20:43:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2, 0xc0100) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r3, 0x7f}, 0x8) 20:43:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x60, 0x140a, 0x100, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1ff}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x8010) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) r6 = syz_open_pts(r0, 0x0) read(r6, &(0x7f0000000280)=""/1, 0xfffffece) close(r6) close(r0) [ 275.715717][T10243] [U] [ 275.755640][T10243] [U] [ 275.758537][T10243] [U] [ 275.795927][T10243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.826999][T10243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=10243 comm=syz-executor.3 [ 275.921003][T10242] [U] 20:43:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x42080, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0xfffffeee) 20:43:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0003, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x9, 0x7, 0x3, 0x40, 0x1}}) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$UHID_INPUT(r5, &(0x7f0000001080)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b5a4b94370890e0878fdb1ac6e7049b72b4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b23380a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3a00800000aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea766204000000c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c580263ba33a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf765c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79c6962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee59fb70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a54fe886e370cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9998ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623dbc60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97bf828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724579ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5b0273aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e70000e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f76836237d559516246e5a1d998a2017aef0948a68cb0b3e35cb80dd3498e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0000000000000008d0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e31bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc46e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xfffffffffffffe7c}}, 0x1006) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet_mtu(r7, 0x29, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) set_mempolicy(0x4000, &(0x7f0000000140)=0x20000000000, 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) getsockopt$inet_mtu(r9, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QUERYSTD(r9, 0x8008563f, &(0x7f0000000100)) 20:43:34 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x34, r4, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0xffffffff}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x77}, 0x1, 0x0, 0x0, 0x50}, 0x10) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4004804) fspick(r2, &(0x7f0000000100)='./file0\x00', 0x8ccc609da3772854) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe00009100000000030000f2130e011ce89665fd6e626b2f38e75d6c42f7462c9d800d"], 0x28}}, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 20:43:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffee4ffffff05caffff03e2ffff139cb36f7f1e002dd6b9fd99ff0d430001800900"], 0x28}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000140)={r5, 0x9d}) r6 = dup2(r2, r2) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0086426, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r7}) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "641110", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @dest_unreach={0x3, 0x2, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x29, 0x0, @private0, @loopback, [], "050c68dee3b1caad"}}}}}}}, 0x0) [ 276.548113][T10263] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.616350][T10264] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(r1) read$midi(r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000000)={0x3f, 0x4, 0x8001}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f0000000180)={{0xb, 0x4}, {}, 0x58c56004, 0x3, 0x3}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) getsockopt$inet_mtu(r8, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000080)={0xffffff90, 0xff, 0x4, 0x1000, 0x9}) 20:43:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000002fe8)=[{0x25}]}, 0x8) socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 20:43:35 executing program 0: openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000300)={0x84, 0x2, [], [@jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x280000}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x20) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) recvfrom$phonet(r3, &(0x7f0000000200)=""/153, 0x99, 0x140, &(0x7f0000000040)={0x23, 0x1, 0x80, 0x1}, 0x10) 20:43:35 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$FITHAW(r3, 0xc0045878) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000080)={0x1}) [ 277.479952][T10291] [U] 20:43:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) socketpair(0x29, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x54, 0x3, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffad}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x90000}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r3, r1) [ 277.590768][T10282] team0: Port device veth9 added 20:43:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x161081, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = openat$dlm_plock(0xffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x10402, 0x0) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, 0xd, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB='veth\x00'/20], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x44}}, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000500)=0x1c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) getsockopt$inet_mtu(r10, 0x29, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, &(0x7f0000000200)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x672}, @jmp={0x5, 0x0, 0x0, 0x5, 0x6, 0x160, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x44}, @call={0x85, 0x0, 0x0, 0x2b}, @call={0x85, 0x0, 0x0, 0x5e}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 277.669987][T10278] [U] [ 277.673044][T10278] ttyprintk ttyprintk: tty_port_close_start: tty->count = 1 port count = 7 [ 277.834241][T10291] [U] [ 277.854546][T10278] [U] [ 277.864506][T10282] team0: Port device veth11 added [ 277.871405][T10293] vcan0: MTU too low for tipc bearer [ 277.876935][T10293] tipc: Enabling of bearer rejected, failed to enable media [ 277.932701][T10303] vcan0: MTU too low for tipc bearer [ 277.938484][T10303] tipc: Enabling of bearer rejected, failed to enable media [ 278.022538][T10305] IPVS: ftp: loaded support on port[0] = 21 20:43:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup(r1) read$midi(r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000000)={0x3f, 0x4, 0x8001}) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r6, 0x40505331, &(0x7f0000000180)={{0xb, 0x4}, {}, 0x58c56004, 0x3, 0x3}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) getsockopt$inet_mtu(r8, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r8, 0xc01864b0, &(0x7f0000000080)={0xffffff90, 0xff, 0x4, 0x1000, 0x9}) [ 278.129700][T10310] __nla_validate_parse: 4 callbacks suppressed [ 278.129732][T10310] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 20:43:36 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0xfd, 0x5, 0x3, 0xfa, 0x2, 0x8e, 0x8, 0x6, 0x2, 0x81, 0x5, 0x40, 0x3f}, 0xe) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000001c0)="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", 0x1000, r2}, 0x64) [ 278.382031][T10316] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.392186][T10316] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800001000ff000000631110001647c5239427c8dd3b0086149ba7a0236a074b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 278.607382][T10321] [U] [ 278.857405][T10316] team0: Port device veth13 added [ 278.925319][T10314] [U] 20:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x80100, 0x50, 0x14}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x7, &(0x7f0000001240)=ANY=[@ANYBLOB="18100020", @ANYRES32=r1, @ANYBLOB="00000000000000001f86030007000000181b0000", @ANYRES32=r6, @ANYBLOB="000000000000000038350600040000008510000008000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x100f, &(0x7f00000012c0)=""/4111, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') [ 279.023542][T10325] vcan0: MTU too low for tipc bearer [ 279.029793][T10325] tipc: Enabling of bearer rejected, failed to enable media 20:43:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000044}, 0x4000001) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 20:43:37 executing program 0: get_mempolicy(0x0, &(0x7f00000000c0), 0x1000018, &(0x7f0000ffa000/0x3000)=nil, 0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) [ 279.252086][T10354] vcan0: MTU too low for tipc bearer [ 279.258073][T10354] tipc: Enabling of bearer rejected, failed to enable media [ 279.320593][T10358] vcan0: MTU too low for tipc bearer [ 279.326009][T10358] tipc: Enabling of bearer rejected, failed to enable media [ 279.393772][T10362] vcan0: MTU too low for tipc bearer [ 279.399613][T10362] tipc: Enabling of bearer rejected, failed to enable media [ 279.472375][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:38 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000200)={'erspan0\x00', r5, 0x20, 0x8, 0x1, 0x4, {{0x1b, 0x4, 0x0, 0x1, 0x6c, 0x65, 0x0, 0xff, 0x2f, 0x0, @loopback, @remote, {[@lsrr={0x83, 0x27, 0x7b, [@remote, @empty, @remote, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x2c, 0x94, 0x3, 0x3, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@rand_addr=0x64010100, 0x4}, {@multicast2, 0x2}, {@dev={0xac, 0x14, 0x14, 0x28}}]}, @timestamp_prespec={0x44, 0x4, 0xba, 0x3, 0x3}]}}}}}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0x84, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_SCAN_FREQUENCIES={0x34, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x200}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x3}, {0x8, 0x0, 0x9}, {0x8, 0x0, 0x6}, {0x8, 0x0, 0x1}]}, @NL80211_ATTR_SCAN_SSIDS={0x30, 0x2d, 0x0, 0x1, [{0xa, 0x0, [0x20, 0x7, 0x1f, 0x7, 0x1f, 0x7]}, {0x6, 0x0, [0xe, 0xd]}, {0x6, 0x0, [0x1e, 0x1a]}, {0x5, 0x0, [0xd]}, {0x7, 0x0, [0xc, 0x4, 0x19]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x44000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10, 0x1a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, [], r9, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 279.578998][T10362] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 279.647357][T10362] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 279.679892][T10362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10362 comm=syz-executor.1 20:43:38 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x1, &(0x7f0000ff9000/0x4000)=nil, 0x2) [ 279.709352][T10378] vcan0: MTU too low for tipc bearer [ 279.714842][T10378] tipc: Enabling of bearer rejected, failed to enable media [ 279.777933][T10368] vcan0: MTU too low for tipc bearer [ 279.783445][T10368] tipc: Enabling of bearer rejected, failed to enable media [ 279.798688][T10378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.856412][T10362] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 279.938699][T10379] vcan0: MTU too low for tipc bearer [ 279.944226][T10379] tipc: Enabling of bearer rejected, failed to enable media 20:43:38 executing program 4: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x5, 0xfd, 0x5, 0x3, 0xfa, 0x2, 0x8e, 0x8, 0x6, 0x2, 0x81, 0x5, 0x40, 0x3f}, 0xe) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f00000001c0)="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", 0x1000, r2}, 0x64) 20:43:38 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x901, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) r1 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r1, &(0x7f0000000140)='disconnect aa:aa:aa:aa:aa:10 0', 0x1e) [ 280.932717][T10403] IPVS: ftp: loaded support on port[0] = 21 [ 281.185756][T10403] chnl_net:caif_netlink_parms(): no params data found [ 281.388748][T10403] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.395983][T10403] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.405744][T10403] device bridge_slave_0 entered promiscuous mode [ 281.438209][T10403] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.445432][T10403] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.455579][T10403] device bridge_slave_1 entered promiscuous mode 20:43:40 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000000080)) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000000)={0x2, 0x1, @start={0x6, 0x1}}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0xc804, 0x0) socketpair(0x29, 0x80000, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x54, 0x3, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xffffffad}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x90000}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000001c0)={0x40a447339dc4768e, 0x0, 0xfd, 0xed, 0x3f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x0) dup2(r3, r1) 20:43:40 executing program 0: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) getpeername(r0, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80) get_mempolicy(0x0, &(0x7f0000000180), 0x8, &(0x7f0000ffa000/0x4000)=nil, 0x6) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'macvtap0\x00', {'ipvlan0\x00'}, 0x6293}) 20:43:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6ffe00000a00000000090700020009140000000000"], 0x28}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x20004010}, 0x50) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040)=0x2, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x9, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x28}, @alu={0x7, 0x1, 0x2, 0x1, 0x8, 0x30, 0xfffffffffffffff0}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xffc, &(0x7f000062b000)=""/4092, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x608200, 0x0) setsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f0000000140)=0x10000, 0x4) 20:43:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000d2d6092dea600f54b2c97e06f528f0b62d830789e28713a53ecf1852e2e367744223e8be608b65fbc385d1d4f5ff04668d8f092d9b7292a7daac1acaba60eff22db4e5422b49e5128e02959f79d868ed739aae4efc14f98e2dc28facaeeb446370f57a04c660f793ad8c632c7bf113602494471a178dc70fcb54653e914bb86982027dbc9d603f8e3be7b74475e8bc000e68866a1359007e27f4ace61ebe9eb1d9a38599", @ANYRES16=r0, @ANYBLOB="6ffe00000259000000000300000014000000"], 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x40) r3 = creat(&(0x7f0000000140)='./bus\x00', 0xc) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000000)=0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40246608, &(0x7f0000000040)={0x1}) [ 281.539078][T10403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.603051][T10403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.703628][T10538] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1 (only 16 groups) [ 281.800074][T10403] team0: Port device team_slave_0 added [ 281.817572][T10403] team0: Port device team_slave_1 added 20:43:40 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) [ 281.897791][T10555] IPVS: ftp: loaded support on port[0] = 21 20:43:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4848000010000507005e0bab2f079e5d0000000000000000000000e522e11795acfbb364e47b456a7804e1ecb96336e7d92440dda462de7af7c2f98b96723bac5933361912e2", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) getsockopt$inet_mtu(r9, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r9, 0x8048ae66, &(0x7f0000000040)={[{0xffff, 0x8, 0xbe, 0x6, 0x0, 0x0, 0x7f, 0x8, 0x1, 0x81, 0x7, 0x2b, 0x5}, {0x0, 0x5, 0x8b, 0x6, 0x6, 0x5, 0xaa, 0x0, 0x7f, 0x3, 0x3e, 0x8, 0x8}, {0x1e, 0x1, 0x81, 0x5, 0x1, 0x0, 0x3, 0x2, 0x7d, 0x9, 0x9, 0x0, 0x7fff}], 0xf78}) 20:43:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0xb078, 0x9, r3, 0x0, &(0x7f0000000040)={0x9a0904, 0x44d3, [], @p_u8=&(0x7f0000000000)=0x55}}) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 282.324875][T10403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.332957][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.359058][T10403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:43:41 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) [ 282.584023][T10589] IPVS: ftp: loaded support on port[0] = 21 [ 282.613406][T10403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.620999][T10403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.647122][T10403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:43:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendto$isdn(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfff, "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"}, 0x1008, 0x10, &(0x7f0000000040)={0x22, 0x7, 0x4, 0x2, 0x20}, 0x6) 20:43:41 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 283.058799][ T1584] tipc: TX() has been purged, node left! [ 283.076110][T10403] device hsr_slave_0 entered promiscuous mode [ 283.119150][T10403] device hsr_slave_1 entered promiscuous mode [ 283.178315][T10403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.185958][T10403] Cannot create hsr debugfs directory [ 283.899448][T10403] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.948294][T10403] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.004835][T10403] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.189179][T10589] IPVS: ftp: loaded support on port[0] = 21 [ 284.239709][T10403] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.841548][T10403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.872745][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.882727][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.909781][T10403] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.935338][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.945300][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.955693][T10424] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.963077][T10424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.983551][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.999415][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.009584][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.018916][T10424] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.026447][T10424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.051649][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.090627][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.119965][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.130563][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.170758][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.180878][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.191442][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.202132][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.211745][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.235802][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.246021][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.266237][T10403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.326237][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.335554][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.362794][T10403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.408156][ T1584] tipc: TX() has been purged, node left! [ 285.517270][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.527314][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.578396][ T1584] tipc: TX() has been purged, node left! [ 285.592470][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.603103][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.624720][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.633941][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.646702][T10403] device veth0_vlan entered promiscuous mode [ 285.694523][T10403] device veth1_vlan entered promiscuous mode [ 285.791329][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.800870][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.810738][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.820636][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.869156][T10403] device veth0_macvtap entered promiscuous mode [ 285.891241][T10403] device veth1_macvtap entered promiscuous mode [ 285.951978][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.962609][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.972708][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.983328][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.994059][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.004607][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.014641][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.025179][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.039275][T10403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.049492][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.058988][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.068344][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.078329][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.140538][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.151582][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.161581][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.172159][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.182173][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.192746][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.202816][T10403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.213454][T10403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.227498][T10403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.235514][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.245525][ T2312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.315303][T10750] vcan0: MTU too low for tipc bearer [ 287.320907][T10750] tipc: Enabling of bearer rejected, failed to enable media 20:43:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x8, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4840, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000bd385cff41bc1800100005070000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) 20:43:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4848000010000507005e0bab2f079e5d0000000000000000000000e522e11795acfbb364e47b456a7804e1ecb96336e7d92440dda462de7af7c2f98b96723bac5933361912e2", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) getsockopt$inet_mtu(r9, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_PIT(r9, 0x8048ae66, &(0x7f0000000040)={[{0xffff, 0x8, 0xbe, 0x6, 0x0, 0x0, 0x7f, 0x8, 0x1, 0x81, 0x7, 0x2b, 0x5}, {0x0, 0x5, 0x8b, 0x6, 0x6, 0x5, 0xaa, 0x0, 0x7f, 0x3, 0x3e, 0x8, 0x8}, {0x1e, 0x1, 0x81, 0x5, 0x1, 0x0, 0x3, 0x2, 0x7d, 0x9, 0x9, 0x0, 0x7fff}], 0xf78}) 20:43:46 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r3) chown(&(0x7f0000000040)='./file0\x00', r1, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:43:46 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f00000000c0)={0xa00000, 0xb078, 0x9, r3, 0x0, &(0x7f0000000040)={0x9a0904, 0x44d3, [], @p_u8=&(0x7f0000000000)=0x55}}) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 287.615736][T10759] IPVS: ftp: loaded support on port[0] = 21 20:43:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x1, 0x1000000, 0xff, 0x5, 0x800, 0x1ff}}, 0x50) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000013693402d3bd415c4d48c00000000050000000000000063111000000000009500000000000000", @ANYRESHEX], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = openat$full(0xffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x450045, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 20:43:46 executing program 3: unshare(0x40000000) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)='H', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000040)}, 0x10) 20:43:46 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0xc881, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) [ 288.440185][T10797] IPVS: ftp: loaded support on port[0] = 21 20:43:47 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x7, &(0x7f0000ff9000/0x4000)=nil, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[r3, r5, r7]}, 0x3) 20:43:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000000240)=0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1811089500"/16], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 288.766039][T10823] vcan0: MTU too low for tipc bearer [ 288.771709][T10823] tipc: Enabling of bearer rejected, failed to enable media [ 288.861398][T10827] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 288.964336][T10828] vcan0: MTU too low for tipc bearer [ 288.970754][T10828] tipc: Enabling of bearer rejected, failed to enable media [ 288.996776][T10825] vcan0: MTU too low for tipc bearer [ 289.002240][T10825] tipc: Enabling of bearer rejected, failed to enable media [ 289.072856][T10828] vcan0: MTU too low for tipc bearer [ 289.079330][T10828] tipc: Enabling of bearer rejected, failed to enable media [ 289.122715][T10838] vcan0: MTU too low for tipc bearer [ 289.128904][T10838] tipc: Enabling of bearer rejected, failed to enable media 20:43:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 289.228934][T10838] vcan0: MTU too low for tipc bearer [ 289.234345][T10838] tipc: Enabling of bearer rejected, failed to enable media [ 289.284009][T10828] vcan0: MTU too low for tipc bearer [ 289.289726][T10828] tipc: Enabling of bearer rejected, failed to enable media [ 289.335093][T10841] vcan0: MTU too low for tipc bearer [ 289.341092][T10841] tipc: Enabling of bearer rejected, failed to enable media 20:43:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc2c45513, &(0x7f0000000380)={{0xa, 0x6, 0x80000001, 0x80000000, '\x00', 0x3f}, 0x0, [0x8da6, 0x5, 0x7fffffff, 0x80000000, 0x2, 0x3, 0xfff, 0x73, 0x9, 0x4, 0x40, 0x2, 0x0, 0x8, 0x401, 0x627, 0x19, 0x9, 0x4fc75ec2, 0x5, 0x2, 0x22e1, 0x9, 0x1, 0x8, 0xffffffff, 0xfff, 0x8, 0x104c, 0x0, 0x9, 0x5, 0x5, 0x3f, 0x0, 0x401, 0x1, 0x5, 0x1f, 0x101, 0x1, 0x8, 0x9, 0x4, 0x2, 0x1, 0x3ff, 0x2, 0x10000, 0x1, 0x6ada, 0x5, 0x0, 0x401, 0xffff, 0x5, 0xffffff0c, 0x2, 0x10000, 0x0, 0x0, 0x3, 0x4, 0x80, 0x4, 0x5, 0xd8, 0xd48, 0x6, 0x40, 0x7f, 0x5, 0x6, 0x1b, 0x3, 0x10000, 0xba, 0x7, 0x1f, 0x2, 0x8001, 0x1000, 0x4, 0x2, 0x7, 0x100, 0x4ef, 0x1f, 0x7f, 0x5, 0xca0c, 0x1b5, 0xfffffffd, 0x9, 0xaed, 0x6, 0x4, 0xcca, 0x8, 0x10000, 0x80000, 0x5, 0xaf, 0x46fb, 0x4, 0x8, 0xfff, 0x5, 0x9, 0x7, 0x101, 0x4, 0x8, 0x5, 0x1, 0x81, 0x3, 0x7, 0xffff, 0x9, 0x78e, 0x3, 0x0, 0x7f, 0x8, 0x101, 0x3, 0x9]}) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r4, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x80, 0xffffffff, 0xffffffff, 0x4, 0x6]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8000]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4f}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x20048041) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x6fc0}}}]}}]}, 0x58}}, 0x0) 20:43:48 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r3, 0x4}, 0x8) [ 289.812721][T10848] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 20:43:48 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5) 20:43:49 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000000)={0x6, 0x3, 0x0, [{0x7, 0x5ca, 0x3, 0x2, 0x3, 0x0, 0x7}, {0x80000001, 0xfff, 0x3, 0x1f, 0x4, 0x5, 0x5}, {0x2, 0x200, 0x80000001, 0x1f, 0x3, 0x6, 0x40}]}) [ 290.667212][ T1584] tipc: TX() has been purged, node left! [ 290.903531][T10797] IPVS: ftp: loaded support on port[0] = 21 20:43:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000000)) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:50 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x404c824, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000100)={0x1495962001c6b022, 0x4b, 0x4}, 0x7) setuid(r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'geneve1\x00'}, 0x18) r7 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r7, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x300}], 0x1) ioctl$TCSETSF2(r7, 0x402c542d, &(0x7f0000000140)={0x1, 0xffffffff, 0x4, 0x3, 0x10, "7c0de1e34b66c6904eff2133285b441a6ccc41", 0x8, 0xda}) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 20:43:50 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x18000) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 20:43:51 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0xffffffff, &(0x7f0000ffa000/0x1000)=nil, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="62b86b58d90492a3fbe0c81d02eeae8ba5f72dc1142f2f6af25b8507501cc745c5d70b6e25796129504a879bcf2f97f49ff5a401c554a58af4665f66bd5d653c91036483d30edffeb1da62eeb59876ffbc938347509dc01c2a613a32ccfcd9eda9473b0ae1c0596783fc712dbc18ec36e4e6c6db7a494b8e66b3a60e4c1ee4c507d7d53a3904edeb02de1938129e621ef7bab4d15ba761f33095821260b863d41c183dc163db3e25d4b352c0410347a86b533ced1d0729e1ae314d2017b516ee2d0b99ba97865bcad45b94b1a17c824c36feb3af6117f7ab0a60", 0xda) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$KVM_NMI(r2, 0xae9a) 20:43:51 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x74d7b3be, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0xa]}}, &(0x7f0000000300)=""/248, 0x3b, 0xf8, 0x8}, 0x20) [ 292.712801][T10914] BPF:[1] DATASEC . [ 292.712801][T10914] [ 292.719716][T10914] BPF:size=1960293310 vlen=1 [ 292.724351][T10914] BPF: [ 292.727312][T10914] BPF:Invalid name [ 292.731067][T10914] BPF: [ 292.731067][T10914] [ 292.751990][T10919] BPF:[1] DATASEC . [ 292.751990][T10919] [ 292.758789][T10919] BPF:size=1960293310 vlen=1 [ 292.763671][T10919] BPF: [ 292.766673][T10919] BPF:Invalid name [ 292.770429][T10919] BPF: [ 292.770429][T10919] 20:43:51 executing program 1: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030063000314af0003140000032d00ffffff810000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 20:43:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006ea9b0cf29b114c4e00fd00000159c05f0e6e0e40f315e20000000000000000080012000200020000000000000000003000330003000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000"], 0x80}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffdc8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000004c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000003c0)="fc653289a9e1ffaacf23f8678c779ff9f0b9dd28d88e77ace5e1e04feb8d8e6445eb01b0657ad1b7bc37cbd41343ca635cdae1b324d6b185891d6bfcb68657870579b0bc6739f84f86f9e1721d7836012cb6bdf3808e3d297330a3c09b2fa01eea38ac32531595af0ed60d8be378e4273435c27e578fb5fd0b88ef743e6916b26b54ca876b61a02af52df2003f8cf5915dd4d18ad0a51fd4393daa53a2eb3719229b50843ee497078f3e2bbc66e4053adf2e95c66829dc9783b8678e522995791e8f66378e58baec1d7be137b0ca2990538fb56fa687bb26", 0xd8, r2) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000680)="b7214ed415a2846e0950d0c9d1b229296bdc07b5ef67c8952c2d11df1f4e1e372659964904dfec76ca644fd1535a16a83d16be2d37a77ef5e41ca9c551cbd8b1cbe847de18c1328cd28ce9a90b893af85b1f95b63bd66b0a27f861cfa3bd180ce53b26880f6b45b988358e653701c82245ee196822d9e39699c9d990eaf0e527d69018e53f", 0x85, r3) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) 20:43:51 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r3, @in6={{0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x81}}, [0x3, 0x99e2, 0x7, 0x20000000000000, 0x10001, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x9, 0x4000000006, 0x3, 0x1, 0x100000000]}, &(0x7f0000000100)=0xfc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r4, 0x4}, 0x8) [ 293.099481][T10925] ldm_validate_privheads(): Disk read failed. [ 293.105758][T10925] loop1: p1 p2 [ 293.109601][T10925] loop1: partition table partially beyond EOD, truncated [ 293.117325][T10925] loop1: p1 start 335741103 is beyond EOD, truncated [ 293.124055][T10925] loop1: p2 size 327680 extends beyond EOD, truncated 20:43:52 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 20:43:52 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x8000, 0x7}, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000280)=""/4096, 0x1000) 20:43:52 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006ea9b0cf29b114c4e00fd00000159c05f0e6e0e40f315e20000000000000000080012000200020000000000000000003000330003000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000"], 0x80}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffdc8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000004c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000003c0)="fc653289a9e1ffaacf23f8678c779ff9f0b9dd28d88e77ace5e1e04feb8d8e6445eb01b0657ad1b7bc37cbd41343ca635cdae1b324d6b185891d6bfcb68657870579b0bc6739f84f86f9e1721d7836012cb6bdf3808e3d297330a3c09b2fa01eea38ac32531595af0ed60d8be378e4273435c27e578fb5fd0b88ef743e6916b26b54ca876b61a02af52df2003f8cf5915dd4d18ad0a51fd4393daa53a2eb3719229b50843ee497078f3e2bbc66e4053adf2e95c66829dc9783b8678e522995791e8f66378e58baec1d7be137b0ca2990538fb56fa687bb26", 0xd8, r2) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000680)="b7214ed415a2846e0950d0c9d1b229296bdc07b5ef67c8952c2d11df1f4e1e372659964904dfec76ca644fd1535a16a83d16be2d37a77ef5e41ca9c551cbd8b1cbe847de18c1328cd28ce9a90b893af85b1f95b63bd66b0a27f861cfa3bd180ce53b26880f6b45b988358e653701c82245ee196822d9e39699c9d990eaf0e527d69018e53f", 0x85, r3) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) 20:43:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006ea9b0cf29b114c4e00fd00000159c05f0e6e0e40f315e20000000000000000080012000200020000000000000000003000330003000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000"], 0x80}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffdc8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000004c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0xfffff, r2) r3 = add_key(&(0x7f0000000240)='cifs.idmap\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000003c0)="fc653289a9e1ffaacf23f8678c779ff9f0b9dd28d88e77ace5e1e04feb8d8e6445eb01b0657ad1b7bc37cbd41343ca635cdae1b324d6b185891d6bfcb68657870579b0bc6739f84f86f9e1721d7836012cb6bdf3808e3d297330a3c09b2fa01eea38ac32531595af0ed60d8be378e4273435c27e578fb5fd0b88ef743e6916b26b54ca876b61a02af52df2003f8cf5915dd4d18ad0a51fd4393daa53a2eb3719229b50843ee497078f3e2bbc66e4053adf2e95c66829dc9783b8678e522995791e8f66378e58baec1d7be137b0ca2990538fb56fa687bb26", 0xd8, r2) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000680)="b7214ed415a2846e0950d0c9d1b229296bdc07b5ef67c8952c2d11df1f4e1e372659964904dfec76ca644fd1535a16a83d16be2d37a77ef5e41ca9c551cbd8b1cbe847de18c1328cd28ce9a90b893af85b1f95b63bd66b0a27f861cfa3bd180ce53b26880f6b45b988358e653701c82245ee196822d9e39699c9d990eaf0e527d69018e53f", 0x85, r3) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) 20:43:52 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @remote, 0x3ff}, {0xa, 0x4e22, 0x200, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7fffffff}, r3, 0x1}}, 0x48) [ 294.176805][ T1584] tipc: TX() has been purged, node left! [ 294.489328][ T1584] tipc: TX() has been purged, node left! 20:43:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0x1ff, 0x0, [], {0x0, @reserved}}) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:53 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000035000510d25a80648c63940d0324fc60520000000a000000053582c137153e370948018000f01700d1bd", 0x7}], 0x1, 0x0, 0x0, 0x60000000}, 0x10) 20:43:54 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0xfffffffe, &(0x7f0000ff9000/0x3000)=nil, 0x0) 20:43:54 executing program 3: r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 20:43:54 executing program 1: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, r0, 0x0, 0xffffffffffffffff, 0x2) r1 = getpgid(r0) process_vm_readv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000b40)=""/123, 0x4400}], 0x27a, &(0x7f0000002f80)=[{&(0x7f0000000c00)=""/215, 0x7ffff000}], 0x1, 0x0) r2 = getpgrp(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) utimensat(r4, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x77359400}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000001c0)={r7, 0x8001}, &(0x7f0000000200)=0x8) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="b72300000000000000000a00000008000300", @ANYRES32=r9, @ANYBLOB="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"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8f5b0a71fafbb9b0}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x200}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40000) get_robust_list(r2, &(0x7f00000000c0)=&(0x7f0000000080)={&(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000100)=0xc) 20:43:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x100, 0x2}}, 0x30) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000ff7f0000000000000095000000000000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 20:43:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x80, 0x90, 0x1c}, 0x18) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={0x0, 0xa9c2, 0x1, [0x512]}, &(0x7f0000000280)=0xa) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r3, 0x6, 0xfffffffc}, 0xc) recvmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000001900)=""/4090, 0xffa}, {&(0x7f0000000540)=""/156, 0x9c}], 0x4}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0xb, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r9, @local, @rand_addr=0x64010101}, 0xc) recvmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 20:43:55 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) [ 296.724225][T10983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.850967][T10993] vcan0: MTU too low for tipc bearer [ 296.856613][T10993] tipc: Enabling of bearer rejected, failed to enable media [ 296.894382][T10994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:55 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000140)) pause() fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000180)) 20:43:55 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000000)={0x0, 0x1, @raw_data=[0x5, 0x7, 0x1, 0x190, 0x5, 0x9, 0x2, 0x1f, 0x17, 0x1, 0x85, 0x80000000, 0x7fffffff, 0x9c4, 0xfffff764, 0xfff]}) 20:43:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000140)={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x43}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1]}, 0x30) [ 297.330848][T11007] vcan0: MTU too low for tipc bearer [ 297.336387][T11007] tipc: Enabling of bearer rejected, failed to enable media 20:43:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mtu(r1, 0x29, 0x3, 0x0, &(0x7f0000000080)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000000)={0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r7, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)={0x0, 0x0, r7}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r8, 0x8008f512, &(0x7f0000000280)) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETGAMMA(r6, 0xc02064a5, &(0x7f0000000200)={0x7fff, 0x6, &(0x7f0000000100)=[0x9, 0x6, 0x7ff, 0x200, 0x3, 0x5], &(0x7f0000000140)=[0x331b, 0x20], &(0x7f00000001c0)=[0x6, 0x0, 0x7, 0x3, 0x9ea, 0x5, 0x2, 0xf0, 0x1, 0x80]}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="6ffe0000000b0000feff0201800d0001006962040000006e3000000000"], 0x28}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r4, 0x1, r10, 0x6}) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:43:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3a8f7dc2ac1ecd0b, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000080)="1ceac079a2e9b736074f000000000000", 0x10, 0x0, 0x0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x10081, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x3, @mcast1, 0xea6}], 0x1c) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xb8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_SECCTX={0x32, 0x7, 'system_u:object_r:systemd_passwd_var_run_t:s0\x00'}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4044092}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c000010", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250600000014000200fe5d2488ed8000000000000000000000000000aa0500010001000000050001000000000014000300fc00000000000000000000000000000008000400ffffffff050001006f7ada73f8b996edf0b1da57ef44d4ea36423bf50802dc4852610d943c6767e4b814000000000035842a57f33b9514a16c3db762ba911fc6132a34818ef8754a782f351759c17e687ad6b367261cc4497675dd44061a412dba9946b79f1dc91ef6a71f0fb63b25a71b86746c1bb84f3ba3bb89bb7de1"], 0x5c}, 0x1, 0x0, 0x0, 0x4040800}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x5}, {0x4, 0x6}], r7}, 0x18, 0x3) getsockopt$inet_mtu(r5, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0185647, &(0x7f00000003c0)={0x980000, 0x0, 0x48, r1, 0x0, &(0x7f0000000240)={0x9a0909, 0x77e3, [], @value64=0x2}}) 20:43:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000140)={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x43}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1]}, 0x30) [ 298.108106][T11022] vcan0: MTU too low for tipc bearer [ 298.113513][T11022] tipc: Enabling of bearer rejected, failed to enable media [ 298.157519][T11021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.232628][T11026] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:43:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESOCT], 0x44}}, 0x24004801) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x22}, @in=@multicast1, 0x4e21, 0x3, 0x4e24, 0x0, 0x2, 0x120, 0x100, 0x87, r4, r9}, {0x40, 0x9, 0x698, 0x8001, 0x8, 0xbb, 0xac06, 0x40}, {0x100, 0x6, 0x3, 0x10001}, 0x3ff, 0x6e6bb5, 0x0, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d2, 0x33}, 0xa, @in6=@mcast1, 0x3502, 0x0, 0x3, 0xfa, 0x4, 0xfffffff8, 0x8}}, 0xe4) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0xf}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 20:43:57 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000006, 0x12, r1, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000040)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, r5}, 0x14) [ 298.808695][T11040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000140)={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x43}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1]}, 0x30) [ 299.027582][T11048] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.112116][T11050] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:43:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x3b, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x40}, [{}]}, 0x78) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000040)="d07f091370947b9de994bf3aee0bc7c34466b2a0762c31df570fd2d43a81db5a07dd64be8e14a776ef5970e870d1eb8e01931ae210e86c12e3d795cfb371deabb580c2f5127759e425199661f5f3743650bdead5335409cc5828f0ec08a52f67aa1c2aee7691ad48784e28e0004f2c36fb07114a0774404010a604e83b34b3d42f01aa410cb70f8ad8bd8db4c9a38cc3346e672e5858c80faa25c286b7e96f4bb8dd8c7567d32e719eeefa1574877b2538a33070b68d735fcce1bcac039c7272cee0112832af85028faf516679768a38aeaf", 0xd2) 20:43:58 executing program 4: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) r0 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet_mtu(r2, 0x29, 0x3, 0x0, &(0x7f0000000080)) write$uinput_user_dev(r2, &(0x7f0000001700)={'syz0\x00', {0xfc3, 0x0, 0xffff, 0x4}, 0x34, [0x4c, 0x13, 0xfffffff7, 0xfffffeff, 0x1, 0xa0, 0x1, 0x6, 0x4, 0x6, 0x7, 0x40d8, 0x1, 0x3, 0x3457, 0x4, 0x80000001, 0x1, 0x80000001, 0x3, 0x76, 0xfffffffb, 0xfffffffc, 0x3ffc000, 0x0, 0x800, 0x3ff, 0x8, 0xff, 0x5, 0x9, 0x0, 0x7, 0x7, 0x2, 0x9, 0x2, 0xff, 0x200, 0x5, 0x4, 0x5738dbf1, 0x8000, 0x3, 0x3f, 0x6a, 0x5, 0xffffffff, 0x81, 0x0, 0x0, 0x0, 0x1, 0x3d, 0x0, 0x8, 0xc6, 0xd36a, 0x1, 0xffffffff, 0x1, 0x1, 0xde, 0x20], [0x4, 0x1, 0x1, 0x40, 0x6, 0x7, 0xfffffffc, 0x1158, 0x0, 0x10000, 0x9, 0x5, 0x1, 0x9, 0x7, 0x5, 0x4, 0x4, 0x2fda, 0x3755800, 0x9, 0x19b, 0x2, 0xa3a, 0x1, 0xc170, 0x10001, 0x380, 0xfffffffc, 0x7, 0x7fff, 0x3, 0x3f, 0x7, 0x8, 0x10001, 0x200, 0x1, 0x3f, 0x7, 0xfffffff9, 0xbc, 0x7, 0xffff, 0x2, 0x1, 0x401, 0x9a2e, 0x800, 0x4, 0x7, 0x4, 0x2b, 0x5, 0x3, 0xfffeffff, 0x0, 0x3, 0xfffffffe, 0x9, 0x1, 0x7, 0xc0e1, 0x8910], [0x72, 0x4, 0x5, 0x4, 0x0, 0x1, 0x8, 0xfffff94f, 0x4000000, 0x7, 0x80, 0xffffffff, 0x400, 0x7fffffff, 0x1ff, 0x6, 0x0, 0x3ff, 0x20, 0x2, 0x3, 0x101, 0x0, 0x7, 0x7, 0xffff, 0x5, 0x4, 0x401, 0x5, 0x2, 0x5, 0x38d6, 0x9, 0x80000001, 0x401, 0x1ff, 0x9d, 0x2, 0x4, 0x1, 0x1, 0x0, 0x8, 0x7, 0xc306, 0xd8b5, 0x2, 0x7, 0xff, 0x3, 0x40, 0x7ff, 0x40, 0x1, 0xd3ee, 0x101, 0x9, 0x4, 0x1, 0x0, 0x9000, 0x7fff, 0x1000], [0xffffffe1, 0x0, 0x2, 0x1f, 0x3, 0x5, 0x80, 0x1ff, 0x5, 0x0, 0x9, 0x5, 0x400, 0x886d804, 0x1, 0x4, 0x3000000, 0x8, 0x10001, 0x7, 0x1, 0x0, 0x5a4e, 0x6, 0x2, 0x7, 0xfffffffe, 0x7d25, 0x8000, 0x6, 0x80, 0x7f, 0x0, 0x1, 0x1ff, 0xaf, 0x7, 0x1, 0x200, 0x20, 0x5, 0xfffffffa, 0x6, 0x0, 0x163f, 0x7427f469, 0x30000, 0x9, 0x1, 0x0, 0xaeb, 0x20, 0xde67, 0x100, 0x5, 0x13c9db0a, 0x80000001, 0x4, 0x65f, 0x7ff, 0x9, 0x2, 0xffffffc1, 0xdb8]}, 0x45c) shmctl$IPC_RMID(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$inet(r3, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)="655b77e1c6245c335a6c914d15ff45082734f35ba69bf9b0a5cb153d70887a7dc17ba3534efdb2cbe66d1e7a696951fe893e3d7599eb206d0b2513799c42d5012612a66a54dffc71954834bb40c1543d8e5cd564458f39e91f66de01fe43ea5025dafde97ec0eccbc0cc0bf2f299bc8e4d7dc73db9936437bae05c9e6e46d7aba2175d6a4404898e00914903da1ffd360e84639b1dcf7d02cdfd9203925506d00b53e28a167822d8083dd01baf", 0xad}, {&(0x7f00000001c0)="b796276c73af0a2c5fcad0dfac71aaabc965336200cf73e2af969b7517abd70ce0210a0b0914027b4058654829c9ecc7946ebaa5bd6a4627c0d0442e550eb83963b4b03002f8f1ee5b57a1c88649f9e4f659397f4ccadaea30809e695afde410f719d6f2c42a7916c83adcd3cc8a926fcadeceb731e793fc4d734de826ef49a3473455b19c98dae95c3aff96fc0f358280f096e9b5e9a921b5649c9723699b75e6e269bc42f9c753aecf6a9f4c69e8f2a132595ce788611f0ec822ce25a9583666d19e924d3d3fa9cebdfecc6677d4fc2268680b5de3", 0xd6}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="32a1ad150465e2c1135cf457bc03ec822ef146411cb7b2fa28b10acf7d0149e9d6897765aa2063d2d76df938b92ffae29676dbb6b824e3256f6902dae830220a2ace48c70397aa3fcedbf31c0700b356b0435c37ade434a658433d3ed3c3ae871d3b9f883eb5b04cd8c6fe42bd4b975cc85c842c7474dafca9a02ae898a1c3516d6c8fc843081b95", 0x88}, {&(0x7f00000003c0)="d90462478cb55c19274d5031a21c4b71042f201c141b4470f1b88f43128899c211dab3e864ba30f4d20bc103fbdb6b56f1c19da6a350db9eb7f974bfd4ebcb8bbcb80ae63f07821701d15dc430e19f2d21c03f1d7f9f92720f26958dfff8e03807eb230693569f2719b20a25ed8f00082517ec386835b7755d3b60dd02f67e51c4e21d6c23cb07a3d328aacf37a00fcd89a0f0be2c44822fd49ef21bf889629a29365c02482dc0da9c3fa709e192c339b905c421ed7b520428337f629db9d4a0bdba45ce90510279eadf61", 0xcb}, {&(0x7f00000004c0)="5869f4ad50038d75ae796bbb10805176d5460a3c65c741dc240babdb2040c6c5fa9e06808e6746c2a8333cc29ce14eacb4cc89b268816fc21718592e776a1b6546df7a6f", 0x44}, {&(0x7f0000000540)="378d69fa49575b3ab71ec6b25c956946dd070c045f7234017dcfc183e11ee23d7272695886bbf206f3cc59b24862662dec49bf941133f30c9fc5b5bb3c5674403cec920f1aa74f885b5ab6f55b9c13ea0a32013deef54cbfe68bdd867a380c", 0x5f}, {&(0x7f00000005c0)="436e4d07bcc1856ae9645f178235776a39f54dd14993eb9f9f06287eb48f8d667d89b69267123068637c580a900b962c74d107f74f0380eb81a8f2582b27f285f7416ede3a571fd16d077704908864504f27909c8bc0807290aab040ce0032fe187e4fc222154a38af26f79ad3327fbcef96226e0aa80280a5c40b854f9dca5389b5cc3ff21834be3258367a71fdbd9d5eeb61a5c250b7ae8eb5bad572ac3e0a", 0xa0}], 0x8}, 0x4004040) getresuid(&(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5, 0x1c}]}, 0x28}}, 0x0) r4 = socket(0x1, 0x803, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000001c80)={0x6, 0x5, 0x5, 0x20, 0xc, "d5538f80f85dbc73392b31f2fc063e1b2f2746"}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000001c40)) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000700)="bdc51b4c29745bbe88130a056118107e21abedc728528aced0816abd3b2d869b72777187977729ff24cf96233d7b37da97a9426aabaa3b024df4df46c6a3b99e290d05ae9a7279d3f83003b1c13c1489daf0923ebc46f131172e316ed6bc51e4536defb6c2f1463e52332c7cbacf21c31d3e6dffeb69bd3793cd46de4445d2b9f25d236371115d836d8fa03bd6ba2ea377061e07a0ce0d1992053a1b72b053d39ee2242bcbc0b15e9dfdec1ccd654e02f9064386d46e85dc97fb932ef16483b50e888ca36fa628d5038e6acd8ef0681174d81604e710f6e30247ec0c1ca5967ffd2622fdbd78d95f09b815ad4b0ce6b2d47c2a77d25688c7b06bb14401bbb04c1b7827096d941045bfd17d632178a9764e9e2c0cedb2f6ac1a76b933e26f905c7a5243aa5561ad1d553fae785907c6e5b5e65b5edb4a0a0c78930851fedda7f031022bfe4aef6010df70f52514b6488cc94c25f1b35154574b2ee1fd3a04058e204be088b13c15b889cb226b2e7a637b42a38c13a28c02cbc1936757073436983b13855d7e4f69c89b9cc25cd3211a6619bd8a6d9d35b0384ce1946ef5108784c5fa8cb53bbebb16df2d21a9b51158f1e5030b56aa49a7bab46447c0274c643ec879fa6c8ff764147fa411e1bc55385b43b742f794a3c722b8acd87fbb462321a34acbd3ebefe31949e568f12086b041cc181beb9f4e6e8c5ed19be737debcf82145f2b0ec7b76ae4d12d2a0246fcde28d5ca2674c65b1db8a3c645645a5f44d7e15aaa6809f57d9584685d925be707964606ba1764a09b02f18d9b94b3b9428377d1d020417d3130234fcb804127c1067b5107e0f4dbdf2cd03f5326903f90551e4994e660f0fdc6b553442164a82273a0e1309da3c0ae639f4885e99b515d5f2b32a248acc8b279a58b6a5d33f0ecd427d7d3008ba51b6bc7ae288ff8dbf44741e6c24e01609a968509255aa09996175583849fb2df0d245109cf86607f5ab5ed4bace47f188faede1e10290480f827d3579e6d64d2ff8e2c68355268f0f2ab9671ab308f22634b159e8af39eaea9b28c1516ca1f909761e8400dba274594f23f044e6ab50ad0b894aed684d86e0b5fe65cbc71e72580ea9e140c304a725dc6a19ff110d753bb46af40af347aeb66925941a92b6768359214552a17ebb3e6e9f865e281950a9136844c525c631ee69a461f4f0598ddf837fb478fe73b45e97898fbf7d1220937cc44b6716aa137a47a47df086015cbb2a53248917b1a7a6fc797db8686a885a6025e86ce2655f9bcbbc4e12066f94d804baa2aab4837a2f3fd06e7cc81f68ca3127b1a0f63f481a889199102075346e54d7494ecc59b098baad55e0ea8511e67a9e687ccb72ca82384febe75c5b4abc498d5539e836c7e14b950293f7353f15cb94a422577741f528e843d5b8e9b92a731546c7debfc16eaf95b5778d2b5d10e8a4402eb6edfa653f522f46ef30530b6270d10b14b4b1c5a82ff9d25bbf8386d8b3bbc2fc183c036894ad1094b4d597f4614274c5396bd059b3f16806819a90cd3f8a3773272efc0a87ba71fd7788dd07e4042cfd03822a10ae9712e16cd03b2c9651549d6d4197ebf42bf60ce3c4fb1db928a2acbc9f61f85d4f24712658361471d8fdaed522200a5de51e2fb273388979fea2b71efa88d248d950171e43a8db38b65baec6ff8a96f4e0ec8c15dd5b98351ce309f9394e6c6d2ae8762f8511d9aa0c8b6517dcd7d2c8c05ebb2690f71f6e27c6168088a075eb7a0f7128e67156a143fa0c27449423c913339bb187f6d245762d22e5368569465468b5cef36293c3a89c72e85923e307ceff72ba1b2f55f9403994bde2a6c3130dfe8de0b84df84351d39b5dc43443dea8dfa8a8ee7b689e3711e88b2766bcd0ae601986db09494d49f1aeaf2306f81b055d09ff8a10ae514066d9e7817e20facba11d4e24946752d26c7a84e3382876795e3153c4dfe50ed7145845921e0205f43c04811e786512c31bea5b7208878d78e1dae7a9b15759c47a7b691390c091bb0e387f5c86a1ce3f2368e90d632c343ccaaaa4fec7278fb1b4ce6325961326b45dffaca8591fe49c338e1d7480f2ea5eb1e9d2eab064fd34233d0dbdd9514f8128c84380f01d08da092b761b545cc3fe817f0601eb2cf94bf87d875783659245dc53047cb91e83e66d6d6affbf16035674deea3d483add1175f5238013d039e8b88484a096cebd760bac5f3f1af6affb6a59d89d01da4e7d3a09623f0fc94571a015e8bdba100dc08e882a814f4f00a5664ad3b14e1f8f1527b16f1ed39cae929288660f73b5ef80f653d44cc0d14f41bad170598604385de7212c498c672148d51eb4d99c92a1d0d42d9548fbb2af1688f1d91912daa8868955552bccbc78f57e63757776f0e29137a2aa651e177b03b885c15d646ba5fb3c27eb131e12c4461e367be02b5d79e34f2210fa108b3f1cc041c3a8c513488649ef2d7e6cde410ecfd74209fe213dfbe2f9602ec736366eb0db3c7b0a6a1baa922826feee9c361415a0c2afdc23e354fabe7c11ed78457fd2f1306014ee3b67f067a6b86c2c41ebcda364fb16f24669778cd2fa52dc9098a3df147cc004f5838c8c34ffb40670bf6d933f49f3a31e4889614ef763d8dd790d529dde8fff863be373bfafea96a3695b353d354412c72c880f0a9202db6aad054ca496656cf52815b3367b10d4de4dcf9b8abe52ca560cf945e6608c6a1001f17d0d30423bcab2b96054fc05cb6110300ecde2626023993539795b24e8c1d5ff7eee8526c830486b1e23288519e31d2006aa55c4b63e1175c10a233c948c237771fb5ac539348e3c94b52efc167f7c21415f3c0ed7d66470a4623605fa5623e9b781f46058e5b7774c0df1ee59f145a73037c21cd8a93f137b368a2b23d900beba9e89d76cd597235de31325142ca37e7f99897ff88b6ef50ddb27ab568bf2d5a08d145f14266aa6844aab4ba25db960e6600599c9dfffaf02a8895c7704f23e74942b76edef16c610b8d15cf51eb9cc12ce56fd13e6f4a84d737fc6eeed18474572857021233d21ab8f1d623bc4233289ed3a6422e201d474f25071bfd048a6a7388c98a04790165b84f62ad2dcb116d93bc74050fc583be3e1a44b0671c85a03bf1b02f2754b4ba4574df7d27a545d668d613a1648279b406ae4fad55b9dee91603059fd142533a20a978b5edd61412c4b98ed660909bbd2ddb0e0ac2c076dfa5a7216b75e60b9c6d02ff27ef0d4865e2ef7e542e91c5922b12b086a5caaca688d9b2ec1d3e666fe8f549cef69f7373a9ac9e7504f24ba3358f49e6430ece442285f9dc87fd55e238c4805ed655aca18a98c369d0f096306b211e182110e959d626a70b5747227d6009725928b1a920123714f5941ead54322a64aa274f1abfc72e345387bd65b4f06dfab07d9babbab408978b68a9bcaf4a5e2faf3d367024706ad3f59a66f8e0974a757e27e3ddbe6f12c2fb7e8d1f26453e7ce084be904b3b8cac7c78bdfccfa92cc3aef6fccfd9839042eca1efd5a55375a28628080a001fcf2ce303f5ddad1bb7bb9d8232a397950b2fbb0090d6b190296029c5fcede4e5d8ed3b719c26910cee37c42bc5d163bddbdd23a5193993321f417b453ef5274e455c0168a553b7d4b3745ec877db174bd52526cd349a77121cbe82812e16932945f021cdf8cb86f62550b1de0512e447e3737732cf07ac15992425b104e114b0c09e41b54875570f7a06bd3c7b83ecc607f4319f487ee5d602bbaff934ad4308afadd24f16448b95648ba7746f2704586f2dcd0a770e43676b23636faaf5a49c0a09d9f20311f149ff18558ad344e634c9f771f5956713692d11f5cd4bdb2701167191fcdafe2ab36b0dcedc217fcd20ab5deadbb342c407959ba2807b611701da926520740a9ea739a96ed85b20a8e3c6115b03114d2cd222d3b8920cad17105e85243411f69ef0f2d69df4e75a719159ddecf1054a64ab51ae9ee0a1660d657dfb048859c38f18019c79208b155e0d61f6c083d2695a662450da089760e11a5174f669206ebb109ad2ac689540eb4ca82c60c259b5e9620430137254e4c89b795ee95d3e6b64af04b10322f97ac4043f14cce38ada9079c000ac77e9220cc688e4017ff5b857db2fc1b24f7cb846ffa724b2d49ab98a0adf5aceb632a3499a423ba5ba60693707e7b9f9b91c4c703d5f63dada88338d1268174966642d1b1cebd55eb91802c72ceb864ab7766bed5e161c05a09a3f20552805251de6d146eb64fee59831683331f256094e2c26252fa9660b0edd1344fcd6d8d695587f9103c7bbbbc1fc01e47757a0fb9c7fcb0c39e34a03b143484bcd6de35b4c9522960e4dc656aaedd4f3917f00958ba08ae9ada85a9ce46e0f16f4ba97b4712a9b352d3a44fab6618f851211b1d30cac3ef5ec4a1c75973fd20ed480b49899468a26b439d39dfcf8eab2d799d85bd953b8929468acf3f286d19d83e08006422820c90950307d723732bf53fe1ed92442f07dd1ebafa1460a6cca7499b252e0660fd19cefd8e2bb9021bfaf6b8138d3d926fb3d0dc97e74c20c8ed03c0d7b0e9a210d40dba129234fef4307291553c4ea50f323011d649727fde8d9d88b8f7f54b9749d0bf85b2bf525c494d0df798444fb39a60922096ca684dfae5555c5b443d0b22f3973581e10ce6d44052c53b9ea3eb46b0b39b141391f7b11894d6e477796cc22ab7546debf7dfba6cb3cbf7ccc5243316c28a219edb1dc992d118100fcc79cc4400d7b10fefcb6409e19600f91c37efb3e85581bf38e51a7e5ca43efa9c34f44716e40979dcec2f1ab2eb97ff3c81b809216d4a3475d96147628b8fd4f511e109f6d255db615e9af1059a09157862e2b0020c44fdb8198d3a4c8177085341acf56e218d1b4c58d5547361af821415c89b9509b3c618983c3df7f038dc891b2749be716bcd026ab83814f3064896e254c55a884b40dd0590307d58d3ce6f7277c07129d5a4f8fd908ab9acafc27aba91bb1cecce5d57f20a3ef9f95bc379e858bd1beec69c5ed8cb7585f1ee200c40e1193144de0519dd0c56b5e92c7e7055b903059e2c944003c5697c3f4e4b364f4e23eb125e10ddfc323abf05aa65e033db83051c0d38220e3deff366fad2711e7363a4b1c483443e98d2974beb88f32d736b6ea57541de7f5a958e166b3bab5fd329e752f93dfd99c30d5066b4ea299d66956f8b1b2784aff05150bb46978390ec66b3c51835ccd0a9446d4cadb2c8ca3587ffad725cf60a3ba8587d4c3af8b1054dbcc7948a3b39a1e19efdf51725805866d575d941724511d9c3b5857366b362b119fd9ad8e7daa8c13978168954277857cd31abbe6bd345711e0f9d03d54d9132bb85897c719f462cafe7b310c094898e4a47a6d07951e8c2518736ed332cb93455023ae6644bdc8c4d36da9030e04e9b2bc379ddf9494f9dacf138d18da285cad94f10ac73cda14d2173359ae27f1f0da99dd1b06d26493f325749fa187b946da39be675851cf4934c4eaa37de94110a982593d069187eeb98d2ea8f7339dd270682b806388f98ee6c728de4a86e8a8a7d553df01cb70577d94733790f5db3291f9029f7454d41c16960ca12104fd4ec3d64d4070031d98bdb6e46caeab87e1edc816dab421188974d9778e86fecf91c32c64071776a5453cc36fc3299de8a7ad31faa4f1ad38c746552897b8547bc58846ed9fb3682ccae5c428d8eeb37d77a63112f64d8f80d91f39517f0448242ff5348a0d6d547f4ba8d5f6a", 0x1000) r6 = shmget(0x3, 0x3000, 0x78000200, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r6, 0x0) 20:43:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) accept4(r2, &(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, &(0x7f00000000c0)=0x80, 0x80000) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x60, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) 20:43:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000140)={0x87, 0x4, [], [@enc_lim={0x4, 0x1, 0x43}, @enc_lim={0x4, 0x1, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1]}, 0x30) 20:43:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0xd, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1b}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1881f5bcf6dd9f91}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4080}, 0x40400c0) flistxattr(r3, &(0x7f00000002c0)=""/236, 0xec) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a0100000000000400a6c00f279c210002000000000900020073797a300000000070000000120a010000000000000000e54066b39a415040800900020073797a30000000004900000073797a3000000000080003400000000000f2ff0480040004800800034000044a03ae3bb68344fe3f3b3a6bb73c52a0e87ba2cf05f846e8f7a88575cb3a6ae1c97cad47b707ab731b3bd2e99e9da07549a862d6b9dbbefcbb0d818390d9be3621e313053f531a77c1ad83c052c81db7756ddc9948267d4aed98c2ec5213b33724988764d6338bae9a1b6c1196d27a37b18f94d3d90000000000000000000000b9c77891d5e913f883870d52cddf3c6174468ab2a81d079d2c2432d402380443e72587a6e934ab93ca8d4f0e26f815aed6e23b020000000000007c3b1bc38a22fa7cac3f02e322980f99c617adeff8fab96eaa73054e2c1cb2f3139ca14771ba9ca33db88efcd5b3e949cb524880de56a173ac89"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:43:58 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket(0x1, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[], 0x12}}, 0x4008042) 20:43:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) [ 300.355260][T11081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.388445][T11081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=11081 comm=syz-executor.4 20:43:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) socket(0x1, 0x803, 0x0) 20:43:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x8c, 0xd000}) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x8000811}, 0x20000000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6tnl0\x00', r6, 0x29, 0x80, 0x3, 0x1, 0x4d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x40, 0x10, 0x1000, 0x1}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @empty}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 301.040623][T11100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:43:59 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x4e22, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x22468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x12000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4008014) sendmsg$sock(r2, &(0x7f0000000100)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="653257ccc0eab126503564e1466d47238a94f9e2491e9ea6ada95e646e434e298d7a52e1", 0x24}, {&(0x7f0000000200)="af31291968b41f0974c455566d919e3eb7cd73f53cbbffba2573436d500df43301bee549c077ac4b87bf8e6a7507c94ae152a646d137858e60e99f5f42225c6150dc0f1308b55581348590ed27a2e59ab06e95d357472ecea335253b68dbc5f19e5b0bd05bd27d7508132bb6b9cfe47ee63b45081f1f0432837e13c085ea1c40c3f26d36671641cec8465e1edbb7c69a435344e6a7361cde79d30a91992453314a73ba5d7c8d59d16232521f875dc6a9c6e2b02ea5dbcf4b", 0xb8}], 0x2, &(0x7f0000000380)=[@timestamping={{0x10, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x10, 0x1, 0x25, 0x10000}}, @txtime={{0x14, 0x1, 0x3d, 0x3fa}}, @txtime={{0x14, 0x1, 0x3d, 0xfffffffffffffffc}}, @timestamping={{0x10, 0x1, 0x25, 0x73}}, @txtime={{0x14, 0x1, 0x3d, 0x81}}, @mark={{0x10, 0x1, 0x24, 0x9662}}, @mark={{0x10, 0x1, 0x24, 0x8}}], 0x8c}, 0x800) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 20:43:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 301.354625][T11100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.533448][T11119] vcan0: MTU too low for tipc bearer [ 301.539870][T11119] tipc: Enabling of bearer rejected, failed to enable media [ 301.602843][T11119] vcan0: MTU too low for tipc bearer [ 301.608558][T11119] tipc: Enabling of bearer rejected, failed to enable media [ 301.692386][T11121] IPVS: ftp: loaded support on port[0] = 21 [ 301.883295][T11119] vcan0: MTU too low for tipc bearer [ 301.890000][T11119] tipc: Enabling of bearer rejected, failed to enable media [ 301.912722][T11126] tipc: Enabling of bearer rejected, failed to enable media [ 301.969353][T11148] IPVS: ftp: loaded support on port[0] = 21 20:44:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 302.148267][T11151] tipc: Enabling of bearer rejected, failed to enable media 20:44:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 302.271535][T11165] tipc: Enabling of bearer rejected, failed to enable media 20:44:01 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x86, &(0x7f0000000100)={@multicast, @random="000000000001", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x50, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @loopback, @mcast1, [@routing={0x2f, 0x2, 0x0, 0x0, 0x0, [@mcast2]}], "2c0022ebffff0400"}}}}}}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) 20:44:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:01 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000040)=0x2c) r1 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x2000, 0x0, 0x1}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000100)=0x101b0a65) mount$9p_unix(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x880, &(0x7f0000000200)={'trans=unix,', {[{@version_L='version=9p2000.L'}], [{@func={'func', 0x3d, 'FILE_CHECK'}}, {@seclabel='seclabel'}]}}) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)={0x40002002}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc00c64b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000340)={r4, 0x4, 0xff, 0x7, 0x6, 0x6, 0x8001, 0x80, 0xffffff15, 0x0, 0x7f, 0x7fff}) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$TCSBRKP(r3, 0x5425, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r5 = openat$mice(0xffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x40400) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000440)={0x8}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000500)={0x4, 0x0, [{}, {}, {}, {}]}) r6 = openat$binder_debug(0xffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xb0, r7, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x674}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6229}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x100}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_REG_RULES={0x2c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4a0e}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x32f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xfffffff8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x40010) 20:44:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 302.676018][ T1584] tipc: TX() has been purged, node left! [ 302.762319][T11184] tipc: Enabling of bearer rejected, failed to enable media 20:44:01 executing program 4: mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 20:44:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 303.360187][T11196] tipc: Enabling of bearer rejected, failed to enable media 20:44:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 20:44:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 303.897544][T11203] IPVS: ftp: loaded support on port[0] = 21 [ 303.925986][T11206] tipc: Enabling of bearer rejected, failed to enable media 20:44:02 executing program 4: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0, 0x0) 20:44:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 304.499899][T11242] tipc: Enabling of bearer rejected, failed to enable media 20:44:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) [ 304.939983][T11203] chnl_net:caif_netlink_parms(): no params data found [ 305.042521][T11322] tipc: Enabling of bearer rejected, failed to enable media [ 305.487890][T11203] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.495136][T11203] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.600755][T11203] device bridge_slave_0 entered promiscuous mode [ 305.667262][T11203] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.674491][T11203] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.684531][T11203] device bridge_slave_1 entered promiscuous mode [ 305.784289][T11203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.822052][T11203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.910887][T11203] team0: Port device team_slave_0 added [ 305.940519][T11203] team0: Port device team_slave_1 added [ 306.001145][T11203] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.008430][T11203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.034658][T11203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.049462][T11203] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.056648][T11203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.083650][T11203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.174428][T11203] device hsr_slave_0 entered promiscuous mode [ 306.217416][T11203] device hsr_slave_1 entered promiscuous mode [ 306.256184][T11203] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.264588][T11203] Cannot create hsr debugfs directory [ 306.594877][T11203] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 306.644328][T11203] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 306.713220][T11203] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 306.760582][T11203] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 306.918859][T11203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.939517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.948035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.964169][T11203] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.983550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.992945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.002284][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.009613][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.021944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.038552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.048902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.058281][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.065530][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.085778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.117209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.127886][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.138736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.148152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.158942][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.182459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.191395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.201672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.211655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.221728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.233977][T11203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.270179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.278804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.303130][T11203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.397319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 307.407159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 307.442192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 307.451799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 307.470665][T11203] device veth0_vlan entered promiscuous mode [ 307.478570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 307.488284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 307.507005][T11203] device veth1_vlan entered promiscuous mode [ 307.551241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 307.560402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 307.569892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 307.580048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 307.594045][T11203] device veth0_macvtap entered promiscuous mode [ 307.615587][T11203] device veth1_macvtap entered promiscuous mode [ 307.648538][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.659642][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.669798][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.680382][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.690516][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.701154][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.711247][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.721827][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.731858][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 307.742479][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.755220][T11203] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.766730][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 307.776310][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 307.785712][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 307.796729][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 307.813326][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.823842][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.833935][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.845366][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.855396][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.866033][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.875991][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.886629][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.896743][T11203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 307.907288][T11203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.919754][T11203] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.930237][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 307.940488][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:44:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() socket$vsock_stream(0x28, 0x1, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000300)={0x3fd}, 0x0, 0x0) 20:44:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:44:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 20:44:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:07 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80044121, &(0x7f0000000340)) r4 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000a4a000/0x2000)=nil, 0x2000, 0x0, r4) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x8, r4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="624e9342ddcdeeb1053f267990b1a71ad91941ea", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r5, 0x2}, 0x8) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="364da9fde63d221fef788a18e358505fe0668f63d8ca19c34c1ddeaa58aa6229fff5d72fa3070314e34ce11f24c6cc14f49389912f4e146e0147577dda66f397b7460fb7f86c0deb6cd5972298da25693a08b568d88c959d436525cc342bb5620560074f240f07de871f42b9f3e9686f10909161bd4b59897e2c45e43ea22e185a69bc0362508cae50e13ff404fea4606844f651404b28f87a850cdc5171311a1d410cfc735e4e3b053a2f22e5632ddc80b27fe1d2b0e25871998ec1517a855f04764ad83b4bd6c9076f4503355fd16fc90946087290b0d7ab7e10", @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000140001800d0001007564703a73797a3000010000"], 0x28}}, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0), 0x10) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCCONS(r6, 0x541d) r7 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x84080, 0x0) getsockopt$inet6_dccp_buf(r7, 0x21, 0x0, &(0x7f0000000040)=""/242, &(0x7f0000000140)=0xf2) 20:44:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x500, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010000000000000000001f000000080001007eb34b74"], 0x1c}}, 0x20000000) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mtu(r4, 0x29, 0x3, 0x0, &(0x7f0000000080)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f00000003c0)={&(0x7f00000007c0)="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", 0x1000, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f0000000440)={r7, 0x27, &(0x7f0000000400)=""/39}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000300)={0x0, 0x401, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a6b, 0x4, [], @p_u32=&(0x7f0000000280)}}) r9 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r9, 0x0, 0xffffffffffffffff, 0x0) mq_notify(r8, &(0x7f0000000340)={0x0, 0x3d, 0x2, @tid=r9}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYBLOB="170937bd6f8b5cf9f2f5cd4a267817f808688c11dec05879aeed806b1bf46ba9f31545551b1207084facbbffbcd1b28f9e967b794a9c80c4479f882ecf9b80dd2ed541714172fbaf7762ce", @ANYBLOB="00082cbd700040000000150000000a000600aaaaaaaaaabb00000a001a0000000000000000000c00990001000000ffffffff0c0099000700000004000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 308.616007][T11470] tipc: Enabling of bearer rejected, failed to enable media 20:44:07 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='/-[%^}%\x00') get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:44:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) [ 309.234663][T11484] tipc: Enabling of bearer rejected, failed to enable media 20:44:08 executing program 0: get_mempolicy(0x0, &(0x7f0000000180), 0x7ea, &(0x7f0000ff9000/0x4000)=nil, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x200200) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) getsockopt$inet_mtu(r6, 0x29, 0x3, 0x0, &(0x7f0000000080)) statx(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x200, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r11) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010001000000000002000600", @ANYRES32=r1, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000300", @ANYRES32=r9, @ANYBLOB="040000000000000008000100", @ANYRES32=r11, @ANYBLOB="10000500000000002000040000000000"], 0x5c, 0x0) 20:44:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000080)=0x400000, 0x20ffff) 20:44:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:08 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffb, 0x0) [ 309.877124][T11499] tipc: Enabling of bearer rejected, failed to enable media 20:44:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:44:08 executing program 0: get_mempolicy(0x0, &(0x7f0000000000), 0x5, &(0x7f0000ff9000/0x4000)=nil, 0x6) 20:44:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) listen(r0, 0xff2c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x100, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/4096) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) get_mempolicy(0x0, &(0x7f0000000180), 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_mtu(r3, 0x29, 0x3, 0x0, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0205710, &(0x7f0000000040)={0x1, 0x0, 0x10000}) 20:44:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') sendfile(r0, r1, 0x0, 0x80000005) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x12e) [ 310.503046][T11512] tipc: Enabling of bearer rejected, failed to enable media 20:44:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000000000000000", 0x58}], 0x1) 20:44:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x8c}}, 0x4000090) r7 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 20:44:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000080)=0x400000, 0x20ffff) [ 310.892473][T11519] ===================================================== [ 310.899459][T11519] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 310.906994][T11519] CPU: 0 PID: 11519 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 310.915646][T11519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.925680][T11519] Call Trace: [ 310.928962][T11519] dump_stack+0x1df/0x240 [ 310.933283][T11519] kmsan_report+0xf7/0x1e0 [ 310.937686][T11519] __msan_warning+0x58/0xa0 [ 310.942183][T11519] selinux_netlink_send+0x413/0xba0 [ 310.947374][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 310.952560][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 310.957746][T11519] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 310.963450][T11519] security_netlink_send+0xef/0x1e0 [ 310.968641][T11519] netlink_sendmsg+0x1008/0x14d0 [ 310.973580][T11519] ? netlink_getsockopt+0x1440/0x1440 [ 310.978949][T11519] kernel_sendmsg+0x433/0x440 [ 310.983634][T11519] sock_no_sendpage+0x235/0x300 [ 310.988478][T11519] ? sock_no_mmap+0x30/0x30 [ 310.992972][T11519] sock_sendpage+0x1e1/0x2c0 [ 310.997557][T11519] pipe_to_sendpage+0x38c/0x4c0 [ 311.002390][T11519] ? sock_fasync+0x250/0x250 [ 311.006976][T11519] __splice_from_pipe+0x565/0xf00 [ 311.011987][T11519] ? generic_splice_sendpage+0x2d0/0x2d0 [ 311.017619][T11519] generic_splice_sendpage+0x1d5/0x2d0 [ 311.023069][T11519] ? iter_file_splice_write+0x1800/0x1800 [ 311.028770][T11519] direct_splice_actor+0x1fd/0x580 [ 311.033895][T11519] ? kmsan_get_metadata+0x4f/0x180 [ 311.038997][T11519] splice_direct_to_actor+0x6b2/0xf50 [ 311.044349][T11519] ? do_splice_direct+0x580/0x580 [ 311.049374][T11519] do_splice_direct+0x342/0x580 [ 311.054218][T11519] do_sendfile+0x101b/0x1d40 [ 311.058824][T11519] __se_compat_sys_sendfile+0x301/0x3c0 [ 311.064356][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 311.069537][T11519] ? __ia32_sys_sendfile64+0x70/0x70 [ 311.074803][T11519] __ia32_compat_sys_sendfile+0x56/0x70 [ 311.080334][T11519] __do_fast_syscall_32+0x2aa/0x400 [ 311.085537][T11519] do_fast_syscall_32+0x6b/0xd0 [ 311.090380][T11519] do_SYSENTER_32+0x73/0x90 [ 311.094889][T11519] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.101206][T11519] RIP: 0023:0xf7f39549 [ 311.105256][T11519] Code: Bad RIP value. [ 311.109304][T11519] RSP: 002b:00000000f5d340cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 311.117698][T11519] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 311.125651][T11519] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 311.133617][T11519] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.141571][T11519] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.149527][T11519] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.157500][T11519] [ 311.159806][T11519] Uninit was stored to memory at: [ 311.164815][T11519] kmsan_internal_chain_origin+0xad/0x130 [ 311.170529][T11519] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 311.176488][T11519] kmsan_memcpy_metadata+0xb/0x10 [ 311.181490][T11519] __msan_memcpy+0x43/0x50 [ 311.185890][T11519] _copy_from_iter_full+0xbfe/0x13b0 [ 311.191159][T11519] netlink_sendmsg+0xfaa/0x14d0 [ 311.195990][T11519] kernel_sendmsg+0x433/0x440 [ 311.200649][T11519] sock_no_sendpage+0x235/0x300 [ 311.205483][T11519] sock_sendpage+0x1e1/0x2c0 [ 311.210057][T11519] pipe_to_sendpage+0x38c/0x4c0 [ 311.214887][T11519] __splice_from_pipe+0x565/0xf00 [ 311.219894][T11519] generic_splice_sendpage+0x1d5/0x2d0 [ 311.225350][T11519] direct_splice_actor+0x1fd/0x580 [ 311.230442][T11519] splice_direct_to_actor+0x6b2/0xf50 [ 311.235794][T11519] do_splice_direct+0x342/0x580 [ 311.240624][T11519] do_sendfile+0x101b/0x1d40 [ 311.245191][T11519] __se_compat_sys_sendfile+0x301/0x3c0 [ 311.250717][T11519] __ia32_compat_sys_sendfile+0x56/0x70 [ 311.256251][T11519] __do_fast_syscall_32+0x2aa/0x400 [ 311.261437][T11519] do_fast_syscall_32+0x6b/0xd0 [ 311.266271][T11519] do_SYSENTER_32+0x73/0x90 [ 311.270755][T11519] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.277054][T11519] [ 311.279360][T11519] Uninit was created at: [ 311.283586][T11519] kmsan_save_stack_with_flags+0x3c/0x90 [ 311.289203][T11519] kmsan_alloc_page+0xb9/0x180 [ 311.294990][T11519] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 311.300516][T11519] alloc_pages_current+0x672/0x990 [ 311.305609][T11519] push_pipe+0x605/0xb70 [ 311.309832][T11519] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 311.315533][T11519] do_splice_to+0x4fc/0x14f0 [ 311.320106][T11519] splice_direct_to_actor+0x45c/0xf50 [ 311.325459][T11519] do_splice_direct+0x342/0x580 [ 311.330299][T11519] do_sendfile+0x101b/0x1d40 [ 311.334875][T11519] __se_compat_sys_sendfile+0x301/0x3c0 [ 311.340490][T11519] __ia32_compat_sys_sendfile+0x56/0x70 [ 311.346016][T11519] __do_fast_syscall_32+0x2aa/0x400 [ 311.351194][T11519] do_fast_syscall_32+0x6b/0xd0 [ 311.356027][T11519] do_SYSENTER_32+0x73/0x90 [ 311.360513][T11519] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.366814][T11519] ===================================================== [ 311.373728][T11519] Disabling lock debugging due to kernel taint [ 311.379856][T11519] Kernel panic - not syncing: panic_on_warn set ... [ 311.386426][T11519] CPU: 0 PID: 11519 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 311.396461][T11519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.406510][T11519] Call Trace: [ 311.409787][T11519] dump_stack+0x1df/0x240 [ 311.414105][T11519] panic+0x3d5/0xc3e [ 311.418003][T11519] kmsan_report+0x1df/0x1e0 [ 311.422492][T11519] __msan_warning+0x58/0xa0 [ 311.426984][T11519] selinux_netlink_send+0x413/0xba0 [ 311.432177][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 311.437361][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 311.442548][T11519] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 311.448249][T11519] security_netlink_send+0xef/0x1e0 [ 311.453438][T11519] netlink_sendmsg+0x1008/0x14d0 [ 311.458374][T11519] ? netlink_getsockopt+0x1440/0x1440 [ 311.463732][T11519] kernel_sendmsg+0x433/0x440 [ 311.468402][T11519] sock_no_sendpage+0x235/0x300 [ 311.473246][T11519] ? sock_no_mmap+0x30/0x30 [ 311.477736][T11519] sock_sendpage+0x1e1/0x2c0 [ 311.482320][T11519] pipe_to_sendpage+0x38c/0x4c0 [ 311.487153][T11519] ? sock_fasync+0x250/0x250 [ 311.491735][T11519] __splice_from_pipe+0x565/0xf00 [ 311.496746][T11519] ? generic_splice_sendpage+0x2d0/0x2d0 [ 311.502376][T11519] generic_splice_sendpage+0x1d5/0x2d0 [ 311.507829][T11519] ? iter_file_splice_write+0x1800/0x1800 [ 311.513531][T11519] direct_splice_actor+0x1fd/0x580 [ 311.518630][T11519] ? kmsan_get_metadata+0x4f/0x180 [ 311.523729][T11519] splice_direct_to_actor+0x6b2/0xf50 [ 311.529083][T11519] ? do_splice_direct+0x580/0x580 [ 311.534106][T11519] do_splice_direct+0x342/0x580 [ 311.538952][T11519] do_sendfile+0x101b/0x1d40 [ 311.543542][T11519] __se_compat_sys_sendfile+0x301/0x3c0 [ 311.549077][T11519] ? kmsan_get_metadata+0x11d/0x180 [ 311.554253][T11519] ? __ia32_sys_sendfile64+0x70/0x70 [ 311.559521][T11519] __ia32_compat_sys_sendfile+0x56/0x70 [ 311.565054][T11519] __do_fast_syscall_32+0x2aa/0x400 [ 311.570242][T11519] do_fast_syscall_32+0x6b/0xd0 [ 311.575078][T11519] do_SYSENTER_32+0x73/0x90 [ 311.579565][T11519] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.585872][T11519] RIP: 0023:0xf7f39549 [ 311.589918][T11519] Code: Bad RIP value. [ 311.593963][T11519] RSP: 002b:00000000f5d340cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 311.602354][T11519] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 311.610306][T11519] RDX: 0000000000000000 RSI: 0000000080000005 RDI: 0000000000000000 [ 311.618259][T11519] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.626214][T11519] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.634183][T11519] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.643185][T11519] Kernel Offset: 0x28e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 311.654793][T11519] Rebooting in 86400 seconds..